Warning: Permanently added '10.128.0.122' (ECDSA) to the list of known hosts. 2019/02/28 12:47:18 fuzzer started 2019/02/28 12:47:24 dialing manager at 10.128.0.26:37171 2019/02/28 12:47:24 syscalls: 1 2019/02/28 12:47:24 code coverage: enabled 2019/02/28 12:47:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/28 12:47:24 extra coverage: extra coverage is not supported by the kernel 2019/02/28 12:47:24 setuid sandbox: enabled 2019/02/28 12:47:24 namespace sandbox: enabled 2019/02/28 12:47:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/28 12:47:24 fault injection: enabled 2019/02/28 12:47:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/28 12:47:24 net packet injection: enabled 2019/02/28 12:47:24 net device setup: enabled 12:50:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x11) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 288.119406] IPVS: ftp: loaded support on port[0] = 21 [ 288.303821] chnl_net:caif_netlink_parms(): no params data found [ 288.384504] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.391119] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.399804] device bridge_slave_0 entered promiscuous mode [ 288.409924] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.416566] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.425153] device bridge_slave_1 entered promiscuous mode [ 288.463130] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 288.475978] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 288.509617] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.518614] team0: Port device team_slave_0 added [ 288.525941] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.535263] team0: Port device team_slave_1 added [ 288.541761] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 288.550900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 288.717201] device hsr_slave_0 entered promiscuous mode [ 288.892345] device hsr_slave_1 entered promiscuous mode [ 289.053135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 289.060895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 289.093826] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.100441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.107706] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.114310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.211419] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 289.217767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.233354] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.248661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.260946] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.271233] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.282911] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 289.302775] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 289.308903] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.326567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 289.333879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.344722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.353565] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.360055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.377957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 289.387045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 289.396224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.404940] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.411428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.427376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.435253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.454964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.462625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.480580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.488373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.497758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.511396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.523821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.539182] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.548748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.558002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.567308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.576469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.594174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.601128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.610050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.629421] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.635770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.667989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.689961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.887958] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:50:20 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000002c0)={0x0, 'bpq0\x00'}, 0x18) [ 290.037980] IPVS: Unknown mcast interface: bpq0 12:50:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) 12:50:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) 12:50:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000082b000000000000000000ffffe0000002ff020000000000000000000000000001880090780007040060b680fa0000000000000000000000000000ffffffffffff00e650ad120000000000ffffac14ffbb0000"], 0x0) 12:50:21 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x80001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x780, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r1, &(0x7f0000edffc8)={0x0, 0x0, 0x0}, 0x40002102) 12:50:21 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_attr(r1, &(0x7f0000000300)='unconfined\x00', 0xb) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x400) io_setup(0xc01, &(0x7f0000000480)=0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x1, 0x34324142, 0x1, @stepwise={0x3, 0x6, 0x2, 0xd7c, 0x2, 0x9}}) fsetxattr$security_smack_entry(r0, &(0x7f0000000340)='security.SMACK64EXEC\x00', &(0x7f0000000380)='/dev/video#\x00', 0xc, 0x2) io_submit(r4, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, r1}]) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f00000002c0)={0x100000000, 'syz0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) fstat(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000740)={{{@in=@remote, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x0, 0x4e20, 0x0, 0x2, 0xa0, 0xa0, 0x0, r5, r6}, {0x401, 0xfffffffffffffffc, 0x2, 0x7d95, 0x4368, 0xffffffff, 0x80, 0x2}, {0x101, 0x7ff, 0x9, 0x8}, 0x81, 0x6e6bb4, 0x0, 0x0, 0x1, 0x2}, {{@in=@rand_addr=0x2, 0x4d5}, 0xa, @in=@rand_addr=0x3, 0x0, 0x3, 0x0, 0x83, 0x9, 0x5}}, 0xe8) fsetxattr(r2, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000180)='bdevusertrustedbdevwlan1selinux/\'@/posix_acl_access[trusted`$vboxnet0md5sum&bdev\x00', 0x51, 0x2) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200)={0x7, 0xb, 0x2000}, 0x451d4508449f2a66) 12:50:21 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x9, 0x8, 0x10000, 0x9}]}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r6, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}}, 0x40080) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000f80)={0x4, 0x0, 0x3007, 0x3, 0x3, {0x6, 0x7fff}}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000fc0)={0xdc, "60620bbb4ed0a25476daa01490696cf0a0b18b5d88aa76c92eef4209387ec8c3a06345da3e319796070bdea04ac8285109e3f212ccad50ff0afd73d4718dc3038d81a97af3026502cfabd7bb2411f3ec9374170c2cfb5993e5deb4c91f48b5de4976e8c70a131b586341b1d9024b58f846f8cc4b8afa501b5e1bdb38b2fd4e680c9289cdb5c1aa0b9f936b674e4e4bc611a175ef6f7470962dc2b7010964a8304297c9a8912128f19f92b3eff8f8a3298117a677e80453d4a1f5405ffa5e6fd5e0ea53bf979c4f99cfde6c656b5e56449452b877f7c6d9859b704cb5"}) 12:50:21 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000003000)={0x6, 0x2, 0x0, "8ac85dffffaa753d35173d6a371d8bb79b96cb550bf04672cce582c6f0779ab9"}) 12:50:21 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000240)={{0x81}, {0x0, 0x27}}) 12:50:22 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x17, &(0x7f0000121000)=[{&(0x7f0000000100)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f00004eb000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0), 0x4) sendfile(r0, r1, 0x0, 0x100000080000000) [ 292.182353] IPVS: ftp: loaded support on port[0] = 21 12:50:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000440)='mem\x00\x01y.swaS.current\x00\xbe\x17\xf2\xfan\xd4\xb9#h\xa1\xf4^\xbb\xe1zX|A=\xfa\x97h7\x84\xf4x\xa3\x17\xc8\xe0Y(\xfep\xf8\x8a\xca\'\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xf6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x87/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x806) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x31, 0x4, 0x0, {0x3, 0x39ab99e1, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) prctl$PR_SET_THP_DISABLE(0x29, 0x0) [ 292.406236] chnl_net:caif_netlink_parms(): no params data found [ 292.535668] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.542373] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.550600] device bridge_slave_0 entered promiscuous mode [ 292.562027] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.568621] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.577029] device bridge_slave_1 entered promiscuous mode [ 292.615188] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 292.627392] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 292.661153] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 292.669932] team0: Port device team_slave_0 added [ 292.677810] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 292.686533] team0: Port device team_slave_1 added [ 292.694123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 292.702827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 292.777024] device hsr_slave_0 entered promiscuous mode [ 292.812801] device hsr_slave_1 entered promiscuous mode [ 292.853609] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 292.861181] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 12:50:22 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000100)=""/207) r1 = socket$inet6(0xa, 0x5, 0x8000000000000) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000006140), 0x328) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00012cbd7000ffdbdffa258200000008000400040000000800060006000000080002000600000010000400000100000500000005000000040004"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r3 = socket$netlink(0x10, 0x3, 0xe) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14100005010000130000004e000a000000"], 0x14}}, 0x0) [ 292.953656] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.960209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.967508] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.974106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.099414] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 293.106716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.123480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.137184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.149090] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.162644] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.177663] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 12:50:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x76, 0x321100) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x10000, 0x116006, 0x6, 0x3, 0x6}) [ 293.207605] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 293.214343] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.244082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 293.252568] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.259059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.296170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 293.304526] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.311010] bridge0: port 2(bridge_slave_1) entered forwarding state 12:50:23 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a40)=@updsa={0x13c, 0x1a, 0x401, 0x0, 0x0, {{@in=@dev, @in6=@ipv4={[], [], @remote}}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}]}, 0x13c}}, 0x0) [ 293.376743] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 293.388817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 293.397832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 293.412641] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 293.426705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 293.450763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 293.459908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 293.475105] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 293.500462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 293.509127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 293.523637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 293.530816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 293.539989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 12:50:23 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xf22d}, &(0x7f00000001c0)=0xfffffffffffffe50) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x9}, 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000200)={0x18, 0x1, 0x0, {0xfffffffffffffffe}}, 0x27e) socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x80000000}, &(0x7f0000000140)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000180)=0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000007affc)={0x7, 0x0, 0xed349a51f320a8a3}, 0x3) [ 293.558098] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 293.564360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 293.644417] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 293.677166] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.692574] protocol 88fb is buggy, dev hsr_slave_0 [ 293.698208] protocol 88fb is buggy, dev hsr_slave_1 12:50:23 executing program 0: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000031900a0800000000000000940200000004000000"], 0x18}}, 0x0) 12:50:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x9, 0x8, 0x10000, 0x9}]}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r6, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}}, 0x40080) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000f80)={0x4, 0x0, 0x3007, 0x3, 0x3, {0x6, 0x7fff}}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000fc0)={0xdc, "60620bbb4ed0a25476daa01490696cf0a0b18b5d88aa76c92eef4209387ec8c3a06345da3e319796070bdea04ac8285109e3f212ccad50ff0afd73d4718dc3038d81a97af3026502cfabd7bb2411f3ec9374170c2cfb5993e5deb4c91f48b5de4976e8c70a131b586341b1d9024b58f846f8cc4b8afa501b5e1bdb38b2fd4e680c9289cdb5c1aa0b9f936b674e4e4bc611a175ef6f7470962dc2b7010964a8304297c9a8912128f19f92b3eff8f8a3298117a677e80453d4a1f5405ffa5e6fd5e0ea53bf979c4f99cfde6c656b5e56449452b877f7c6d9859b704cb5"}) [ 293.947310] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 12:50:24 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000180)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat6\x00') ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000080)) 12:50:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x9, 0x8, 0x10000, 0x9}]}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r6, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}}, 0x40080) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000f80)={0x4, 0x0, 0x3007, 0x3, 0x3, {0x6, 0x7fff}}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000fc0)={0xdc, "60620bbb4ed0a25476daa01490696cf0a0b18b5d88aa76c92eef4209387ec8c3a06345da3e319796070bdea04ac8285109e3f212ccad50ff0afd73d4718dc3038d81a97af3026502cfabd7bb2411f3ec9374170c2cfb5993e5deb4c91f48b5de4976e8c70a131b586341b1d9024b58f846f8cc4b8afa501b5e1bdb38b2fd4e680c9289cdb5c1aa0b9f936b674e4e4bc611a175ef6f7470962dc2b7010964a8304297c9a8912128f19f92b3eff8f8a3298117a677e80453d4a1f5405ffa5e6fd5e0ea53bf979c4f99cfde6c656b5e56449452b877f7c6d9859b704cb5"}) 12:50:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x9, 0x8, 0x10000, 0x9}]}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r6, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}}, 0x40080) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000f80)={0x4, 0x0, 0x3007, 0x3, 0x3, {0x6, 0x7fff}}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000fc0)={0xdc, "60620bbb4ed0a25476daa01490696cf0a0b18b5d88aa76c92eef4209387ec8c3a06345da3e319796070bdea04ac8285109e3f212ccad50ff0afd73d4718dc3038d81a97af3026502cfabd7bb2411f3ec9374170c2cfb5993e5deb4c91f48b5de4976e8c70a131b586341b1d9024b58f846f8cc4b8afa501b5e1bdb38b2fd4e680c9289cdb5c1aa0b9f936b674e4e4bc611a175ef6f7470962dc2b7010964a8304297c9a8912128f19f92b3eff8f8a3298117a677e80453d4a1f5405ffa5e6fd5e0ea53bf979c4f99cfde6c656b5e56449452b877f7c6d9859b704cb5"}) 12:50:24 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x90011, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x23) open$dir(&(0x7f00000000c0)='./file0\x00', 0x80, 0x80) ioctl$PPPIOCDISCONN(r0, 0x7439) sendto$packet(r0, &(0x7f0000000180)="a100c0c559fedd61007015e175cfe174f6e6f2adef8230bc987aaea3c5ebe9e345f7e49ba230e307da138b08953fc5305bd176cbadc216cd6852a533026c4a60f9ebb4f221f0bb56ba149d2896d06eb8e537465d478d1c51acedd5279b7e90dc4a2333469325e6d8e2004e88677ee07017807857b17bdacc773f529bc798efdef0593b9188372743b57e4882156a536b462c4a314f8a8fafd2faa1eb8d3d54ac9015d5a6722028946edea1d230f44d6b982931397eb13ec40dbdf8b108631fdb01bfdc84ba9b135dd41a", 0xca, 0x4000, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) write$nbd(r0, &(0x7f0000000280)={0x67446698, 0x1, 0x4, 0x2, 0x2, "d832eda3c3408a1f7fd0441809272fc60a1ac2ebed3684cd8a039d470a661b1c564668e14e8518f3521bce31a4caab50b8c8d502f35bb3f9d70ed5d4a5009b9613e029f8b11257e2e84b96c2a53ca0ba7347518c371b9f072ccc9e7452e86c0212aabcd3ac718c91852b585e744ae9bf5bc218c52bc2da0701e8fbe5e99af20dcd1ed47ae72eef7d7b760b9294217861a82f5cb7c9684548704c3d52661776862e65b4b2c2589f69a2bb974781aa3c58bc1e96ddd7089855e620d0f8b2961d"}, 0xcf) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x10000, 0x40) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100)) 12:50:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x9, 0x8, 0x10000, 0x9}]}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r6, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}}, 0x40080) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000f80)={0x4, 0x0, 0x3007, 0x3, 0x3, {0x6, 0x7fff}}) 12:50:24 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x0, 0x7, "12"}], 0x18}}], 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'bond_slave_0\x00', r2}) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x4, 0x202280) r3 = socket$inet(0x2, 0x1, 0x2) sendmmsg(r3, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 12:50:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x9, 0x8, 0x10000, 0x9}]}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x2c, r6, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x2c}}, 0x40080) 12:50:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x9, 0x8, 0x10000, 0x9}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000e80)='nbd\x00') 12:50:25 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000080)=0x60) mlock(&(0x7f00004eb000/0x3000)=nil, 0x3000) 12:50:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x9, 0x8, 0x10000, 0x9}]}) 12:50:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) r5 = syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) recvmsg(r5, &(0x7f0000000d80)={&(0x7f0000000b00)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/130, 0x82}], 0x1, &(0x7f0000000c80)=""/217, 0xd9}, 0x40010020) 12:50:25 executing program 0: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) 12:50:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) syz_open_dev$cec(&(0x7f0000000ac0)='/dev/cec#\x00', 0x2, 0x2) 12:50:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x4, 0x0, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) epoll_create1(0x80000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x480, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:50:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000a80)=@fragment={0x87, 0x0, 0x45fb, 0xce2b, 0x0, 0xff, 0x65}, 0x8) 12:50:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000a40)=0x3) 12:50:25 executing program 0: timer_create(0x7, &(0x7f0000000140)={0x0, 0x20, 0x2, @thr={&(0x7f0000000080)="111d9bbe3bbf03d1463bfe9c2dce62644852b9003b5cf71807550f3365bb8f777f0c72245353f77918f537c1bccfbb9ee53b338bdaa02837abd352556bc362f0145e92be1401ba7da6c304c11ce35a796d28ff58a798d30e73e5daea3cf1994e84b876707859c36d42d7ac2994020396d640cf874b6c4f9912f5bd82423129e67db974b915b929db0b61ac7182636d967ae7bcced5d729ab4d5f81d16bc8c27087d141ac54d4fc8f74401d99afcb2ad788d1cafea181d5d775a5", &(0x7f0000000200)="4c68ee28de4db22a9172689cb868c79e7e41fa6a5dc03c19c1dc670f0c884312fcf62bb74996c3fd2a0a849ad782982dfd9460620bc3b602a13b5a3a5c91c0f1b2baf75d85b12459dd52dbcf0668a17d025d957deb249ca636a5ec6c3948ccbb02494a9237d0347647ee8c397fb6b762c27358dfc454e37191a55e908e7c66267081"}}, &(0x7f0000000180)=0x0) timer_settime(r0, 0x0, &(0x7f00000002c0)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000300)) futex(&(0x7f0000000000), 0x400000082, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f00000001c0), 0xc0000001) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000400)={r1, r2+30000000}, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000580)={0x2, 0x7ff}) set_robust_list(&(0x7f00000004c0)={&(0x7f0000000480)={&(0x7f0000000440)}, 0x100000001}, 0x18) r4 = syz_open_dev$dspn(&(0x7f0000000500)='/dev/dsp#\x00', 0xc50, 0x404c02) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000540)=0xa00bc0e) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) sched_rr_get_interval(r5, &(0x7f0000000380)) 12:50:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000009c0)={r2, 0x4}, &(0x7f0000000a00)=0x8) 12:50:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r4, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000940)={r3, 0x2}, &(0x7f0000000980)=0x8) 12:50:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt(r0, 0x3, 0x80000001, &(0x7f0000000900)="e97de2dca2031eccd058b92391952326fcd7aefb05833893af202538074c53b9b7f72c49dd77d6ea08a355033c10871748cdccb3a3d2", 0x36) 12:50:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 12:50:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xe0, r3, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1ff}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x1f}}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 12:50:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') 12:50:27 executing program 0: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f0000000200)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x410, 0x250, 0x250, 0x0, 0x250, 0x250, 0x340, 0x340, 0x340, 0x340, 0x340, 0x4, &(0x7f0000000000), {[{{@ipv6={@local, @dev={0xfe, 0x80, [], 0x1b}, [0x0, 0xffffffff, 0x0, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffff00], 'lo\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x2b, 0x1f, 0x4, 0x32d852ed4bbcc501}, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x4}}}, {{@ipv6={@loopback, @local, [0xffffffff, 0xffffff00, 0xff], [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], '\x00', '\x00', {0xff}, {}, 0x11, 0x537, 0x6, 0x14}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x5, 0x1, 0x1, [0x8, 0x5, 0x1, 0x10001, 0x9, 0x100000001, 0x81, 0x3b9e4b90, 0x7fffffff, 0x6, 0x0, 0x1ff, 0x3, 0x7, 0x9, 0x80000000000], 0x8}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x4}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xff000000], 'team_slave_1\x00', 'gre0\x00', {}, {0xff}, 0x3c, 0x639, 0x5, 0x40}, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x7fff, 0xf4c, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 12:50:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000006c0)) 12:50:27 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='wlan1]\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r2 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x40000, 0x0, [0xfffffffffffffff9, 0x4, 0x9, 0x632, 0xda9a, 0x6, 0x4, 0xfffffffffffffffb]}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f00000001c0)={0x3, 0x1, [0xa86, 0x6, 0x441, 0x8, 0x100]}) 12:50:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000005c0)={0x0, 0x0, 0x1, 0x0, [], [{0x0, 0x7, 0x8, 0x235f57ff, 0x4, 0xc6}, {0x5, 0x6, 0x0, 0x4, 0xcb, 0x37}], [[]]}) 12:50:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) setsockopt(r0, 0x8, 0x9, &(0x7f0000000580), 0x0) 12:50:27 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x88081, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000100)=0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 12:50:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000500)={r2, 0x5}, &(0x7f0000000540)=0x8) [ 297.473047] QAT: Invalid ioctl [ 297.480090] QAT: Invalid ioctl 12:50:27 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@nfc={0x27, 0x1, 0x7fffffff, 0x6}, 0x80) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x208000, 0x0) openat$cgroup_type(r1, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000085cd0fca3406c790db7f165f845fe671360300cd020000000000000076f6138dfbe5b7f6eaeadf4fbed2adcf085bffe0c94673c331fca72a9a18d8afb67481f1597c0808d5836f0e8e4aca47f78dccfdf2f4638bdd711d2d8870a4005b2bd7a2f9c05bd455609bb5536452c78394d47b4aa43919f3686c250f3bd573b4f8e1815faf2c86bbcd9787e77119e1a88072d0164103a6b9f7d7f7e658e754c8fab00392d94d625dcd26965bbe96d16469436c88c1cbaf0825697797c739a66bc5cfab5be26d7de39f7510bae26bcf98e9abbd0597803389d46a95515337319a7ee39635d22f679af6219e43370bd0d07867d3ea9b8458e141c5b79c7f0c9482729097aaf47fff61580d1fd55f875d7af361257215242180e7062189ca98aec1576d26abf623b3842fe3f07e2015fbb01a7699f9148202475bc471d232f1764673253c601dd5c18a4bdbe57ec68d85c74b5507013c48f0c6171cfc8cf6919977acfb7c466563e0c24cdd4078023d8bc721e2320f734526b0cac09b270a313b375e7798ff40dc8f461f7ddce3a07e695f8b8b03716e70184e5c6aebf3740c67643e47daa13a70"], 0x48}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x121000, 0x60) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000000c0)={0x2, 0x12aa}) 12:50:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={0x0, 0x100000001}, &(0x7f00000004c0)=0x8) 12:50:27 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000000)=""/93) 12:50:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) setfsuid(r1) 12:50:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @local}}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000440)=0xe8) 12:50:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000540)={r3, &(0x7f0000000440)=""/213}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x118, r7, 0x214, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7d5a18b2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @loopback}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x66b}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x20004804) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$packet_buf(r4, 0x111, 0x4000000004, 0x0, &(0x7f0000000100)) 12:50:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000300)=0xffff, 0x8) 12:50:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) getpeername(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) 12:50:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r0, 0x0, 0x1, 0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) 12:50:28 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003400)=[{&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={0x10}], 0x10}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x94, r2, 0x500, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffb}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x14}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000000}, 0x844) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f20400000000000000", @ANYRES16=r3, @ANYBLOB="200028bd7000ffdbdf25020000002c00090008000100ff00000008000200000200000800020007000000080001000600000008000100040000001400060004000200080001000600000004000200340007000c0004000300000000000000080002000800000008000100ffffff7f08000200090000000c0004000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x44010}, 0x4040000) 12:50:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x600000000000000, [0x4b564d03], [0xc2]}) 12:50:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000140)='veth0\x00'}) shutdown(r0, 0x1) [ 298.733077] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:50:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x600000000000000, [0x4b564d03], [0xc2]}) 12:50:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x1ff}}, 0x18) shutdown(r0, 0x1) 12:50:29 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x3f, 0x0, 0x5, 0x1ff, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0xe}, 0x1}}, 0x401, 0x1000, 0x4667, 0x6, 0x2}, &(0x7f0000000180)=0x98) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x324, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000300)=""/241) r3 = semget(0x0, 0x3, 0x204) semtimedop(r3, &(0x7f0000000400)=[{0x5, 0x6, 0x1000}], 0x1, &(0x7f0000000440)={0x77359400}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000004c0)={r1, 0x1f}, &(0x7f0000000500)=0x8) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x4201, 0x0) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f0000000580)) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000002, 0x20010, r4, 0x21) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f00000005c0)=0x5) setsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000600), 0x4) splice(r4, &(0x7f0000000640)=0x10, r5, &(0x7f0000000680), 0x4c, 0x5) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000006c0), &(0x7f0000000700)=0x30) prctl$PR_SET_PDEATHSIG(0x1, 0x5) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000740)={'mangle\x00'}, &(0x7f00000007c0)=0x54) write$FUSE_NOTIFY_POLL(r5, &(0x7f0000000800)={0x18, 0x1, 0x0, {0x800}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0xffffffffffffffff, 0x2, 0x1ff, 0x1}}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000940)={0x5, &(0x7f0000000880)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}]}) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000980)=0x3, 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x1) r6 = syz_open_dev$mouse(&(0x7f00000009c0)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000a00)) connect$inet6(r6, &(0x7f0000000a40)={0xa, 0x4e24, 0x555, @loopback, 0x3ff}, 0x1c) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/hwrng\x00', 0x240000, 0x0) inotify_add_watch(r7, &(0x7f0000000ac0)='./file0\x00', 0x1) 12:50:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/174) shutdown(r0, 0x1) 12:50:29 executing program 0: getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x78) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x171200) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000140)=""/4) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000200)={r1, 0x1a}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0xbd, 0x0, 0x7, 0x0, 0x4000000000002e68}}) 12:50:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x1) 12:50:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x8, 0x280) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000001c0)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:50:29 executing program 1: shutdown(0xffffffffffffffff, 0x1) 12:50:30 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x880, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x14) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000042f5b60f9b3018608004000000f3ebaed9611944407d62ad7587f02d450300000000000000293e0fc7"]}) 12:50:30 executing program 1: shutdown(0xffffffffffffffff, 0x1) 12:50:30 executing program 0: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f00000000c0)) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0xfffffe16, 0x4b, 0x2}, 0xffffffffffffff8a) ioctl$TCSETSF(r1, 0x541f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) 12:50:30 executing program 1: shutdown(0xffffffffffffffff, 0x1) [ 300.263536] tty_tiocsserial: 'syz-executor.0' is using deprecated serial flags (with no effect): 00008700 [ 300.286201] tty_tiocsserial: 'syz-executor.0' is using deprecated serial flags (with no effect): 00008700 12:50:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000500)="fd3825edc39d9d1316965de924ff742e1b441c5cad74a4a966a0a04317ee6822863860f1fd348e8d86f7930d4af96aeaab12f747f4a7ba1c2cb3de04633f3b2486d569551384877e250e2ba835dbfaab05d883f29ab63d4ae3fb949edf35dce60e5595c27b3bda525b93c4f02c61b6bf5289d685dd769c9eef5d00bc421ad3df4d08aade37b72688889edf504a637679f87a7a352c052622227a0072717a0f6be1182b3c3468cdabb6821b7884a036d9630afe47ea798de814993cf785af804ba5ae1f90a0e1f3b4217c82cc0da19185a8ff5ac6716bd308df6fe1d6b375ba99642726f8e160575f25503536331b", 0xee) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000180)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0xf, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0xb000, 0x0, 0x0) [ 300.415579] IPVS: ftp: loaded support on port[0] = 21 12:50:30 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x204002, 0x0) shutdown(r0, 0x1) [ 300.723804] chnl_net:caif_netlink_parms(): no params data found [ 300.854371] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.861007] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.869730] device bridge_slave_0 entered promiscuous mode [ 300.905168] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.911819] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.920383] device bridge_slave_1 entered promiscuous mode [ 301.015482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 301.048169] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 301.118898] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 301.128061] team0: Port device team_slave_0 added [ 301.157989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 301.166831] team0: Port device team_slave_1 added [ 301.197139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 301.219385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 301.539091] device hsr_slave_0 entered promiscuous mode [ 301.572402] device hsr_slave_1 entered promiscuous mode [ 301.613404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 301.621041] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 301.666997] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.673610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.680771] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.687436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.702561] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.711048] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.813448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.829176] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 301.843996] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 301.850603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 301.859218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.878670] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 301.884841] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.898981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 301.906285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 301.915146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.923674] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.930188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.949650] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 301.964231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 301.976979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 301.984736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.993524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.002110] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.008602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.018538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 302.028008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 302.043759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 302.050854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 302.060084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 302.076306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 302.085774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 302.094157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 302.103346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 302.120987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 302.136659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 302.144439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 302.153281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 302.161565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 302.170142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 302.186937] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 302.193373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 302.217362] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 302.241747] 8021q: adding VLAN 0 to HW filter on device batadv0 12:50:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x6, 0x10000, 0x0, 0xfffffffffffffff8, 0x1}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x2}, 0x8) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 12:50:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x204002, 0x0) shutdown(r0, 0x1) 12:50:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000340)=""/4096, &(0x7f0000000280)=0x1000) mkdir(&(0x7f0000001400)='./file0\x00', 0x198) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001340)='./file0\x00', 0x0, 0x1000000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) setxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) recvmsg$kcm(r2, &(0x7f0000001840)={&(0x7f0000001380)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001440)=""/85, 0x55}, {&(0x7f00000014c0)=""/244, 0xf4}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f00000015c0)=""/222, 0xde}, {&(0x7f00000016c0)=""/1, 0x1}], 0x5, &(0x7f0000001780)=""/191, 0xbf}, 0x40000002) 12:50:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x204002, 0x0) shutdown(r0, 0x1) 12:50:33 executing program 0: socket$inet6(0xa, 0x2, 0xa) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0xa3) 12:50:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2101, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$P9_RSETATTR(r0, &(0x7f00000000c0)={0x7, 0x1b, 0x1}, 0x2e2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x279}, @timestamp, @timestamp, @window={0x3, 0x9, 0x3ff}, @sack_perm], 0x5) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xc, 0x9) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0185500, &(0x7f0000000180)={0x80123, 0x2}) 12:50:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) shutdown(r0, 0x1) 12:50:33 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xfffffffe8000201f}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000180), 0x4) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 12:50:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) shutdown(r0, 0x1) 12:50:33 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000fcdfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x200, 0x0) r2 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x371, 0x40) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x6) r3 = gettid() r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000140)=0x93c, 0x4) process_vm_readv(r3, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x1, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0x91}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:50:33 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) shutdown(r0, 0x1) 12:50:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x9, &(0x7f0000000080)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="657d4ddea7c5a2b1fce262aca04d58a5", @ANYRES16=r2, @ANYBLOB="00012dbd7000fedbdf2511000000080005000010000008000500ffffffff08000500ff030000"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x24040000) 12:50:34 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(0xffffffffffffffff, 0x1) 12:50:34 executing program 0: r0 = socket(0x10, 0x3, 0x2c5) write(r0, &(0x7f0000000040)="240000005200170014f9f407002c04091c000710080001000a0000000900000000000000", 0xffffffffffffffe6) 12:50:34 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000340)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x3, 0x3}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000001c0)="efe134b6c9917731e644e40a7594", 0xe}, {&(0x7f00000003c0)="009146ca1fe3d4b71f2bb23bd95c7c1a3499e58ca1157568ee04c52b8907eaca24f17abfe1c233a8ef3a670a10652cce397344c4c11568153744e413b5a3832a8955b0c191b641fcdb85c147ce3bd6f9fe99216aed8aaf57b94e084d1230d1991267577cae9a27369ce7f84b0f72cbb31af9629faf203c1d9a6b29bd0c8dfc9c17bcaa9e73c836c620c7c90acd8fd59920597483c250ce2587c9147b7ecce9a26dc4d130e23b87b5d891438223e0fce606029287c1d0ab7224a3043d95742885989f57612996d18f722c9e907c4fadfa1596eab7d0707d7a3d24350e315db20eb2c8", 0xe2}, {&(0x7f00000004c0)="42062c8841aac8f0d06fdf0adec1cc20b8544771c1f77ff946af03763f57b7ccc3b550a58b01a888fbd9ab024f345b85bf54d204a46c5239cf6fde908e6bb16a762872e7ed9cf6d454", 0x49}, {&(0x7f0000000540)="9c117006", 0x4}, {&(0x7f0000000580)="2ced305102eb60b4f838af7af003667638480f42eafff5be3bf48fd4748833f1d6a58004f6ff04d89e4a8d652fc05ac3a8fb9d7c923566f25a7988aeb69d0da9e13bf08f068c496b706f4e482e573949a166b9bdaedefa845a5be262e2f07f612d0d9242beb3dd95033da271d37a6e0bf444f908f1058069943924a596b5c0ec28d6", 0x82}, {&(0x7f0000000640)="670245bbbaebd27edc688c84801071a313c1cd0ffabcbd8581521c68955993eb042e55bfb748e699321d1ec896fd4090bc89d707fb6fa1e99aab36ac9c2b57bdb0241c977d5656308be35e9cc4471aae8deaf962ae6a68810063acec34b93ae68e48617f6ca265faa8edab11f1d772c46a2196d0b2034af815fe7cd392ffc9d8133efd0dd72703c3612033be8e2d5f5510da41e9ae", 0x95}, {&(0x7f0000000700)="21e9aa5a43bda39839e1f65081bfaeb8483f521c88e159617219387283d72e7ba52848c76e2726837dff8be3d4386a71ea45fce3494601f5325a83deb4340f5e976d708e86796f60320884da0a1d731923ed5ae6ef55617e95addb2e25a890fb82d1285afc920b39c39f93d1ebb5d33fbeeb5cd32022d0db601b1c3f1d5a9af2bafa03f7ad3d1cfe9fb0d989b9993085bb4772e4319f2622c19d4eae343a0a376858a5e7dc117c0d795ff69bd92c52dd705083c8f01f4e38ba962b1f29051726dbfe0702a101dc8fd6128399ba0f93ff528fd5d98bc4368a94885df8692372d577232bcf46ff08d07779d45fdbeb4c8dff42", 0xf2}, {&(0x7f0000000800)="5aef9a48f348dbcea348bb17a991f5b50e27a6041451814166cf04a7728f365beb469f71e4e34584dd446e0c1b44f789db1a29d051aac6dd3541a4a31710366464fb7bdde50328f5443e42636c71ea149a48ec55e753bc8e2f2412c40da6b99dc8646e56f1437969df91fb4c14c30067f44b60826e4b26bc8bd7505546", 0x7d}, {&(0x7f0000000880)}], 0x9, &(0x7f00000022c0)=[{0xa8, 0x10f, 0xfffffffffffffff7, "c4b0285d25cb8c8c8d6689f22b049b69b06becfaf9240a356b1c7c21041d757f76745eda0056a18b51a50d84a6734de9e0e503818de3f330c07ec3079d5d785a8959b4b63a0051e60bfc84f38f6782871212a4f051a3227d55779515516ff76a321faf3ab8e948154050bca5f396ecc1cd878fc5594e80d0ce7cd5e73836ee23e8d518a0bf648bc63125d3d39e7646553cd0bcb590fe76ff"}, {0xf8, 0x10b, 0x10001, "d36450e8ead7ed5cb82c35cefca0844b67215cc9282d57a220eaa2352d3d0fb9dbf3db4ff808a063972b001773ef59c697d001becf2246fc6f67e97741609e4f4d41c5381897da3b9f314ce1c155be7abbe0cffeea077d799e0de84b1efca2402b99cd44c40a56b6494a16dec5a55ab7a8a941c19dc4205f9c9222e320cb1e037efe1552df35a00e5f0465d5d8f2f487db85c734e1a19056cece497bec1ec62120b5dee593bd81f3fa31987c5a3414d2573f6f40a5ef3fed935f30c42e1144a02a2ddc1786fd505dc453290a594271d807977c4f4b8724fd987dc8d34994092450ea5afd205a46"}, {0x98, 0x114, 0xfff, "b4cb494caed2a579e757196092c81397300f7fa93a5f3d2eea872720655d45cccd735abf4f1187877334d7cc17fd1fc7fd4816b52c9929dd68fd25c8850202b6c27e98b32049f48ce00e3f19f36d171812688ed4c9b98ca5c3d4bde1d2833392c6a27d87a4f57f97ba28fcea26102582be04408fab9489d5724c4699da8844538e128306"}, {0x1010, 0x1bf, 0x2b8d, "ea488e220f47f768f4e4da82b5d25f6b5920397562d30242530b31f7d6d0f2c5c2a02dbe7b1a2d0f7852030ae9c092f549a5b759e05ee3cdd5c9981a4389fc109bb0290a68aa6099f893a7026dd344ca9d693442c87a92e8225dd02e984b815eaed7cb22ed1880aad8c028f8a3af168837f6ee47d287d08fb04f3ddc16542d8bf9fb0ab136ea91eda8a494faa956a8610a3762d94fa55a0d1e3000b2e5fd4955fac49d26667ef095791dfdee63874cc63d15c587ea8dc8e8e7526b52968f4ac9b1caf4aaf2e41704bc505e3c1d184f955aa692c9a5e7837ab07a6be35c21b465b6c881368e32814ce6329732cb7f2c0a9f8a5552b57b1fa3861a236a05ee274bd29f817993120c2407922cadf796eecd724be6dd6f510d2f818cbe1521e61f402cafdfb33042a2002c5a88aa95e4b83de4bf436eea14e872d383a8b95333d671bbeeff6f02899fa46b99e9f7b7d6abdf3067cf2d8867c0b2782e33b661713819a2905dbb1e4e41c7c9c3ee26fc6694fd4bcd9dec43a2f7663d96421bf2d54793e26c0bc09f12f710359f8f2b6f7685f2ba0b3faadc63c6a973a5f5f2bffd80b2ba4ca93ae0e622aa58a554fd4a63c61d9e8fcec27650d9edb6d46334aa61668efd4be7fb726f42943133003df81077a1e3115dbcbe8a152783658abd7a4c03d7bc7b0cef0e72b5f7d570c97c6ae494e93d83e07f55552fca629c5f305ba8e8292f681057546b3e9e3b3a3b6c5e92cf368aeb93ee91ac2475b2db5ce5399d59c38a541d6a110217afad0831b395b8a1483d17d6f0d8b300a641bc051d346b5605837d99cbb33da2fbf5daf16ce1879287996dea417a67c1108a1c2217fd0d079628be8ade7480d0b49653b0e889c0dd923adb06bf8e209094d2fbbbc5f7ef2c579e788b190770b26fb841a12bdb85cb90389ac5eb1f83e0ccd9cdbad2b56b8721a2e415a8553cfdbf3c1ba762c503c71e1cef8e71b573cf450729d3ed49ccc275f46ab2bcdbf7fab1aedecc07e3c0e99e85ec93ba8342fff3e46f101792259b719cedc293a74f77bdcb1860331422ad0d0e1f545b95697fd327d523af7ab4398faedba946fe45eba9e75f8ac2b8a76e253ef5effbe51d5425f0a78cd2fca85b80017f9686d3a8b0e0c510177afd8832b4691c1dc351957dc82a18ec8dd4491e5811be4d64235affe7d8d8eed09d6075f68fd9d04e47d3e129161844f65b09d265271ae67e53868bc8a3b6c919aeebda7ae10e9cfa2f81b051415569d2cfa9010a421a8f36023121bdee5ba651a9b02d1016e1e7752eefe385f261fbf45fb2f7867f370ac775be284c66c3c572a9604bb88871119e1015ef76ed70d208d4fd1c6aaf79aaadbff63a9909f650d053ddca0d429156f55ed25d3848f0fabedc2b53cc0a91ac32cd7a533493739a7f8e1817557cdc979ff76ef8eb63c00a1f3094d56859b8593541b813d8797cd36e1241d1d81e7d9d1f96d733a17e4b9434231f366c7126f0616a27b18559f1e585e273493e925f3c5410e8cf34464fcd91c60160ef2f750c2b35078c5239f495567269335bdbf13da3ba53246284370949788589a55f9f3125ba85721c635185a3882a3f5d51ba09772a78fb3da3ff9c02b607af65cefe78aefc47315d5a7208fe8a70f13e21180a68ea03d76379f479dabc00b5b18db0ad9bb3d0ebd860e3cddc7cf23990f46a79842f36ceb26888dbc280b1f673761250861fe0ca86c99e595bc9b1905646b53939cd4f8b0d94c4bb47c080356885ceab5d6610411579e91cd544a7bc8b66d07dcbb5ae472d024e464feb1539ba399285eddbf42d35070b23cf22f8b3f157e8290ea811fd1b014d691c3bd4b6c542d03978169189e1804a5377f50dbdbb5804e174a4691b95f5690978ab7de4e62c54f2e3a387a69b4ca683e2b4730e6e0e84d0a194b5dab3285ca30f0babf8e13684373be9a5fc0cc10efac1f1e7abc89a4e9a16420eab62c4f023814ce4ab41dce740dc20db58c14ebb7a998be9bc1881ebc1ca437a0f5c7646ffdd47a8c902fc6f7d2dc3e9ebb03b68c4173b31f7458a5dfef46e94f901f0a5da28e64e5760abdbe8cd0bbaff716931a289ae5a2bd782130c7f08cf320bdb32702904cabbd270d6ec3c6aef0d7a693a1565f8ed904c496d44d94d4996347675de7b883b2e3cc37098f28addfaadf1c7c0efb037cdc12c4b319503ca6a1ba6d914f7cd3f62626b0195e905e2aa0611511dbdfa05e1f85799c6984b73c9d1d17b0930a349d9c84c0536aeeef79eae098fe89790c3d360c3c3f4ea529c73095c57c6b47689db682768ba125aa88d5330fbcab651dd84175ed4a3ce131c477b5856431de027541cee8bb0053ef4940554a97505f595233da0183b50c5f00f9f111c4d409bebd9ec8e8e17f7d1d0cd48500b9d72477b04a4f33a123880e74c6fe844b23d9dc5d756e5bb82b97ae0b15d527649635326aba91bb453124506f8a371053359915dc0fad6fbc209c63a2c8d7de431fb9af609ddea7b3ed63f4252866ee215d165ad9e1efcf608f7a93821f71844525a6dc1cc23a63cf5c72959906236cc8a40a1a7ab44d47cd15076cd5034b9ff35dda95d96a917a43b633990f03ecacc99de3d306d67c602f62ca98c8943baed504dd85fd54099cad1ec5c3625a1fc4fdfd4adc97e0df348b1cfdf7fd27a157f27e8ad297b32515077622357c48fa19918058b07a2c6e8984dba5f9cfdc8c5abce382b9ee2ac21cfff556f598a896e5d222182d97c4f9293fcdfd86b8b5c4595fe01b3a95ae8715e2facacac84f5a5f31ba91d3f5c3b282b75fcdd7df40e7ee206a324488d71a57fd2c5c72543754d75f79547ff6788905b9173ed9ec8465eeb9fbe424e7542e698c50583d696a2d47dc179a463f9054d67a902c02bf38eee32fa50035df2287cfbeb778ca339129df26c38a9c52177fe8e0a008129caf993d856389bcc7f2d58e1fcd91fa9d92c672a293aa8652f077f03e0a653460a5979e03191cbcd7cb6d50bdc44763fc100b89969d888069b98b131bc5bc957e41669bc3e900b7a8bab5824deb49a4a9b78542977f428108ce634e63a7c45cd5ed5e1bf56120a6d00fa5fae30982e296dcf43cedb718204672fb2577eed4d0d07931957f5b2e4563a3f13867d4e7c4b75e7b30b49758b8f1281502b718a553affb4f16faa6c86a257bb10cbfa881825f84c64c100e7ca78657cfc568510b95c2a971fc37bec2a6a3c08a0ccac5664fd3dd962ac2b3aaa1c3a03d0fd8f96d6501fe6ae72ef08f4a807ed3f609f2aea0c9adcd3a06f9715dab4d8e3feb465583d018c88e655c05f556e3c2b52a14f077acc3cffc732e8955bc755281aebc3134c3656109825c330b1431a82bed920e8a6cd783c8eb2973f69eb79addd02857d9737da440af3d69a552a42d5a6f9e6b45ab91ae2f3fde037b6bf602829745482eb7e547889062152beb9a38b6f4a730d350c29a27b9d934278d5c7fd56dbd925b76d28bd941bb4d1574501f98343db2472af04e2f92ba27c63632e88c4565dcd4ec68a67daf4f79f07c263d2c88d94e119c9a04d09753574296840545d855a2516eebef832fa2b85ad25864bfbabf46a43e699f541e4fec6a7b9cf9b9cac85c2ef59826e61aedfe40404ab62ffaa3b435a46c4daca1b0d4851e42f18b55c7da8de1a18bfd94494e0a24b5957b5c47c8a9bb34e02807b9dbfc6ddff98bdc68fedcfc02b279e8674360a9dadedee206f99aaee0ad4d211c92729b790822cc0994cdc34bcab36deb5f53291677598558e29b7aad4ccb1439d9cbccc29d1dfa67a0f7f544df3392b99adb6e31742240393fd5b17e67fa1c3af8682c638a66b159db9188f8509d40d6861bf2faad2d99b5119e6b726c1266da4ba6cf0f632b6df0d32088818c12189371d080ebb526679f0a769c61ab3decf1d072bedf64a0c44d36240efab5fa41b80a37423c8ee84f5b38392e5328cd4a37c30edddd7decae9f80172d600f0eaf4c95401e7cc5519ea28d138d60d8eb8d6396ff78555d7d38aff76420e37338537a1afa00cf4fb123e74a3a12b7edabfc00e0d461e48b0ddc67ed9b533d2117d6da607fccf7dcb45142a8c2ba823d753d93091700e6dab7c85f6bfb8919d7cc3da06722e16f6f02256aaa5e6b8075d1acef38fa90a75662afdadcc2a4332ba2271a2f20bf9f87b732faef5dcbc53142521c0f5740c0c322de717df34b1277ea465f360c99c48f77f8cfe438790cb14bb6c4cd14d38dc88d45f18e950c0fc31b5fd08f9e4afc69d2c9d9367ec236a0bbe01c1eddc6836e5c6bbfbdc26be3fa3baff21dbc0ce7866947f52096e699226fd375ef8783c211fca5e1a6bf1bba3c7a88874d475eed75b22a50d6bb076b9f91c8c702cb72f6f91ac76b87697c23de883af7540315b571d65686b1840e35c40a9baabca18e06152816d638b925f23b0d4eb46bc32cd6a445cd130c1bf4e2814f67b334dc1cb6a1a78cad619e6ae17848533be34951c716d55b8c851057c6b6898d12357565d2fac4da0fe89bfff77e1a1afae96db03622b2ba78849807945b335c03169cf0a91b542021d7db507e4f29b9a57cb9222f9fa539c80c2ce3f86f9906d8c1d175a1e74b719d8db78433b02f271617f63b5ad74dd6389cf93258dad745299c4c60d80a544a7ac13bb3916a43758ae78d1f4aa5ae95ab956f30d3de0666986a3a2f974e47c32396a98f472673465991d27220efaba1b770123177cc9344d43e1c46c218d3a30d816f3c937da8353a9783a7382d60a9d1e213db2761cb7a0b7a02e28a5636238cbab07eb43015c2a5e20eee0cfe54735f0f670c4ecf754511b33990aac352d55d3a298bf3f1308bfcf35348e218404a09c0ef0f33ccf5bbfa3b5b9ebf445f8542f0b603cb0f09f3980c4644b5942eac2439fb43ed937a1b0bcf5b523b33ff2a9803e7c528bc220dcc82d384cd6d7c96c8f4825d9de38cbcb2cc8da00cd767f4a5c39536cbc49d496dfba330e4a40cb62bfbf937fa056d0e6000b8ad91bd7728b30b413c6e0b01f1744a4bdbe89f3d5f29c88cf0f4e3cc5f84d2284de27d842013aee081b8be1465aca5040eaf0f4717b75c0fb64082ed38137e65604abe359d304c8c21f4832c73d4727908a094d2ace98c4395ed4f6dc454186e171584992067945df7d55311cd97c776fa68f3ae3b4423a1599124039ba22d65c0fff994362a0e2b1148c9480c92591227065ceda3bc0841952b95c9f78ec8765a420cefabd1733d12edcbf7fd1ffd510110859ae636d6feebd7d5aab4b0498a4c59ddaaf4d4dd6ffd8efad22e86ceec220681011236b408da567813e542989f9a3674ea2a08675f63d5e636b8affc2e54c6e232f479b62b5bed4541bf8ed361863bb98e0c9ec7fbe0b6142057f7ddc0eec05477efbd4b02d59791670508113af4f74cbf6f26f518fb301e9d71cc4e0457ed87a75c3c3092d8e151c4ed277e2aa5e5fa80d4a56ed043766fb9f35009b9b04798846e3a298ed50cdbc8461010d3511304df4d7e154fe4f020c4e8abd127b8bcc41a34b5d6d521d5dbc9ba27d1e71e38b0b6c1c1fda2f880046a6d2d84af96a0abab5bb64c3f92edec0e1c3abe9fd43fe9fffb351b34d512d3db049f127fae77b2b6b19df55e5484a946036722dfdb6756b92790f745b32bed9840a6bf37973aae40fa044be9aebd043ff3e1b06f96f559565e4c60400cdb86f410e895e181a276bef3eae7669320cb9230f40b9add99167775e52fb9f66af738e9bbc518171a5a65a2469a0bd974302f2c2753300c22c"}, {0x38, 0x11f, 0x63e, "3d38853a952b6eebcdb503e59ee112f458c4d1fc1675ead8eab32e8dabf1f59f2a0bcd09ea6d"}, {0x100, 0xff, 0x4, "147797b65ecd00ecd4c906becbbf05053f9060b1634d8cc7049bad42f0a3640e42de3a6689defea41766f2bd0962d8fc87e1dd1a3e37b6d4c8ddb82e4ea44e648dba8326e34160a5fe29eb3c730690296d97788b1222470982f1d0d29853300d31e45ebfd23b79666ddcaee1d48cf05820d4b4250e6e73f794a6e0c803790dee47af82f5d22780500d24cf3d775e3d30d12568df56b92958e82e95ef0338e82229067280a445f28c8a22e450cbb6333fcae4cd41b91cc05bbe933461161e4b55f4a7fa6979ac4566ea5fb1375368d23d1a5c3fc6f76a3a5aee1bc3765dc8d4c8ddbefb30d289d25757b4c5"}], 0x1380}, 0x4000000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'osx.', 'mountinfo\x00'}) open(&(0x7f0000000180)='./file0\x00', 0x202000, 0x106) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 12:50:34 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(0xffffffffffffffff, 0x1) 12:50:34 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca", 0x21) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) pipe(&(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) 12:50:34 executing program 2: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) sendmsg$kcm(r0, &(0x7f0000000980)={&(0x7f0000000340)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x3, 0x3}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000001c0)="efe134b6c9917731e644e40a7594", 0xe}, {&(0x7f00000003c0)="009146ca1fe3d4b71f2bb23bd95c7c1a3499e58ca1157568ee04c52b8907eaca24f17abfe1c233a8ef3a670a10652cce397344c4c11568153744e413b5a3832a8955b0c191b641fcdb85c147ce3bd6f9fe99216aed8aaf57b94e084d1230d1991267577cae9a27369ce7f84b0f72cbb31af9629faf203c1d9a6b29bd0c8dfc9c17bcaa9e73c836c620c7c90acd8fd59920597483c250ce2587c9147b7ecce9a26dc4d130e23b87b5d891438223e0fce606029287c1d0ab7224a3043d95742885989f57612996d18f722c9e907c4fadfa1596eab7d0707d7a3d24350e315db20eb2c8", 0xe2}, {&(0x7f00000004c0)="42062c8841aac8f0d06fdf0adec1cc20b8544771c1f77ff946af03763f57b7ccc3b550a58b01a888fbd9ab024f345b85bf54d204a46c5239cf6fde908e6bb16a762872e7ed9cf6d454", 0x49}, {&(0x7f0000000540)="9c117006", 0x4}, {&(0x7f0000000580)="2ced305102eb60b4f838af7af003667638480f42eafff5be3bf48fd4748833f1d6a58004f6ff04d89e4a8d652fc05ac3a8fb9d7c923566f25a7988aeb69d0da9e13bf08f068c496b706f4e482e573949a166b9bdaedefa845a5be262e2f07f612d0d9242beb3dd95033da271d37a6e0bf444f908f1058069943924a596b5c0ec28d6", 0x82}, {&(0x7f0000000640)="670245bbbaebd27edc688c84801071a313c1cd0ffabcbd8581521c68955993eb042e55bfb748e699321d1ec896fd4090bc89d707fb6fa1e99aab36ac9c2b57bdb0241c977d5656308be35e9cc4471aae8deaf962ae6a68810063acec34b93ae68e48617f6ca265faa8edab11f1d772c46a2196d0b2034af815fe7cd392ffc9d8133efd0dd72703c3612033be8e2d5f5510da41e9ae", 0x95}, {&(0x7f0000000700)="21e9aa5a43bda39839e1f65081bfaeb8483f521c88e159617219387283d72e7ba52848c76e2726837dff8be3d4386a71ea45fce3494601f5325a83deb4340f5e976d708e86796f60320884da0a1d731923ed5ae6ef55617e95addb2e25a890fb82d1285afc920b39c39f93d1ebb5d33fbeeb5cd32022d0db601b1c3f1d5a9af2bafa03f7ad3d1cfe9fb0d989b9993085bb4772e4319f2622c19d4eae343a0a376858a5e7dc117c0d795ff69bd92c52dd705083c8f01f4e38ba962b1f29051726dbfe0702a101dc8fd6128399ba0f93ff528fd5d98bc4368a94885df8692372d577232bcf46ff08d07779d45fdbeb4c8dff42", 0xf2}, {&(0x7f0000000800)="5aef9a48f348dbcea348bb17a991f5b50e27a6041451814166cf04a7728f365beb469f71e4e34584dd446e0c1b44f789db1a29d051aac6dd3541a4a31710366464fb7bdde50328f5443e42636c71ea149a48ec55e753bc8e2f2412c40da6b99dc8646e56f1437969df91fb4c14c30067f44b60826e4b26bc8bd7505546", 0x7d}, {&(0x7f0000000880)}], 0x9, &(0x7f00000022c0)=[{0xa8, 0x10f, 0xfffffffffffffff7, "c4b0285d25cb8c8c8d6689f22b049b69b06becfaf9240a356b1c7c21041d757f76745eda0056a18b51a50d84a6734de9e0e503818de3f330c07ec3079d5d785a8959b4b63a0051e60bfc84f38f6782871212a4f051a3227d55779515516ff76a321faf3ab8e948154050bca5f396ecc1cd878fc5594e80d0ce7cd5e73836ee23e8d518a0bf648bc63125d3d39e7646553cd0bcb590fe76ff"}, {0xf8, 0x10b, 0x10001, "d36450e8ead7ed5cb82c35cefca0844b67215cc9282d57a220eaa2352d3d0fb9dbf3db4ff808a063972b001773ef59c697d001becf2246fc6f67e97741609e4f4d41c5381897da3b9f314ce1c155be7abbe0cffeea077d799e0de84b1efca2402b99cd44c40a56b6494a16dec5a55ab7a8a941c19dc4205f9c9222e320cb1e037efe1552df35a00e5f0465d5d8f2f487db85c734e1a19056cece497bec1ec62120b5dee593bd81f3fa31987c5a3414d2573f6f40a5ef3fed935f30c42e1144a02a2ddc1786fd505dc453290a594271d807977c4f4b8724fd987dc8d34994092450ea5afd205a46"}, {0x98, 0x114, 0xfff, "b4cb494caed2a579e757196092c81397300f7fa93a5f3d2eea872720655d45cccd735abf4f1187877334d7cc17fd1fc7fd4816b52c9929dd68fd25c8850202b6c27e98b32049f48ce00e3f19f36d171812688ed4c9b98ca5c3d4bde1d2833392c6a27d87a4f57f97ba28fcea26102582be04408fab9489d5724c4699da8844538e128306"}, {0x1010, 0x1bf, 0x2b8d, "ea488e220f47f768f4e4da82b5d25f6b5920397562d30242530b31f7d6d0f2c5c2a02dbe7b1a2d0f7852030ae9c092f549a5b759e05ee3cdd5c9981a4389fc109bb0290a68aa6099f893a7026dd344ca9d693442c87a92e8225dd02e984b815eaed7cb22ed1880aad8c028f8a3af168837f6ee47d287d08fb04f3ddc16542d8bf9fb0ab136ea91eda8a494faa956a8610a3762d94fa55a0d1e3000b2e5fd4955fac49d26667ef095791dfdee63874cc63d15c587ea8dc8e8e7526b52968f4ac9b1caf4aaf2e41704bc505e3c1d184f955aa692c9a5e7837ab07a6be35c21b465b6c881368e32814ce6329732cb7f2c0a9f8a5552b57b1fa3861a236a05ee274bd29f817993120c2407922cadf796eecd724be6dd6f510d2f818cbe1521e61f402cafdfb33042a2002c5a88aa95e4b83de4bf436eea14e872d383a8b95333d671bbeeff6f02899fa46b99e9f7b7d6abdf3067cf2d8867c0b2782e33b661713819a2905dbb1e4e41c7c9c3ee26fc6694fd4bcd9dec43a2f7663d96421bf2d54793e26c0bc09f12f710359f8f2b6f7685f2ba0b3faadc63c6a973a5f5f2bffd80b2ba4ca93ae0e622aa58a554fd4a63c61d9e8fcec27650d9edb6d46334aa61668efd4be7fb726f42943133003df81077a1e3115dbcbe8a152783658abd7a4c03d7bc7b0cef0e72b5f7d570c97c6ae494e93d83e07f55552fca629c5f305ba8e8292f681057546b3e9e3b3a3b6c5e92cf368aeb93ee91ac2475b2db5ce5399d59c38a541d6a110217afad0831b395b8a1483d17d6f0d8b300a641bc051d346b5605837d99cbb33da2fbf5daf16ce1879287996dea417a67c1108a1c2217fd0d079628be8ade7480d0b49653b0e889c0dd923adb06bf8e209094d2fbbbc5f7ef2c579e788b190770b26fb841a12bdb85cb90389ac5eb1f83e0ccd9cdbad2b56b8721a2e415a8553cfdbf3c1ba762c503c71e1cef8e71b573cf450729d3ed49ccc275f46ab2bcdbf7fab1aedecc07e3c0e99e85ec93ba8342fff3e46f101792259b719cedc293a74f77bdcb1860331422ad0d0e1f545b95697fd327d523af7ab4398faedba946fe45eba9e75f8ac2b8a76e253ef5effbe51d5425f0a78cd2fca85b80017f9686d3a8b0e0c510177afd8832b4691c1dc351957dc82a18ec8dd4491e5811be4d64235affe7d8d8eed09d6075f68fd9d04e47d3e129161844f65b09d265271ae67e53868bc8a3b6c919aeebda7ae10e9cfa2f81b051415569d2cfa9010a421a8f36023121bdee5ba651a9b02d1016e1e7752eefe385f261fbf45fb2f7867f370ac775be284c66c3c572a9604bb88871119e1015ef76ed70d208d4fd1c6aaf79aaadbff63a9909f650d053ddca0d429156f55ed25d3848f0fabedc2b53cc0a91ac32cd7a533493739a7f8e1817557cdc979ff76ef8eb63c00a1f3094d56859b8593541b813d8797cd36e1241d1d81e7d9d1f96d733a17e4b9434231f366c7126f0616a27b18559f1e585e273493e925f3c5410e8cf34464fcd91c60160ef2f750c2b35078c5239f495567269335bdbf13da3ba53246284370949788589a55f9f3125ba85721c635185a3882a3f5d51ba09772a78fb3da3ff9c02b607af65cefe78aefc47315d5a7208fe8a70f13e21180a68ea03d76379f479dabc00b5b18db0ad9bb3d0ebd860e3cddc7cf23990f46a79842f36ceb26888dbc280b1f673761250861fe0ca86c99e595bc9b1905646b53939cd4f8b0d94c4bb47c080356885ceab5d6610411579e91cd544a7bc8b66d07dcbb5ae472d024e464feb1539ba399285eddbf42d35070b23cf22f8b3f157e8290ea811fd1b014d691c3bd4b6c542d03978169189e1804a5377f50dbdbb5804e174a4691b95f5690978ab7de4e62c54f2e3a387a69b4ca683e2b4730e6e0e84d0a194b5dab3285ca30f0babf8e13684373be9a5fc0cc10efac1f1e7abc89a4e9a16420eab62c4f023814ce4ab41dce740dc20db58c14ebb7a998be9bc1881ebc1ca437a0f5c7646ffdd47a8c902fc6f7d2dc3e9ebb03b68c4173b31f7458a5dfef46e94f901f0a5da28e64e5760abdbe8cd0bbaff716931a289ae5a2bd782130c7f08cf320bdb32702904cabbd270d6ec3c6aef0d7a693a1565f8ed904c496d44d94d4996347675de7b883b2e3cc37098f28addfaadf1c7c0efb037cdc12c4b319503ca6a1ba6d914f7cd3f62626b0195e905e2aa0611511dbdfa05e1f85799c6984b73c9d1d17b0930a349d9c84c0536aeeef79eae098fe89790c3d360c3c3f4ea529c73095c57c6b47689db682768ba125aa88d5330fbcab651dd84175ed4a3ce131c477b5856431de027541cee8bb0053ef4940554a97505f595233da0183b50c5f00f9f111c4d409bebd9ec8e8e17f7d1d0cd48500b9d72477b04a4f33a123880e74c6fe844b23d9dc5d756e5bb82b97ae0b15d527649635326aba91bb453124506f8a371053359915dc0fad6fbc209c63a2c8d7de431fb9af609ddea7b3ed63f4252866ee215d165ad9e1efcf608f7a93821f71844525a6dc1cc23a63cf5c72959906236cc8a40a1a7ab44d47cd15076cd5034b9ff35dda95d96a917a43b633990f03ecacc99de3d306d67c602f62ca98c8943baed504dd85fd54099cad1ec5c3625a1fc4fdfd4adc97e0df348b1cfdf7fd27a157f27e8ad297b32515077622357c48fa19918058b07a2c6e8984dba5f9cfdc8c5abce382b9ee2ac21cfff556f598a896e5d222182d97c4f9293fcdfd86b8b5c4595fe01b3a95ae8715e2facacac84f5a5f31ba91d3f5c3b282b75fcdd7df40e7ee206a324488d71a57fd2c5c72543754d75f79547ff6788905b9173ed9ec8465eeb9fbe424e7542e698c50583d696a2d47dc179a463f9054d67a902c02bf38eee32fa50035df2287cfbeb778ca339129df26c38a9c52177fe8e0a008129caf993d856389bcc7f2d58e1fcd91fa9d92c672a293aa8652f077f03e0a653460a5979e03191cbcd7cb6d50bdc44763fc100b89969d888069b98b131bc5bc957e41669bc3e900b7a8bab5824deb49a4a9b78542977f428108ce634e63a7c45cd5ed5e1bf56120a6d00fa5fae30982e296dcf43cedb718204672fb2577eed4d0d07931957f5b2e4563a3f13867d4e7c4b75e7b30b49758b8f1281502b718a553affb4f16faa6c86a257bb10cbfa881825f84c64c100e7ca78657cfc568510b95c2a971fc37bec2a6a3c08a0ccac5664fd3dd962ac2b3aaa1c3a03d0fd8f96d6501fe6ae72ef08f4a807ed3f609f2aea0c9adcd3a06f9715dab4d8e3feb465583d018c88e655c05f556e3c2b52a14f077acc3cffc732e8955bc755281aebc3134c3656109825c330b1431a82bed920e8a6cd783c8eb2973f69eb79addd02857d9737da440af3d69a552a42d5a6f9e6b45ab91ae2f3fde037b6bf602829745482eb7e547889062152beb9a38b6f4a730d350c29a27b9d934278d5c7fd56dbd925b76d28bd941bb4d1574501f98343db2472af04e2f92ba27c63632e88c4565dcd4ec68a67daf4f79f07c263d2c88d94e119c9a04d09753574296840545d855a2516eebef832fa2b85ad25864bfbabf46a43e699f541e4fec6a7b9cf9b9cac85c2ef59826e61aedfe40404ab62ffaa3b435a46c4daca1b0d4851e42f18b55c7da8de1a18bfd94494e0a24b5957b5c47c8a9bb34e02807b9dbfc6ddff98bdc68fedcfc02b279e8674360a9dadedee206f99aaee0ad4d211c92729b790822cc0994cdc34bcab36deb5f53291677598558e29b7aad4ccb1439d9cbccc29d1dfa67a0f7f544df3392b99adb6e31742240393fd5b17e67fa1c3af8682c638a66b159db9188f8509d40d6861bf2faad2d99b5119e6b726c1266da4ba6cf0f632b6df0d32088818c12189371d080ebb526679f0a769c61ab3decf1d072bedf64a0c44d36240efab5fa41b80a37423c8ee84f5b38392e5328cd4a37c30edddd7decae9f80172d600f0eaf4c95401e7cc5519ea28d138d60d8eb8d6396ff78555d7d38aff76420e37338537a1afa00cf4fb123e74a3a12b7edabfc00e0d461e48b0ddc67ed9b533d2117d6da607fccf7dcb45142a8c2ba823d753d93091700e6dab7c85f6bfb8919d7cc3da06722e16f6f02256aaa5e6b8075d1acef38fa90a75662afdadcc2a4332ba2271a2f20bf9f87b732faef5dcbc53142521c0f5740c0c322de717df34b1277ea465f360c99c48f77f8cfe438790cb14bb6c4cd14d38dc88d45f18e950c0fc31b5fd08f9e4afc69d2c9d9367ec236a0bbe01c1eddc6836e5c6bbfbdc26be3fa3baff21dbc0ce7866947f52096e699226fd375ef8783c211fca5e1a6bf1bba3c7a88874d475eed75b22a50d6bb076b9f91c8c702cb72f6f91ac76b87697c23de883af7540315b571d65686b1840e35c40a9baabca18e06152816d638b925f23b0d4eb46bc32cd6a445cd130c1bf4e2814f67b334dc1cb6a1a78cad619e6ae17848533be34951c716d55b8c851057c6b6898d12357565d2fac4da0fe89bfff77e1a1afae96db03622b2ba78849807945b335c03169cf0a91b542021d7db507e4f29b9a57cb9222f9fa539c80c2ce3f86f9906d8c1d175a1e74b719d8db78433b02f271617f63b5ad74dd6389cf93258dad745299c4c60d80a544a7ac13bb3916a43758ae78d1f4aa5ae95ab956f30d3de0666986a3a2f974e47c32396a98f472673465991d27220efaba1b770123177cc9344d43e1c46c218d3a30d816f3c937da8353a9783a7382d60a9d1e213db2761cb7a0b7a02e28a5636238cbab07eb43015c2a5e20eee0cfe54735f0f670c4ecf754511b33990aac352d55d3a298bf3f1308bfcf35348e218404a09c0ef0f33ccf5bbfa3b5b9ebf445f8542f0b603cb0f09f3980c4644b5942eac2439fb43ed937a1b0bcf5b523b33ff2a9803e7c528bc220dcc82d384cd6d7c96c8f4825d9de38cbcb2cc8da00cd767f4a5c39536cbc49d496dfba330e4a40cb62bfbf937fa056d0e6000b8ad91bd7728b30b413c6e0b01f1744a4bdbe89f3d5f29c88cf0f4e3cc5f84d2284de27d842013aee081b8be1465aca5040eaf0f4717b75c0fb64082ed38137e65604abe359d304c8c21f4832c73d4727908a094d2ace98c4395ed4f6dc454186e171584992067945df7d55311cd97c776fa68f3ae3b4423a1599124039ba22d65c0fff994362a0e2b1148c9480c92591227065ceda3bc0841952b95c9f78ec8765a420cefabd1733d12edcbf7fd1ffd510110859ae636d6feebd7d5aab4b0498a4c59ddaaf4d4dd6ffd8efad22e86ceec220681011236b408da567813e542989f9a3674ea2a08675f63d5e636b8affc2e54c6e232f479b62b5bed4541bf8ed361863bb98e0c9ec7fbe0b6142057f7ddc0eec05477efbd4b02d59791670508113af4f74cbf6f26f518fb301e9d71cc4e0457ed87a75c3c3092d8e151c4ed277e2aa5e5fa80d4a56ed043766fb9f35009b9b04798846e3a298ed50cdbc8461010d3511304df4d7e154fe4f020c4e8abd127b8bcc41a34b5d6d521d5dbc9ba27d1e71e38b0b6c1c1fda2f880046a6d2d84af96a0abab5bb64c3f92edec0e1c3abe9fd43fe9fffb351b34d512d3db049f127fae77b2b6b19df55e5484a946036722dfdb6756b92790f745b32bed9840a6bf37973aae40fa044be9aebd043ff3e1b06f96f559565e4c60400cdb86f410e895e181a276bef3eae7669320cb9230f40b9add99167775e52fb9f66af738e9bbc518171a5a65a2469a0bd974302f2c2753300c22c"}, {0x38, 0x11f, 0x63e, "3d38853a952b6eebcdb503e59ee112f458c4d1fc1675ead8eab32e8dabf1f59f2a0bcd09ea6d"}, {0x100, 0xff, 0x4, "147797b65ecd00ecd4c906becbbf05053f9060b1634d8cc7049bad42f0a3640e42de3a6689defea41766f2bd0962d8fc87e1dd1a3e37b6d4c8ddb82e4ea44e648dba8326e34160a5fe29eb3c730690296d97788b1222470982f1d0d29853300d31e45ebfd23b79666ddcaee1d48cf05820d4b4250e6e73f794a6e0c803790dee47af82f5d22780500d24cf3d775e3d30d12568df56b92958e82e95ef0338e82229067280a445f28c8a22e450cbb6333fcae4cd41b91cc05bbe933461161e4b55f4a7fa6979ac4566ea5fb1375368d23d1a5c3fc6f76a3a5aee1bc3765dc8d4c8ddbefb30d289d25757b4c5"}], 0x1380}, 0x4000000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'osx.', 'mountinfo\x00'}) open(&(0x7f0000000180)='./file0\x00', 0x202000, 0x106) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f00000002c0)='tmpfs\x00', 0x10, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 12:50:34 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(0xffffffffffffffff, 0x1) 12:50:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) exit_group(0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x8, 0x80400) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f00000003c0)=[0x3, 0x3], 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x10, 0x67, @buffer={0x0, 0xcc, &(0x7f0000000200)=""/204}, &(0x7f0000000080)="fcde57243b3c040d866e1af9fe1b4495", &(0x7f0000000100)=""/20, 0x7ff, 0x10000, 0xffffffffffffffff, &(0x7f0000000140)}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x10400, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040001,user_id=', @ANYRESDEC=0x0, @ANYBLOB='roup_id=', @ANYRESDEC=0x0, @ANYBLOB]) syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x2, 0x200000) 12:50:34 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x400000, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000200)={0x14, 0x53, &(0x7f0000000140)="84004feb76db142e96943f044b5e6594d4598f52b1dc30f81509ebfa1fc55f985c743faee3ad0fb519c96cf1da330d33c2a9ab737c23b0e76213b80dcd8075fe3de423d9b53083f6d9a1d9568fd67e64543c08"}) r1 = socket$inet6(0xa, 0x1000000000000, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000001000000c7f5cee793b65f7c010000000000", @ANYRES32=r1, @ANYBLOB="00040000"], 0x18}, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x0, [], [{0x20, 0xfd, 0xb6e, 0x7, 0x101, 0x6}, {0x80, 0x7, 0x7fe00000, 0xf1ce, 0x100000000, 0x512}], [[], [], [], [], [], []]}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x43, 0x4000) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x5, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) close(r2) 12:50:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) 12:50:34 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0xdf1505a9ebb5e838}) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:userio_device_t:s0\x00', 0x25, 0x1) shutdown(0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) 12:50:34 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) 12:50:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x52424752}}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x7}}, 0x18) 12:50:35 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x8f, {{0xa, 0x4e22, 0xa099, @mcast1, 0x5}}}, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) time(&(0x7f00000012c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000001200)=@buf={0x1000, &(0x7f0000000200)="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"}) openat(r1, &(0x7f0000001240)='./file0\x00', 0x0, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000001280)={0x10000000000, 0xa, 0x3}) shutdown(r0, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) 12:50:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:object_r:etc_aliases_t:s0\x00', 0x23) setrlimit(0xb, &(0x7f0000000140)={0xae, 0x80}) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000080)) r1 = dup(r0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x2, 0x11, &(0x7f00000000c0)="9f6cd45caeebd7788d79cb72acefe2068b"}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) connect$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10) 12:50:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}) shutdown(r0, 0x0) 12:50:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000080)='/', 0x1) sendfile(r0, r0, &(0x7f0000000640), 0xfee) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x25, 0x11, r0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', 0x0) 12:50:35 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x18002) renameat2(r0, &(0x7f0000000480)='./file0\x00', r0, &(0x7f00000004c0)='./file0\x00', 0x6) recvmsg(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/120, 0x78}, {&(0x7f00000001c0)=""/188, 0xbc}, {&(0x7f0000000280)=""/253, 0xfd}], 0x3}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:50:35 executing program 1: shutdown(0xffffffffffffffff, 0x0) 12:50:35 executing program 0: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x2a) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000100), 0x2d3, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bond0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1874, 0x42c80) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000002c0)={0x80ff, 0x3}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x404000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r2, 0x202, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", ""]}, 0x30}}, 0x40000) sendmmsg(r0, &(0x7f0000000180), 0x400000000000143, 0x43) 12:50:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0xffffffff80000001) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2040, 0x0) fchmod(r1, 0x10) 12:50:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000040)={0x0, 0x0, @ioapic}) shutdown(r0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000140)={0x3, 0x1}) 12:50:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6b, 0x400000) mkdirat$cgroup(r1, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000340)=""/251) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)) r2 = getegid() mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="814027", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f6465da3a303030303030303030303030303030303133373737372c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',\x00']) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000080)={0x2a, 0x29, 0x1, {0x1, [{{0x51, 0x0, 0x7}, 0x6db5, 0x3, 0x7, './file1'}]}}, 0x2a) 12:50:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) shutdown(r0, 0x0) 12:50:36 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x9, 0x0, 0x300f, 0x33b, 0x2, 0x401, 0x36f9}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000140)={0xc1, "343dc82e835bc7b40ffa0e20c68988e577d3783d1000363c00", 0x0, 0x400003, 0xe4, 0x6, 0x2}) 12:50:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e000000450000001000000095000000008bd8d0"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x9, 0x1f, 0x6) syz_extract_tcp_res(&(0x7f0000000040), 0xffffffffffffff81, 0x0) 12:50:36 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000180)=0x4ade75de) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2, 0xfdfd}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x2, 0x3}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000100)='wlan1self\x00', 0xffffffffffffffff}, 0x30) ptrace(0x4208, r3) socket$isdn(0x22, 0x3, 0x25) 12:50:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x40, 0x2, 0x1}) shutdown(r0, 0x0) 12:50:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x24, 0x13, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIASn={0x4}]}, 0x24}}, 0x0) 12:50:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xd1e6, @media='eth\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4040}, 0x800) [ 306.742707] protocol 88fb is buggy, dev hsr_slave_0 12:50:36 executing program 0: unshare(0x2050800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000000c0), 0xfffffffffffffe66) 12:50:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x404040, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) accept4(r2, 0x0, &(0x7f00000000c0), 0x80000) recvmmsg(r2, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:50:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x204005, 0x0) shutdown(r0, 0x0) 12:50:37 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x22b5, &(0x7f0000000080)}, 0x2c2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x404200) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) io_setup(0x100000000, &(0x7f00000000c0)=0x0) fcntl$getflags(r2, 0x409) io_submit(r3, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000180)=""/121) 12:50:37 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x8, 0x4, 0x9, 0x86f}, 0x10) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000012000)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1000, 0x2, 0x9, 0x2ac, 0x7fffffff}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0x400, 0x101, 0x8000, 0x2, 0x6, 0x92e, 0x5c2, 0x5, r2}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x0, 0x20}, &(0x7f0000000140)=0xc) 12:50:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) shutdown(r0, 0x0) 12:50:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2040, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000000c0)=0x5) 12:50:37 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x40}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) 12:50:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x28, 0x0, &(0x7f0000000200)=[@register_looper, @release, @decrefs={0x40046307, 0x2}, @exit_looper, @request_death={0x400c630e, 0x3, 0x3}], 0x39, 0x0, &(0x7f0000000240)="c64ca5adbcb16ae0e4f8206c96c524088b6e2666521085fe3b81c44e3a616bf7e33148c780a636133b56ca5708a0f6c0aa1cb6264e7ba3c9f0"}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x1200002, 0x2908) listen(r0, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x2) inotify_rm_watch(r0, r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) shutdown(r0, 0x20100006) sendto(r0, &(0x7f0000000080)="44d17bcf00", 0x5, 0x8044, &(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80) 12:50:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x2, 0x1, [0x6, 0x8000, 0x401, 0xffffffff80000000, 0x8, 0xfffffffffffffffe, 0x2, 0x1]}) ioprio_set$pid(0x1, 0x0, 0x4006) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:50:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) fcntl$setsig(r0, 0xa, 0x23) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000080)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/170, 0xaa}], 0x1, &(0x7f0000000300), 0x0, 0x4000}, 0x20044000) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, 0x203, 0x0, 0x0, 0x0, 0x7, &(0x7f00000000c0)='veth0_to_team\x00', 0x2, 0x40, 0x5ca7}) getsockopt$sock_cred(r1, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000000)) 12:50:37 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x1) 12:50:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x80, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)}]) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 12:50:37 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_exclusive\x00', 0x2, 0x0) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r1, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000100)=0x9) 12:50:38 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001700)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="d900000006000000000000000000000001000000000000000000000000000000b000000000000000e2ab4926e1b7590a7407c1d4db1f5291de4bf1c1e4736e2adc13950939f4703a1b09b1c099495b7b0cbc203bafc41730f4aef97f63ae235ce027894b44974fc19dc97a6b763471a9a91e8a504b01878b5a0768f418626ef5201c2e0c8e02a80db50be6293c994ec463ec3d2378b05afcf6a9b5df56bd8b786ffd601457caa1fe42e0db1c8dc783742dbd2e801b7b607c1a68e4d9fffde08013d6265a751e2c9366be621c8e64230d71d95cff8ae52a0300"], 0xd9) 12:50:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer2\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7fffffff}, &(0x7f0000000100)=0x8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dsp\x00', 0x10000, 0x0) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000200)={"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"}) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000140)={r1, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000080)={0x6, 0x80}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x2240, 0x0) shutdown(r3, 0x1) 12:50:38 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0xfffffffffffffffd}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1bc5]}, 0x506) 12:50:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="6e7f"]) utime(&(0x7f0000000140)='./file0\x00', 0x0) execve(&(0x7f0000001480)='./file0\x00', &(0x7f00000015c0)=[&(0x7f00000014c0)='\x00', &(0x7f0000001500)='fou\x00', &(0x7f0000001540)='fuse\x00', &(0x7f0000001580)='/dev/fuse\x00'], &(0x7f0000001800)=[&(0x7f0000001600)='/dev/fuse\x00', &(0x7f0000001640)='fou\x00', &(0x7f0000001680)='/dev/fuse\x00', &(0x7f00000016c0)='$bdev\x00', &(0x7f0000001700)='fou\x00', &(0x7f0000001740)='lonodev\x00', &(0x7f0000001780)='fuse\x00', &(0x7f00000017c0)=']%keyring*$\x00']) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x100) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x44, r2, 0x304, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x1d}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) read$FUSE(r0, &(0x7f00000040c0), 0x1000) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000200)={0x9e0000, 0x70e9, 0x20, [], &(0x7f00000001c0)={0x9c090c, 0x2, [], @ptr=0x80}}) read$FUSE(r0, 0x0, 0x0) read$FUSE(r1, &(0x7f0000000480), 0x1000) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0xfffffffffffffe38, 0x2, 0x2}, 0x7) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 12:50:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) [ 308.404300] input: syz1 as /devices/virtual/input/input5 [ 308.456921] input: syz1 as /devices/virtual/input/input6 12:50:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0xffffffffffffffff) 12:50:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000180)={0x80000000000000, 0x6000, 0x2, 0xb, 0xd}) connect$unix(r1, &(0x7f0000939ff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 12:50:38 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) bind$packet(r0, &(0x7f0000000140)={0x11, 0xf7, r1, 0x1, 0x7ff, 0x6, @dev={[], 0x21}}, 0x14) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000040)={{0x2, 0x1, 0x3, 0x0, 0xabcf}, 0x7fffffff, 0x3f}) 12:50:38 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x105, 0x0) ioctl$TCSETS(r0, 0xc08c5102, &(0x7f0000000400)) syz_open_pts(r0, 0x140) 12:50:38 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x3}}, 0x10) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x20, 0x3ff, 0xffffffffffffffba, 0x5, 0xffffffffffff6295, 0x8}) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x1, 0x4}, 0x2}}, 0x10) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), 0x4) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000280)) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000300)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000340)={r0, r0, 0x8, 0x1}, 0x10) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x4, 0x6}, {0x2800000000, 0x2}, {0x0, 0x7ff}]}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000440)={0x0, 0x6, 0x20, 0x9, 0x6}, &(0x7f0000000480)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={r1, 0x4, 0x6}, &(0x7f0000000500)=0x8) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000540)=0x9) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000580)=0x5, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@bridge_setlink={0x28, 0x13, 0x301, 0x70bd2b, 0x25dfdbfe, {0x7, 0x0, 0x0, r3, 0xa, 0x1000}, [@IFLA_GROUP={0x8, 0x1b, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000700)={'ah\x00'}, &(0x7f0000000740)=0x1e) write$FUSE_BMAP(r0, &(0x7f0000000780)={0x18, 0x0, 0x8, {0x401}}, 0x18) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000007c0)={0x5}, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000800)={r1, 0x800}, &(0x7f0000000840)=0x8) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000880)={0x219, 0x2, 0x7}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000900)={0x2, &(0x7f00000008c0)=[{}, {}]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000a80)={&(0x7f0000000940), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x7c, r4, 0x600, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="6e7f9832620ac4ae201459794e8353f2"}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffa990}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000ac0)={r2, 0x400}, &(0x7f0000000b00)=0x8) sendto$inet6(r0, &(0x7f0000000b40)="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", 0x1000, 0x0, &(0x7f0000001b40)={0xa, 0x4e24, 0x7, @loopback, 0xffff}, 0x1c) 12:50:38 executing program 0: unshare(0x20400) r0 = socket(0x11, 0x8000a, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e23, @loopback}, {0x0, @remote}, 0x0, {0x2, 0x4e22, @remote}, 'veth1\x00'}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xb8, &(0x7f00000000c0)="195119822a1737ec585e172085213b3351d38fea8bc76557d25b44640c13d330299285763e6e0164e3fd109ef32e32f7eb230c542dd86dff7927d075ecf619da0bbe47e23585baf3697a03ec2e8a13cbec0d337c690b504cb31040963228b7f492de085099a0629df21eac6c4159b5d7fa8e5bb72eed1ff08bd369f890cb8f4b027eee95b694f83a31c889d04ced5aea7e4ee022db2d8390ed2d5216214e7aa40d580484a4733a7b462f3c7a78c35b58ee776065c505a538"}) 12:50:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) 12:50:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x10000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000300)={r3, r4/1000+10000}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/198, 0xc6) r6 = dup2(r5, r2) ioctl$NBD_DO_IT(r6, 0xab03) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000000000001000000ff0f00000000000009000000ff030200ff0000000000000000000000000000000000000007000000fdffffff0100000080bf0000000100005500000006000800000000000000000000000000909e87a889e615d2e407018bb5c8146706d85e207f2e7db7ad54d3f1660f9636564c85960ae20203642ffd9477076e9499fe58821b5c2d59d0d72c62013fcc7fc84cbc22201580d39ce70c107fb75def07f73f11ef6e2c6fc698b44385a801d9ab7bef2896f8d07465a9af20271cc3bde69f4ccd1594000000000000000000000000"]) ioctl$EVIOCSABS3F(r6, 0x401845ff, &(0x7f0000000000)={0x9, 0x0, 0x1, 0x101, 0xfffffffffffffffb, 0x3}) 12:50:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001d0000020000000800030021000000000000000000000000"], 0x1c}}, 0x0) 12:50:39 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)='/dev/null\x00'}, 0x30) sched_rr_get_interval(r0, &(0x7f00000000c0)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) 12:50:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r1, 0x400454cd, 0x339) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r3 = fcntl$dupfd(r1, 0x14f8711f3ae422a3, r1) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) sendmsg$nl_generic(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x41, 0x200, 0x70bd29, 0x25dfdbfc, {0x5}, [@typed={0x8, 0x88, @pid=r4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x80) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x101000) 12:50:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x101, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04032cbd7000fedbdf25100000001400090008000100f60000000800010008000000"], 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x40) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200), 0x2) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0x49d1a36016b12250, 0xffffffffffff55b2, 0x9, [], &(0x7f00000001c0)={0x9f09d3, 0x5, [], @p_u32=&(0x7f0000000180)=0x8000}}) listen(r0, 0x0) listen(r0, 0x80) 12:50:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20006, 0x0) shutdown(r0, 0x0) 12:50:39 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) [ 309.819978] IPVS: ftp: loaded support on port[0] = 21 12:50:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) shutdown(r0, 0x0) 12:50:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/74) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x7, 0x6, 0x4, {0xd, @sdr={0x41564e57, 0x9}}}) [ 310.494710] chnl_net:caif_netlink_parms(): no params data found [ 310.612559] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.619100] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.627644] device bridge_slave_0 entered promiscuous mode [ 310.643829] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.650342] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.658875] device bridge_slave_1 entered promiscuous mode [ 310.701393] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.713683] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.748254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 310.757167] team0: Port device team_slave_0 added [ 310.765774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 310.774717] team0: Port device team_slave_1 added [ 310.781232] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 310.789971] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 310.977483] device hsr_slave_0 entered promiscuous mode [ 311.082505] device hsr_slave_1 entered promiscuous mode [ 311.343253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 311.351020] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 311.397881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 311.493121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.509930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 311.525141] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 311.533596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.542056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.557959] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 311.564726] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.579407] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 311.586657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.595756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.605762] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.612347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.629372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 311.636907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.645174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.653966] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.662623] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.669137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.686240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 311.699754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 311.713367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 311.726565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 311.734049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.743860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.753470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.762944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.772340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.781728] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.792670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.808114] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 311.815236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.824381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.842981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 311.850293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.859239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.875550] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 311.882314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.912580] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 311.937505] 8021q: adding VLAN 0 to HW filter on device batadv0 12:50:42 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x480) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) socket$isdn(0x22, 0x3, 0x24) 12:50:42 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x105802, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) rt_sigprocmask(0x0, 0x0, 0x0, 0x8) 12:50:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000200)=r2, 0x4) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000480)={{0x4, @name="a1a16530b1ebc01c359229a66b8aeeff5e9793522f5f1a30edfcf04c1fb83805"}, 0x8, 0x2, 0x8}) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/150, &(0x7f0000000100)=0x96) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x910000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="34010000", @ANYRES16=r3, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x20008000}, 0x800) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r4, 0x0) 12:50:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) ioctl(r0, 0x100000000000000, &(0x7f0000000480)="91cebbce9cf93c8be6709b16bac4a8be475c5a83264636277dc0801108811f5dcefb6de19bd72e2d395257ab96ac590259aa80a2") r2 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x7be8, 0x0, 0x5, 0x5}, &(0x7f0000000680)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000800)={r3, @in6={{0xa, 0x4e23, 0x6eec924d, @rand_addr="90adde2f6f52801308d9cd784ca62f25", 0x7}}, 0x3f, 0xdcb}, 0x90) inotify_init1(0x80800) r4 = accept$alg(r1, 0x0, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x95, 0x80) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x5, 0xb0eb, 0x7, 0x0, 0x101, 0x3, {0x0, @in6={{0xa, 0x4e21, 0x10000, @rand_addr="49d4eef69e82f8bc11a66a5ff117cf19", 0x4}}, 0xfffffffffffffff9, 0x1ff, 0x7f, 0x7}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000540)={r6, @in6={{0xa, 0x4e24, 0x921, @empty, 0x8}}, 0x10001, 0xfffffffffffffff7}, &(0x7f0000000300)=0x90) sendmsg$alg(r4, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5f}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r4, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) [ 312.193427] IPVS: length: 150 != 24 [ 312.218098] IPVS: length: 150 != 24 12:50:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) unshare(0x20400) splice(r0, 0x0, r0, 0x0, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x101000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={0x0, 0xc95, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={0x0, 0x62d5}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r2, 0x3}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x52, "dfb36e484d5df62aaf4299432616ee38c179505075562153713ccc0e339262f3ca8131016c6c2de561d2eabf5ea1412be855c1238a5218a89b8cdb5bfad34e12589cc04a97fc0eb5852730510a91ab605874"}, &(0x7f00000001c0)=0x5a) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) 12:50:42 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x105802, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) rt_sigprocmask(0x0, 0x0, 0x0, 0x8) 12:50:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x1) 12:50:42 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') r2 = open(&(0x7f0000022ff6)='./file0\x00', 0x2, 0x0) getdents(r2, &(0x7f0000000240)=""/219, 0xdb) mkdir(&(0x7f0000000580)='./control/file0\x00', 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) close(r0) 12:50:42 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000000c0)={0x0, 0x1, 0x8c73}) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)={0xe9, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x78, 0xcd0, 0xfffffffffffff801, 'queue0\x00', 0x7}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000240)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x5, 0x8, 0x1, 0x2, 0x7}, &(0x7f0000000300)=0x98) 12:50:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) 12:50:42 executing program 3: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f00000000c0)=[{{r2, r3/1000+30000}, 0x0, 0x100000001, 0x80000001}, {{}, 0x1, 0xfffffffffffffffb, 0x7ff}, {{0x77359400}, 0x14, 0x1, 0x8}], 0x48) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x40000, &(0x7f0000000080), 0x289) 12:50:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$UHID_CREATE2(r2, &(0x7f00000000c0)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xe6, 0x2, 0x9, 0x80000000, 0xf80, 0x6, "62a053de79f16d4a3ae2a34ee1f6f499b74e6e970824602ee7a4d6ea7d4c5a284660be2255b3f914791c89e546c87b7ab3be8fd9957ec12c82f8196111e3fabb80fa1dd7f512a4e84171e73de2151cf722edfab4b1f9a1aec96a7c4fbcf05e751f7fe395d1eca0ad6cc8b10a90fc5fdf494d7a79de7f79c55948045abb47efc8465316b275d62b43982a84b04cd5bfffc460046890c03672fa67a45551a9bd58eb9064fbd37f8d32ba474de5368c72bbf605506b44791f19236d525e5f76bf505a9ce3276813b8037bcd74cb8e95170ca083628cb1aeaa02af1bedeb2ea1ecabe446f7962b4b"}, 0x1fe) mmap(&(0x7f0000fe8000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:50:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) set_tid_address(&(0x7f0000000040)) 12:50:43 executing program 2: process_vm_writev(0x0, &(0x7f0000001fc0), 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, &(0x7f0000000300)=0x78) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) process_vm_writev(r2, &(0x7f0000000180)=[{&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000f00)=""/126, 0x7e}], 0x2, &(0x7f00000006c0), 0x0, 0x0) listen(r1, 0x3) r3 = syz_open_dev$midi(&(0x7f00000006c0)='/dev/midi#\x00', 0x66, 0x101100) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000bc0)=@hci, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000a00)=""/129, 0xffffffffffffff14}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:50:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) shutdown(r0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x80000000, 0x0, 0xa, 0x1f, 0x1, "041cb4c48bc4481550b13e5fed6d3a41396b0a46a343aab3e5f1eed7004e74561af4c33eab5d1e6cf2b640f21a47036b3aaf9af51479877eacdfbb49926671e5", "9a1c0233a095a1d88cb8377a9f78089bbd73d43fd1cede03c7bbbb5d39d1f21312d1125bc22c91b3c8d33d6b418dc6cd3787d8495bddd06b4f950a87d7b84c9c", "1f9707a3636aa0398ed90cece9ec01e78dd82b33d7d9eff809e9659723c2a7b7", [0x81, 0x400]}) 12:50:43 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/15, 0xf, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000900)=r0, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)={'syz0', "7b823e1c58ae1318da3659fe1e89e06855ba0ebbbb104d46ed94d43f7151ec2829d40aa61536a92c5601149dca0be81f5d0731e841d620b4b2f7051d3005a3dcef2a415f2ad36887f6bf1902777252aaaf052a251d81afbb50b28f198b649093934f37e993d7d124ef44c56f8a36e074"}, 0x74) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3, "e6db22a8596caf3c9df190a9d6154af8df79f2bbd13b3a5a36b577a6a0a63a07c2ac6142e7cf341e3422ad8d2ead4f09821a1bb4d6d5d7cc65bdd8bf813215d2c3c559aadde39c1a55029ce2f4da9687da2a98ab0330b117309ae1336bcd510bdc8446a1c121feed5273dbc969a16e0ea4b8aabd8161d321ae3c980fe50934235d3be18b8d5ee6aabafb908f9798fddcf53f65eab97253c232b964645cf913160fad7b7cc26cd7895e708772b960fe191e39b41f700dea2414bc0d1415e29e1c8cbb5b02e85b1c62cc0376f9e9f4c3721b559b741518997d93b67ce8015b4906457fcc47394b6eb75cbe57c62b886e772d12c2c394be9c83e415bdf35b05f5e3578b0d1137ac6db416350df13c8eeba38928220e76f14a774fc8a1bef036d52d7b5a5e80e46a568a52142c43f61a4eb4bb1bb420332c992bc95743cbafc4b49ca2d87ea4618d72b8c52ef84311d775ccfc28be5b4d42e4f92dc3fb2f65b7af3be775665c820e6226a9318df70670fff76112f051f6893444c04c0f02a30b88de7089eba1eb2af60cc1c8315618fe1e6581462536c955dbd3564440097d0d064ffd0dd5974907dcbff7bfceddea754710037cba9c24caac6bfd9125b75af495ef5176672d88291d419edbd2674f8b16dd3fcd9509a5bc96f3628d6027d1c9e4c540ff8837cba266a89862ef50ba430f689088ad74143aadee6ef16d9c6ba34076101408a2fe28f48022ece8082d8c743be9c35a2d346641a4fc5f5120fb455e52a24abd6aedc7ebeb01087d807625872d7551046ca31e88b086473ff7755c14a330b6be990ea065b32c21b64cb9ec285c7f6bf54e5a9409800c39d5a26ba0b45ba81fd018c7fd7e81ebbe6dd245afaf8fb4da303898bd6899dc21d82d9d4177c1a4c354d8202ba769676ed93eaff3140bf98b3ec177c3f75bca9a87b3892ed1e22adbf00319667031d6f32634e31495e17a95b9d9c8fb1f0d59d9f33aab3c802395491d7cbd23b8feded85b8e58c90239a7fc34e98e5b4bcb7e36eab87183af7419205823688c6650eef31df7c0cfa5d905a5e941aa1e659962fcc74b49cd5a1e160c0570e1ecc40b5ef66326fd6abd5fafc53378afe94d093d2f01fdebcca900f745c6428950c90ea773593b15beb779a83dbed28287457ea17df07edcbf2bcdad41993eb811d6e46fde0d6b80e4d342b5f37a5358ab244ac8e9141252afcf80e88d7c2dfbc74920b61a2b123157433d84ca2e470a1274ce498d7d5e081adc2ae9125b15a3ee47baad0864cf48ecf632dc59e48804b95770c1ab398902638fb7e377309f4fe97bbc89c2dd988affface0be9363e45fd609df5d2238beb934f7d56e1f23ce72b22c83fe7d0faaaaa33e235869a1405f268794beedafe99e1a873c3939e1f1484680c94b08d03b690e831ba3f5622794460bd942efc9a05c71ea3e7da3d334887de5c5930d9b2c191de5d9bd1a8293b8d57c19d84adbd1b92590fd517f3bca2cc2bebe40f97508901aae8cd8c4f6cfe1f442b9c089a2a04f983f77930758975e930dde190ceabc1eb28bb555ab6ad7865ff44d5dc7b790ec05ae456be95797c4d2b4637b1f2419fc6eab94342bab0933d6c457f073a26588fa9e58741351b0ff5fd75d6c60df3838f48517bee7efe332b9fce02ed00da2b5c9026e99bf3f2286a6d839178f7f3762ac00f22d9c68a34596a88f65f6449383f5ba2eddb02fe3bc47f4b5c62a4683b9a230457871a8af950c4fee917146e3b216bd8a58a5ebb3fac5bd0e7252c89f1aeeca1fe015515e30be032a61b6416318772120cab427088e97537b0bb62e0af9ba99939a1b4062f679437354c6b85ee41b473a7b84d654df48c3699f81205871ecc010b09018117ed98aa21cec709d33975c30826afb7f8656f331fb9ff5bf9a9d3889d62711fa8da8392daa9dc17791b093ec85acb97993c715e3a390278e3cc1f0aa98a364462c956687638afdd0d48c6e1ff098444015c4b14b9d84250e50f0952234613b8a354749ff2c745eab3ae5df593142d371009100eac0f5880befe9f461964ee4b9e4cb4366da68a49a246aba89c9e06c1517d7920a2217196a07b7ddf6d1b230d10af92c8d8d9c0ad8317c40d16b29cbd79410b72064de65d5b3154483189136274961d1c7b21ae2eec8065d0192fa1a4ff5fc76af484b4ef152b557dfc42e9886ee9876a09d3474e74ff18ff7a2cdd9c31512fd41e0646152f2224eafa42cc5257b56dd72473f6ace72f918f95a92915067ff92c5aaed27e99bb6a2f035f4828fc592304611b540522184dbb63db96baa78636dcc3b45c9da95879a40f70840625f1fe0fe2e7f61d0b3ddbf5219c46d9118db43b780e8838dfb830946e4f7583634588e81c540346496907828398cf89a2d3325630c07306d5db6ab24f4ac2a69d0f4de6eb2789674019e3f504aedd6a99c993ebe75fe82a108dffefeb574e99febec3f927"}], 0x6f0}}], 0x1, 0x0) 12:50:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x0, 0x1a, 0x800, 0x70bd29, 0x25dfdbfe, {0x1c, 0x80, 0x80, 0x6, 0xff, 0x2, 0x0, 0xf, 0x2800}, [@RTA_OIF={0x0, 0x4, r2}, @RTA_DST={0x0, 0x1, [{0x2, 0x5, 0x4a9df47b, 0x100000000}, {0x4, 0xfffffffffffffff9, 0x6, 0x6}, {0x0, 0x1, 0x0, 0x80000000}]}, @RTA_OIF={0x0, 0x4, r2}, @RTA_DST={0x0, 0x1, [{0x2, 0xffffffffffff58a7, 0x4}, {0x0, 0x5, 0x6, 0xffff}, {0x5, 0x1000, 0x4f97, 0x9}, {0x9, 0x3, 0xfffffffffffffffa, 0x1}, {0x5, 0xffff, 0x39, 0x5}, {0x2000000000000000, 0x309, 0x7, 0x9}, {0x3f, 0xfc2a4d5, 0xffffffffffffff00, 0x1}, {0x5, 0xfd, 0x800, 0x7}, {0x2, 0x81, 0x7f, 0x2}]}, @RTA_TTL_PROPAGATE={0x0, 0x1a, 0x1000}]}, 0x200}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x800) 12:50:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) shutdown(r0, 0x0) [ 313.316946] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 12:50:43 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x1, 0x4001) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0xaf01, 0x0) r2 = socket$netlink(0x10, 0x3, 0xd) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x106}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x118, r3, 0x4000400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5d7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xed9}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x31, @empty, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b6f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x8000}, 0x4008011) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x8, 0x2}]}, 0xc, 0x3) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000340)={0x100000000, "17d6f7aa857ef21e780d8f4de3f4e32f9e693456f82ab156504804a3cd2f174f", 0x468, 0x101, 0x400, 0x10, 0x7}) 12:50:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x6, 0x2c0000) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f0000000040)) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1) 12:50:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xbdf, 0x2) 12:50:43 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x5, {0x0, 0x2, 0xff, 0x40}}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)={0x40000002}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f00000000c0)={0x81, "417f2711c0b3e5509699e2f4cf206eaa03bb10f72b2bf76866250c93e112b8c0", 0x3, 0x1}) shutdown(r1, 0x0) 12:50:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'gre0\x00', @ifru_names='vcan0\x00'}) 12:50:43 executing program 3: socketpair$unix(0x1, 0x400001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xde, 0x100) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000140)) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000002c0)={0xcc, 0x1ff, 0x9, 0x6, 0x1a, 0x6, 0x8000, 0x4c9b, 0x9, 0x8, 0x91fb, 0x9}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x3, 0x8, 0x2, 0x2}, 0xcfa, 0x0, 'id1\x00', 'timer1\x00', 0x0, 0x0, 0x4, 0x2, 0xffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) quotactl(0x80000100, 0x0, 0x0, &(0x7f0000000240)) clone(0x400002100001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x2, 0x8, 0x56, 0x4f46, 0x6}, 0x14) 12:50:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="b0"], 0x1) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100000010) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 12:50:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 12:50:44 executing program 0: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0x100000000, 0x3, 0x7}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000000300)=""/102, 0x66}], 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 12:50:44 executing program 2: unshare(0x40100) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff8, 0x90001) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000040)={0x5, 0x4}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0x4008af25, 0x0) 12:50:44 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4d}}) 12:50:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80c0, 0x0) shutdown(r0, 0x0) 12:50:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x6) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x411d, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000000)={'bond0\x00\x00\x00?\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2002, 0x0) getsockname$netlink(r4, &(0x7f0000000100), &(0x7f0000000140)=0xc) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', '\x00'}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000080)={{0x2, 0x1, 0x8, 0x2, 0xfffffffeffffffff}, 0xfffffffffffffffd, 0xff}) 12:50:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x7, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000036000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000180)="66b8000000000f23c80f21f86635040060000f23f8b800008ee8440f20c0663506000000440f22c03ef3f40f1a43cd6486b34ebf7d2b0f01f78c0c0f09", 0x3d}], 0x1, 0x60, &(0x7f0000000200)=[@flags={0x3, 0x6}, @cstype0={0x4, 0x7}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x8000, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r2}) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x390) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x1fffffffe0, 0xa1, 0x0, 0x1}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:50:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0xab, 0x4}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x10000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000001c0)=0x3, 0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000540)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r4, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:50:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @empty}}, 0x10001, 0xfffffffffffffffe}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0xffffffff}}, 0x5, 0xffffffffffffff81}, &(0x7f0000000180)=0x90) shutdown(r0, 0x2000) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000340)=0x4) openat$cgroup_procs(r0, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) 12:50:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x109001, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=r2, @ANYRESOCT], 0x2}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00d}, {0x7, 0x0, 0x5, 0xff}]}, 0xba) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 12:50:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x9) 12:50:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x111002, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x24200, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, 0x0, 0x30) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000280)=""/230) pread64(r0, &(0x7f0000000140)=""/218, 0xda, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000080)=0x9) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000380)={0x1, 0xc, 0x7fff}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040)=0x9, 0x4) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 12:50:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$netlink(r1, &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004700)=[@cred={0x20}], 0x20}, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000080)={r2, 0x5d, "9ba25520146474406ef10bf346aa6d03079371df852254375f77c06af9328b0800ad05053452b1a98d34704bcbc11592576a4ae9d36fdc365c71b4bc9b258148c5633a816150f19138bcfff547dc67d6f6fbc9a1769404fed105118936"}, &(0x7f0000000100)=0x65) 12:50:45 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89f8, &(0x7f0000000040)={'sit0\x00\x00\x04\x00\xb5\xc4\xb9\x00\x00\x7f\x02\x00', @ifru_addrs=@in={0x2, 0x4e20}}) r2 = epoll_create1(0x0) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x1}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 12:50:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r2, 0x0) 12:50:45 executing program 0: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x10) r1 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r0, &(0x7f0000000300)={0x1e, 0x37, 0x1, {0x3, 0xfffffffffffffff9, 0x7, r1}}, 0x1e) r2 = eventfd(0x0) r3 = inotify_init1(0x0) flock(r3, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') write$P9_RREADDIR(r4, &(0x7f0000000200)={0x2a, 0x29, 0x1, {0x38131e3f, [{{0x59, 0x1, 0x8}, 0x7ff, 0x401, 0x7, './file0'}]}}, 0x2a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000000)) sendfile(r5, r4, 0x0, 0x200) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000280)={0x1f000, &(0x7f0000000240), 0x4, r2, 0x2}) 12:50:45 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7d1e}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x8000}, 0x8) shutdown(0xffffffffffffffff, 0x0) 12:50:45 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x400}) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000000c0)) 12:50:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x17, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) r2 = geteuid() r3 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {0x1, 0x7}, [{0x2, 0x2, r1}, {0x2, 0x1, r2}], {0x4, 0x3}, [{0x8, 0x5, r3}], {0x10, 0x5}, {0x20, 0x4}}, 0x3c, 0x1) 12:50:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x10000, @mcast1, 0xfff0000000000000}}, 0x2, 0x401}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x1f, 0x800, 0x8000, 0x9, 0x2, 0x2, 0x632, 0x3, r1}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={r1, 0x2}, 0x8) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000340)=""/193) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/193) shutdown(r0, 0x0) set_robust_list(&(0x7f0000000200)={0x0, 0xfff, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) 12:50:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000080)={0x100000011, @dev, 0x0, 0x0, 'wrr\x00'}, 0x2c) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x4, 0x42) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) timerfd_settime(r2, 0x1, &(0x7f0000000200)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x8, 0x20, 0xffffffffffffffff, 0x101, 0x1f}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x1, @empty, 0x4}}}, 0x84) 12:50:46 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="021800001500000000000300000000000000000006000000000000000000000000000000ff02000000000000000000200000000105000500000000000a0040030000000000000000000000000000ffffac14140000000000000000f204000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000010000000000000000"], 0xa8}}, 0x0) 12:50:46 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video2\x00', 0x2, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x2}, &(0x7f0000000180)=0x8) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r2, 0x230ef086, 0x10000}, 0xc) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x3ec, 0x0, 0x4, "00be529cde0000ff00", "1a9b9d8009adc1b3e5c6ef0e1a2753c06f4404dc11ac7d319f721708c64b23f3b9d7e574e3421af72b7cdd845f90eb732e8353abfc4a4c47a51a7f68d88b54b9e2212e88acf1eaf2ab70d9f6b7677b5d6aedda9a0b04a7ea95ba62c691a0803d8bf71f6c0af40b8b1aabd7a3533ae6774185f740a604296fc3f9dca2ed0fa6c178b158e4f3a7052e73b94bf7e24adfc1c2a6d993caff5f521286b5129e0d75c869a96122637780f91d7f7ec042173127892619e3"}, 0xc9, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xd}) 12:50:46 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x141002, 0x0) ioctl$int_in(r0, 0x48000008010500c, &(0x7f0000000000)=0x7) 12:50:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r2 = socket(0x20, 0x1, 0x7) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @loopback}, &(0x7f0000000040)=0xc) write$USERIO_CMD_REGISTER(r2, &(0x7f00000000c0)={0x0, 0x80000000}, 0x2) bind$packet(r0, &(0x7f0000000080)={0x11, 0x2, r3, 0x1, 0x10000, 0x6, @remote}, 0x14) getsockopt(r2, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000a3c000)=0xffffff4c) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000001400)=0x0) migrate_pages(r5, 0x3, &(0x7f0000001440)=0x81, &(0x7f0000001480)=0xff) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') write$UHID_DESTROY(r4, &(0x7f00000013c0), 0x4) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x101, 0x70bd2c, 0x25dfdfff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x20000004) r7 = msgget(0x0, 0x400) msgctl$MSG_INFO(r7, 0xc, &(0x7f00000064c0)=""/4096) write$P9_RREADLINK(r4, &(0x7f0000000240)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 12:50:46 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="373a32098921c7baa9f3cce53d"], 0xd) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000), 0x3, 0x4) 12:50:46 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000100)="a6d41d698521a6932a428172c95b61fb1bfb505df23a221fa83a326b860b4d0de73dbf2e89f9986e06598039c5d057f5f09aec4bfb79ab037343250108490bd94f8ea30145340a2125de20edb377907f7fed7f0d4c7cdf6a4da2431d12da69f88812b21405ff71b797e82557f25db85e703fe17f1843a2de387352cb37dff5a19ce3d7609ac35acb726e", 0x8a}, {&(0x7f00000001c0)="336adf5a04c4173d234ee331670585f6d03a454d3dac780a792156c7413562860c591baf50698fe77b53361799b5d1273cdd918098e5cf74b64aaccc411edd98524f54e0c69003f71f8ba703750138629f77d10f6c64e4b97cf7da8758d7d2b78160060aa490393c2e357c92f320a7bb2b8c", 0x72}, {&(0x7f0000000240)="8c29d2cdb268a1ac07313e87464b876d81138447642e476624de69426725906dca36c48f03a2d250273390b6efb8b3052a270e65e8a1676d5e5568157e7327125df6a6aa5c2f8d0514b453ba0141", 0x4e}, {&(0x7f00000002c0)="57224d9c6ebdfd3d", 0x8}, {&(0x7f0000000300)="6b7a0f29fa6a99d24226cd98baa56763b2af8b8ba443454ef93756bef436ddcf832b88b831861daf0243a4e66ae79e", 0x2f}], 0x5, 0x0, 0x0, 0x8800}, 0x40000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r1, 0x0) 12:50:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x1) ioctl$sock_proto_private(r0, 0x89e5, &(0x7f0000000040)="b273634ae2c660010973a5650915d7d36ce9cbc3c2aef9e405eff05982b745c20d56e72f951034c220662e1b8f8c239752bf18ac2b0aaddf69") ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000100)="3205a9136c8e3c5ad6a8c8d3031210cd6ead554da5efcdcedbcec07f809e1f9676db6e327a0efdeb0e36e435e47b93ce671fed920e8cae744e446dac643f3c77e186e295ae57cd53842c7045a816827e8d79c9e1c7b03e70070a6e2a87755f86eda4bcf2eb61000440b0b47099ed4ab92d3ddebc0091d6f8ba0634c473c574042dffc9b37686c9e87231a9fcfef0acdd1d6a6048f47f7e218cd772fe3efe81ae5f0ce162b3dcf69075254cbee813bb88ab647bcd6ebb9240bd207b0d6923e76f099c24967d355f211e0e8ab1d1a5f7c7c8dee95795050bf68be096ea08e42e28bd364b911aeb25e90cb25e31ae48e443b6ca432d") write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x30}}, 0x18) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) 12:50:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x400000, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0x50, 0xfffffffffffffffe, 0x7, {0x7, 0x1c, 0x4, 0x1000, 0x52, 0x1, 0x1, 0x200}}, 0x50) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000400), 0x4) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0xfffffffffffffffd, @mcast1, 0x2}}, [0x1, 0x1, 0x7, 0x20, 0x6, 0x7, 0x0, 0x800, 0x1, 0xfffffffffffff58d, 0x20, 0x36fa9d52, 0xfffffffffffff80e, 0xb1, 0x2]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x101, 0x25db, 0x0, 0x1, 0x800, 0x2, 0x80000000, 0x6, r3}, &(0x7f0000000280)=0x20) sendto$inet(r0, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)={r3, 0x7fffffff, 0x2, [0x9, 0x1]}, &(0x7f0000000300)=0xc) 12:50:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x3f, 0x200) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b6300d99ff134f6ff262257"], 0x3, 0x0, &(0x7f00000001c0)="98af5b"}) ioctl$NBD_DO_IT(r3, 0xab03) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 12:50:46 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) r1 = timerfd_create(0x0, 0x800) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000001100)={0x3, 0x0, 0x0, 0x4000, r0}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000010c0)={r0, &(0x7f00000000c0)="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", &(0x7f0000000040)="9c843d6ea6fbf91a045e7387c9eb9dcdd3a833a021fa5d62518201afffb3ae458cb2ce2b62c9cfb8b14bfdc475c155db5ba6851714", 0x1}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0x4a}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000014c0)={r2, 0x0, &(0x7f00000013c0)=""/228}, 0x18) mkdirat$cgroup(r0, &(0x7f0000001140)='syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001280)=ANY=[@ANYRES32=0x0, @ANYBLOB="9c0000008de184a8988d185886e4902e8ad4f9c18516fe6a5ae912dabe3878ea9aab1a195c42775ced37ce2b123afbcf6daa66cd01e65fd35bb5d5a3c4867a2bb42e66bc5b655b494b61bba40fe0b1cd7edb94e5bf6df4502dc35d998f13b6b2339045e5504b6bda2be0746f80a2e3093cd9d34d4cb7c446038d8b49a7d791717b78f23a1735eb48cdb5da80d8f6b9d0dca97b8b329962e241fb0b7f34fce17149ac693fe612f0f8a30e273bf0433a3a7c6826f83c9c32b859ae2b81f19610d8c8957bb3495b5b2e2375c96e29f42552aa5c76e796b2102af8aa9d0f8749d6d409e2ddc20de3607f214c2e1ead1da10171e9575cb739603855149d1920a5b4add54eb2"], &(0x7f0000001200)=0xa4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001600)={r2, 0x28, &(0x7f00000011c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001640)={r4, 0x0, 0x18}, 0xc) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vsock\x00', 0x200000, 0x0) r6 = semget(0x2, 0x0, 0x202) semctl$GETPID(r6, 0x5, 0xb, &(0x7f0000001500)=""/205) getuid() lstat(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001740)={{{@in6=@ipv4={[], [], @dev}, @in=@dev}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000001840)=0xe8) getresgid(&(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)) pread64(r1, &(0x7f00000019c0)=""/27, 0x1b, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001240)={r3, 0x20000000, 0x6}, 0x8) 12:50:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) shutdown(r0, 0xfffffffffffffffd) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0xd}}, {0xa, 0x4e20, 0x5, @loopback, 0x1}, 0x5, [0x6, 0x7b5e, 0x3, 0x0, 0x4, 0x7ff, 0x2, 0xfffffffffffffff9]}, 0x5c) 12:50:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 12:50:47 executing program 2: socket$nl_route(0x10, 0x3, 0x0) 12:50:47 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000001dc0)="2400000019002551071c0165ff0ffc0202bd100006100f0b0ee1000c08000f00fe131800", 0x24) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 12:50:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0xcabd, 0x4) shutdown(r0, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'veth1_to_bond\x00', 0x4}, 0x18) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) chdir(0x0) creat(&(0x7f0000000140)='./file0/file1\x00', 0x100) r2 = open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x1, &(0x7f0000000280)=0x7d, 0xfef5) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000001c0)={r2, 0x0, 0x69, 0x7fffffff, 0x5}) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000200)={'bridge0\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c, 0xce, 0x1000, 0x7fffffff, 0x400, 0x2, 0x6, 0x20, 0x10001, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x48000000000000]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x19, &(0x7f0000000000), 0x4) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) fdatasync(r0) 12:50:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0xa63, 0x0, 0x5, 0x9, 0xd, 0x1, 0x4, 0x0, 0x8, 0x4, 0x7f, 0x5}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 12:50:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{}, {0xa, 0x0, 0x0, @loopback}, 0x0, [0x0, 0x0, 0x4, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 12:50:47 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x1, 0x6, [@empty, @local, @remote, @random="a9de4a5b4660", @remote, @broadcast]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x0, 0x0) [ 317.604768] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 317.690724] bridge: RTM_NEWNEIGH with invalid state 0x0 12:50:47 executing program 2: r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x80000, 0x4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x1f\xcc\xb4\x00t\x00', @ifru_flags=0x2}) syz_open_procfs(r0, &(0x7f0000000000)='net/hci\x00') 12:50:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) 12:50:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0xa63, 0x0, 0x5, 0x9, 0xd, 0x1, 0x4, 0x0, 0x8, 0x4, 0x7f, 0x5}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 12:50:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, 0x1d, 0xffffffffffffffff, 0x1, 0x0, {0x20000000005}, [@nested={0xc, 0x111, [@typed={0x8, 0x2, @pid}]}]}, 0x20}}, 0x0) 12:50:48 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x101000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x3, 0x5, 0x5841, 0x12, r0, 0x401}, 0x2c) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) renameat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/66, 0x22) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 12:50:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0xa63, 0x0, 0x5, 0x9, 0xd, 0x1, 0x4, 0x0, 0x8, 0x4, 0x7f, 0x5}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 12:50:48 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0xc374, 0x4) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0xfff, 0x3ff, 0x1}) 12:50:48 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x400000) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000100)=""/5) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x10000, 0x8000) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 12:50:48 executing program 2: r0 = socket(0x2000000000000021, 0x4, 0x6) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x1, r1}) sendmmsg$alg(r0, &(0x7f0000003900)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="2525eb75dd3a1ff0aeda166dc5099d148a817a044c81569f63a9610ec66087fd1963f98ab24954ed775cd72920643e97c9c438dd49dc3423594978c765daf845894c911f61feabdd9e16056d8b0476436197da916730075cebf150c15ce5706696b17c6ca3d33325f442131a9c6b5e57497e2438f98f05"}, {&(0x7f0000000100)="85a70228fd9d57aae9dccc625acbd47653a88d7c7928fe787d16532277f9ef152c93fb17a27af3523fbf8e214c09d0dd153743f119c4ff3ce482aa64b642bac1857a84f7c058fc9f7b291f91b7d735dcd6c0e1100c"}, {0x0}, {&(0x7f0000000180)="747011365165fbf4942dad0bba9d27b5dba7f4e6be367512db7c2d55954ac847f6339a2800c0366e6e39abd5b2cb4ac030447217b7e90dbc93e3027fc735caf6630979be76dfab8afb9f59f5cf2898d321c6f9e0f0db1ac0106219ec7d06258ad896cd9d295869a26edf939c27725451e0bbbee5d9c85b0f189b4e9a22145df44e3fbc8c50fdb4d31a5d54bc41fdbd62ab6a60f9644b8c2f57c4effa978be8127834ef61d8a899092f3f0fd0e6ca5118d66ad8b2d0507289ca3ece6d6b692888088823d5b295e4b61d5e"}, {&(0x7f0000000280)="d7a64de659f9ca3090cc5e548d60a1796984a395a7ea5dc6fd63274f35ddb2356563488f676bdddd556e8440dfb05c33b70ecf0117d3219b9b7de1082cb33bc9e834d20fa098a8a78a9edf08e91986c0971c7a8cb52bd193761692eab5f9d303950d1f982268ad180ed3866eaab353e79d9eb4276757253f1bb84ac45c556987b929783e2a0905a8b3d4c2021603f1f4625822a8b631ad82753fd4ecc7d9532bf2abb7f8cff6"}, {}], 0x200, &(0x7f00000003c0), 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000005c0)="1ccd0e50e4520ee31378dee71a3049b0a8ee33bf8a823b074e5c672aa58738e4473fa27d73f1827273c7b0479ecba5edc7af7bace8712fa59c625431953d7ba56169513cfa885a94e5e1ee51ca188a317227574cdc765da3ec51853686f912d0fd8e60b6af5e7430a81fef2c4178dd21ca372e8b36670132c8d51900da297ff6e4c60e0be64eed5f933e81"}, {&(0x7f0000000680)="0983b0520836e255ab96a4e9f66e3067fa8a72d04aee2104ab13d2c45341100571d6dcb546ad6bfaab2e9c95688f782de6e83a6278851794d30342174eadd4591ed4f47c1c27a0a35ff938d9028a656fdd9172318ffcf631ba3b13bd2805834c5a8102ef434339b248b468a9b1f780216b96734086261db2f5531f44f9ada81d291a68d43fec8ea05419c71582a289e0899c4087b03b1d1b98d6631b7ecde7565af253b4167b1292981d677e55e143e7e37d518a32d366e5f9b92c50c8161d4e3fea5ff50ca68d7bf16812d398d30d4c69b476361a4e9ed24c841bb51e64d661111263aa1c"}, {&(0x7f0000000780)="fcd1083ded6b60a576"}, {&(0x7f00000007c0)="b3369154fbdc6424"}, {&(0x7f0000000800)="c96d8b54671bc0bf2d4e75531ad80ab5dc03a37a5bb6150fe2ad56317da9f21ed915530e764a44fe091c6497212876afad8ec9540bb8f6a1cec168737cd3f5918e0981430b7fde3ea41871ec9279a918790187c4a49edbb6bcbb93c3d575f36e5df7f8e28d4ffe9ae96b5c26a7b51fa3d3ba65145c72a04fb32776c4d1e2c3251e9771ba90d060d0a7b7e298c771a0f7ba0e8f339d8080"}, {&(0x7f00000008c0)}, {&(0x7f0000000900)="f87c414667f353ea52ef4aa13685098c86ca8c0ea99a8a54be14c6fa0321741b6ebcdb9a4013f004e8d73f7ed6d0826f917ed4bed95cb86e46f0f99c5e04e0f1bab30357fc12a2a9f6a5d0dada9be082dfc3ec0f46585206288f786a7b7099b8858c3706923efd4ab59ca7c1fa983fb8554efe136fcff4a5a316481ac23457426ba322400e75cad2a7938b6c8599a8b7b42feb30aa12e26f2dfaa27339c483874d6aef8d"}, {&(0x7f00000009c0)="82"}], 0x0, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a80)="ae1e1185ee485117662d2c04acb06e8a818e21fcb2d9ccdb803062525f7db944a55a68e76ac92d7b700246fc3d2079e8c52514a9971a5b0ade9bfae1c40b2c615af10c06d2d33216e7f5a3aaf9fae67546fa168f030c50c52124535d6850ec2f5eec1fd8d925e2e6492105dd4a4332920a16e790ac89ce97f8c70fae6b"}], 0x0, &(0x7f0000003a40)=ANY=[@ANYBLOB="000000000000000017010000020000000000000031b454772b058a34d1f6147c1d399bfed94130f75bd4904eb5261a629444948df33d9953e514c168b13db75e50c7194601990d68813a221188e3eeee9ac8741a83e4c82f1d1b8100000000000000000000000000170100000300000001000000000000000000000000000000170100000200000000000000fecec5014c30913982d508ef1579ef8bf484ace5204665d8f1a14fc61c8a91fd430dbdfef715039f44420271f2ae0f65db9d61b5b82844597f65aef74d15788c9cd9556311d7937ca158c689783f5e91c4770d90e1ea62deb984dd26ab627f6fbcf6e1147179791eaa945e49f09872b3defea2d352abac5c635540df22f3e9fa8e49de5211548c0d14968c73908dbffb9d53a7aa2b7cdedfe7213ec6df9ebbe418bb6774e080338d6103f2f85135ded14ca409fc6ee7ac0086733dade9380c76b8eb4424d7fbac41176abe851c15f4aa8d0ddfb1774e39c0c59fcb13dfd58afb814727ec432fb5f7eebaca3e28ddd6c2e18ceecc7d48352633fcfe5cab7562b42e74e8b0075c995771fd967a86a3317699b63d0bf146cdf03e62c6c2a219d0ec9d972da28bf0204073d1232f890899d7569513e68e6f7f7e0fddfb87fd2ab4a1a3d9e8165160e93ef1be1d03454c28e75b917ef8795af156b0f89a322d9a806c078f49b4236d57e877613b9156979329819f650f0e14edb3e32d1cacb3df25420cdf8039c3b04eade6a2e2bd8e41046ee9d69bf5b93f8190b9c50416f51fafbbad771f832a5cde303f64da826b3a06a34ee2e9e2e5e3c630cb827ddabe764a8768670013da09e28eb3919f9f07da4512488b1e5a0ccd9e573b125133cb162b83ae9a5da5d29ca29728168cfa71ccf562d5a6290d356434924231ec5c483fc4666f6a5a86c54557e492fd23114a89bd946982eb13b692916b4e8679b3b422a10ab8caad98df8294821658c55b0636a6c42937ea12b64c59d17d2b3074f6a24e9a7163fe9520b0810761fdcb954f724438866c090532d2016465dac5ec76e28926b62093cb290b94742bb8e8afac1c2675f0b4746afa89454989c728571ce895d7373f9e5c2411b331f6e59f0f5ac24401df6d9439610709cd13949930d206cda1473e3aadcc4cbb23e8804e7d5654b17433bb08016d8d3b98b41d8b86e5eba9c39930f65a5c5e0271c429cc6d73312a29850b3b53bf876646e3f371c292f0d5d35c26de30af98dab3eec886e1c18b12c9d655448921b17c89b866dc6c982cb10d1e3c1a0a8e68f29696342a3e912610110b7867c86d7134dd57cfaa0c4a57ff757fada6c30e63d4a9d50c0c96c9a8cd2f17977b25e718435a22e16ca5319131270b50232d426c43488b47695951cc6530265f307cdd56d7b404605a770bb22772ad6e1d1061cc2a7361fb554c90a75823dcf42b8411f6fbd2d7f27b8bc97d09c40d1e56ff5a1ac9b91aadf6b15fb5bfeb6d4b252ccca48fc30ff16d9d390f64e8dac784e6994b46fb8b3098df7cfbee2833c637b407bea36c1b82b27c17d6c0b8037d6f2b6ec575b3f9f0afe21e79152b63fe3f046f4912e59fe0d67f4d997336080644fe030d354ce9c5b10003975fbeaaf71c976f30289478f3de7c007046c041f6d86fe600e1bced93e948a69fd0ffef071effed5598bd19130ee9b5dcae78790c8c42d150ffe76ff66fb2e78f6a48019d07b290adba0fbb2640d8adf52c7bc9753d4ec189b06b70aedcdd7226f406ce355e589277ff857978a4b2981633d59a80e5f5c1353a69b22772a500c84690f49982d3a2f33778f9dbaf0a6e31b210ee8a8c0b07a579122b9d4d82c16f4132fbf7310d4bb4ec47e44b22ec54ae50304f6be146dd4eabf1c0da87bd0f7d47ea54e3cdb6b89bafabd6511d0ec10621a549c69161bf9b32ce2404325f983e4cb16c78e769b4b40eff7a2147cbcab3514d6a015b6316237a08cb3eef3142929a53a49d3fa6050cda48e182f58406d138a6fde5a4e9e42b531115c77035d0b2e47a7b49f746fc219896d97919cf344f636930e6627a5ef0c65de7e581821ae0053483b45f4bca3897e2dbe1b901a3bd63c66fe0cdb64b6b60a9d741080163bfbe02d10dff5eff3e1268d24d1a750a23341243e940edc1840e95baa4b735d8a8283e4d02495266f61391385d34bcfc003ec63d9b5c9136769c0d84057179b23b61c9a869af73244a009cf497427e13f3974d831e25737a8ffc778e4ea474b9bade768f7fe8bf9cb403b0521b52936f36f0f45971f42f82e20e11a72c9dadb61a2afe99744ba258bb6e09c09f8ffbdca20259cfc37742847d6d29ad70d3a780899fbe98902e2807a6e689f939db2840a67a751b2883d9f14b0866797962717ff5fa6b6c3499aca888976f94c843880b906ae8f8eb75660c72d49287895b3849497bc6686fead1c470d5653ebd64ce1b8d160d3bc8b26258008480a88de1bd98027b0ebe8c783de77300d99cb6be0972aa8000f8aa7de55fe1fa00fbbb96c014da23231961e92e435a4127a8c98d6c118721a14bda451ba366de8388a7101c4c66493f63454ded3ef1865734c4de1f6edfb72a3ee5b871fdd4b6714ad174b4a408fa6582e277b8eb791576f033003d8aec8f79f77575a9f4d71eb5d7c4c0525cb6c6e48ddb459722ba5a08ec57360cdf682a188826805248d1ce99a70d22516b1dd4fd5100d1c3f770c45274cf5d2756d0baef2a79d60c76b398a76481f6eba68791cf59e8df3c74a1f7deb797882378a19b4331fd965948da56bc73c627dcc65841d760df54291a1b714eb4cf5425ec9a96e5c8c3d300f53e79a1a42eeea760b6e0baab7a6eb86f334866029e11e88ed0a978f363755d693b8515a00deb8ebb5724fb49f0f17907f878d479158bca10784353097bdc471e0ab8280d294ba84c16bca555aa250f533a49b96441a9b3d9af2db82031fb98599f9a5e993cc541de2de188383d44b7af103c88be65467fd7d81a3d4ec3d0393df90ecf1ba768d9e6b22bdd7c41c8dca0086856130c81bc539a7c0480ea6d7b0ebec7de0e5ed0e9484032d3823899a49d486ec231e98c3544036b581b76744b52f3e853a0194316e235474a6f123973c17963eac2b6146521967cea404d17611e83b29e0a54443e3da2a034b87ca0ee14b6e4175c03c2037ec8b1119bd822d9a788441fbf8776d4a7dbc872da80562e4ddb2bfbe32f535f047899c2df641091de893c15ad8c101de500aa19dde495f71f263f1de6bf57fdebdc8aff5dd44dd4148b3eacc2f44da0b8f470f6e672f866356324f76d080d7e0fd8baf14746fe41b654bdeb44986fe30c59783715574538eb5f2dda32b523a399aa10384455265b59fafc349f37f113947f20b798a9147a61075476b7c15c6b427e8cf1fe2328cd239cdae049ced8ab6d9416fba3ec7d3ec8ff6a70b83aa9977853b9b893a69e303d3f69ee3b932f5fc5686ad986a056ce0371af3fbfe4bc2d4adf2f3bae8209701ce87b09c685e43a1b798b9ef5406123a768ba295b38cfe8c0e2508b247e542e2153c602126c9b194a6cdab9ee1cafcda5697b82a94c03628e3f822df4d06bfdb6deaa84e4c26cc800fb5650596888883379cc6d1343e558f83bbd1ee004c15c4f61fda0fd3be872185d2b3fceb1fa3a6faa71077096f542df31951424d519591c161ed071dbc07db1583ebd8f592e8d1260cdb14fbaf5d81e926f194401e6018f105b77cb242e2b9c117f8a4dd01f37d39d4e06b07c7f0f1e4ca82ee1e45161911dadaa21dcd0afa58b38f032a8d7027c5055fa114566314b08f3b038692d5c6baa87a3aefdf259a7b5dc781eda257609587db8b10bcc6c58d4388581ef7a3c812f4e2b8087c05c36b33642472f3f5d0b98ecfcf43301f2f8e3589afcc62aa964d93b3d61f5dc6c302ea58275b0b499318cace27986b8ee0d33c07bd232339103ecb3ea95e2bfc4dcf12945e408368d9432c9ead1fc248a4bb29961a59ea7c62ad3ae85eab332fa0fdd521922a2083f24017298781f1590fa5d7ceac64586a9c6c7dae7fe5c719c1da8a470957b04663448120200c53bc5f54a1a1e229fea0c164e757b3d5fd8dad9c9ab4cfddaf80527ce2e413622211a072611dc5f9ba433c3124911fafd1c38048e438ea0d94b86c5b6141ab22e5ae0875f7c7f3631e98e573a3c99928128738bc33f08077ea119bb9984ba58d2a18b04b8ed20cd45367f71068c1df0a31e60ec798bd12e966adb44d5a505ecdcf202dac2a4356670fd6d8ae57935cacddf6e870fdffb867a05f2a8ce4af4770b8c55c0eae7392813e1f2d99a7be775a8e57e57770c461c29003603b22b73cf51100aa30c2cd8c7ee795375103c9070b6364004d7518fa206c24e2fe5fc09bdb99bf2dd6069779776d02993ea038405133960fcd5176b0676132c12414a843401bfffdba0d598410079ba45deccf6c56c8d3cc04c9b7486aa271e85e3bc88bf23b7d01696e88c51be364866246e2b7d1e943a773265df8e59d514de341ab9a7f040fb6a9aa36864b932679de48686f673ab0b38c61d0cd965bffcee25eb8c5488594606fadc8309ee7f302a161050de87fd3d9d83423bf0ed7c091cbf0c3d996fb33cad94a76db57ff8fbf8f17fc7e2bd8c988e13b3d7dd3d727ab34fe08a7b31fe2a767abf1764b4d6709c3071f9f16a65330b9c6205134e89eb4a56522cf242153e528ffc8e369665826551deacfa90ad46bdda4f7408074b84eb620c30c371a92f245c714e56ccaf26286b225efe9a26cc2082e2de444b1002b63fcc7c0bbe024693bc51e99e39081619c62cdf66f4c59cf105e6baa1788d0ded0fc99ef3e9f7d9ef5aad40122d7152f13468a73cf11ec7ae69af0a2f59fe5a49d9bde74b93af8f98f41c2c2415029bdbb91c1815188d5ea30e0a38e3682067b0afe6874c3138a15653e43facc471d54a63a029eb2c633210b147da5d02f3a7fe5858467300a10564ae5fa1d795213f1c66d0073ab5a8b7cbf02247470006bdb10d0b32f63d9d14f80b92ea09c7cbc9b5f0e8730ba3a48aeeb683c79505ce910a21eacacb93f669ebf9bd304b49cefbf1d77442d011a301b7de602b24a072a9570b57ca88ed938809620fb5e5056a456a6598d6fda3e0303e0358f8c85bbe58f5725f9a6a8aefe6b607bb0bf20a3de99c31274225f03c59bea0036d129f700bc8443afc3176fe69a81edeada81acb031d299f3955292afbb140ea4f47d47ca038ee3d2660d7e3fb2717e14681ff8392454d5ec3fb84f3ab64af6023a3384114dd263d5119d51769fe79a74c385c2365457ca6abf3da6df9edf1c76aead4e2f7b907ec604da3fd79c8f93e9999944b5acc6d83d665073b1937ca8eeefaaca90074362077f77ab112516e5887007a68a4a1389401a6a148d6da15176c4fc8c3b9efa17d3dfb65eaaa85ca3a8db51536f9a71a71c951c9d093ec2e34ae1ec753eabafd140db2834e50955f4b15aa1c9c6b9bd7d239881586219bbc3aecf3577f1e944aef1307fcce57abfd1bbdac9ecc5a88666b5104cfbefb82190dcf5a7cf58840ef5e1a843a2f8fe9ba2e39047821d65ca7f1358cdfbdbc43f892e6b5f49fb765295a63abfe584e58238f401cf7fba40b5b4d3cc086a4047d0af60992910239d112c96981fdcb8768b699fe5dab4e5adb0a06a345df71096ee43349c4c66a10750f1b9a95eab45c539a32da985b26d42b21ae29516b6aabe378036df397ee95338954cf691497d30e54f6b303fc4885b9914e368f85d855215ca63cef21e1185388bfe133df439f29be54c330c09e0e1d8fca69695e97fa5ccda59890a8bc35510061e4c9f3cf34424ccf0b433f0770518a054fc35a3a1a41b8a69316b1d94e78a60ac87625297e2c2ea743b3bf21350f7dbdfbb6ab87bc0d2ec5b1c37b30d67c723137e4fa38aaf43f4a58192877e660b4322e2b283ce66d49e552da762279e1b472710000000000000000000000001701000003000000010000000000000000000000000000001701000004000000ffffffff0000000000000000000000001701000004000000000000000000000000000000000000001701000004000000010000000000000000000000000000001701000002000000000000004ff0166bf5b7c6b06d5a0b3915e813d07b9e6af955ef5abe5789276b23ac9ecdb6179f1507371a444819274c92db648fc9873a144970c3bfe6659d3dea7aaf15fb5fc268470f00356792c3c4bf856d762934e2914d4f535dc0fc826f779aeb441126acf7e2680ba7eed7cfc8a8df9912872794fa33b3bba1d83090f1293e9812b857150aef180c67d860f39b663e2cdb0288a2d5d6c6ec040d06fed03acab8ed3f7ba77102fcca756d8b889a3fa70d7e557b860da8b16abffc0494449af60c777810d68cbab861a1560c8748bc7ac6f974d8f0ed3c8301b58e25d829ed68206d1332e475c1e5b17a78d246b95f906e76e1bd51b4eefa8fa9400384593fa1cf6c3dce530b110655d4e3da946c6ec8f66835d75782bdfa8685abef7419096f650958bb8ec913da29894e404356a52724bfa313be904a9317d8018c11ba3348d003462fb19477f46f1c0d3e882c7e0771aab907ba0fa40895a439e59cb9cd51176faffb47acfacf4d1ee428b21c6dd545399fed30b29b27477cb05dbc02126ca50322fc36b094c89d6ffd2ccbc3ccc29abee6e379c43341847713bbd9f70859d61b713612f7a43fdb83d81b5af5843ec70072f90cf6a79282a3cb8ee72fd62fc8ef96a90346eedc90ae5e25c3e908cab7aa8596a0a0f52417f99cb3d92ce04c23832ec6d851d20676d0e9d071a83531a827de64bce9c48540eb94ba8bec4c754148c45a645b7d6420b8276d322b9df360f1a14d4c1107c8b2dc91f109591d3143273eb14a88baa2f4bf2f9f2fbe722397dcf0b86fc1f73f026670bc8a29a8809e463985c7300a6db37fa020dfbf321f670a0d622db0ec7e809eb35fefa4841ae2c09ad073afc66bb802ff451fb2a2e122920e1af59c9b548da4a80c94d5c80ca3fc513e0238eab66c9095d8a94fde76fb6f8b5c107f20588883d59b6ab63d7bd7961da94cc1d33476eb0ad780987d75cf005053c75f47f89d9b805b8ad28f6f83d9261ff0ef5eb239707b9a578f0f70414f162ba337f9a97d69deef16ec28a0dd6f029ba090b9028cef59904e406a0c27260cd19bae18be0b84d7e8a1ac73ed1ee8a386d6bfe68ffaad771d54ca945af397c44b680d0ce8241cbcbcb1cd22a96bd90277d907ca696909e91839c5d4e42ab8ff2f9f860bbb5783e408c91d279291ab0ed52d31a6a9ba7a38b675e9ba17f680048a3ab52a9916f482247a1e60028ba5d8616e3eb74253647847cc5d6c7b821798f15330a94df163f2745e292207eb7a4d9ce30876c5dddce5ec6339fdeccc47100fcf4dcb028e6d1ca792dd97ae7a419e3cf18874907495c25dc8e8bdae26919dd8b8f1c969d9afd1a6904dea94e47ffb97ffc22e941782c43277f8a8d5a922c657d28c16a62eeacd389d69fcb474644c4ddb380097197b95aab3e3afc25ec3537b5fd4d13e7aa0ab3387579a4027985c1ec840eef342e3a031dd25ea3aee91e1b07c7d516832c53b5f4d2bfa5d498a40c89256e99d9683417fa5b998d954f06fa318cf2be16205bdc3441a11f867587ed881718c828c415456b1fe4ecfba700fcbbef2b7e6954e34c3a2c25efb60bbda68e5b71a4b523e61b5501712c1f32cf2247276076a1ee45681a1ea8eb0a2c0c9e27a0dd29e0c20032132d14cbae3db33bd5edb47782b4d986f150bb99c3305ccd740d9ba7f812f8efb67c4fcffb887a3cbedde06f52e27f5b1024c029f6fc16210877f5d816cd8f4f059332f0c26f399f1349b16bc39bf8f58083f044bd1fa61c98fbd428236c4c277877be0f724ffc15cccfc90881bee160060f05f87587c6ca03c3308472984772bcb05cc694078ec247e0f388b8fc23e2a046c956e1315b1d29fdb308bd9ad6093ef5c9b3bad5fb5e4ff8c0066067573586ccd597549568c1034d1d1b8d1bc950c03af26391e73291986993097076329f50224eb6db75ef6e58aa581b1940c6c898e371d529225064375f2a03f670efa138372c17d9af6a4cc2b3cdf707407fd904676ceb968a2ef696986c92a21f029cc3e5a63de65f2b061ef048401f364030d58cf23b01c378f078d6a73d1730454081ac8c688a591e9120aa520595aa66fc10f6ec884b707b2b64131cc4ee55e4d53197b3a1a8674907cf9aa60f4981eabf292052cd092e10930165bbfd1f0536c54541f2a5a39c23cb3e5418c041ddd4cdfe81e9f8519f6552591059ce1f7fb2b0779b599b1e83c0fece6aca44f0e53f4b623ac423e90da6c835eb6815f75a6e5fdfceb110fa0f9ac911cff231ae29c1f263c1c8fb8399dd1ece4050f4b587def1d639def4ed27b92f25a758d727ba795061bed5ed9fe990f7363dc0eb477cf6cbab4889466dcd3ed98995f8f36c2a98e9fcd1b4c156e099abc9b571e417631ca41aa586e3612e67a70dbf608556b7546dacb8d291e4e74be6f53a6eb19502827a6d0b7cb846bf7a075bfa8b6c50fd5b9a4202d89bab598b65b88110f3f3eb02710ab9e1f6a4581ea2cc313d0d86fe8807f2466351ef5ba31ee5741238c42308dc0fe4ca15fd65fb9490ad0db40007e4ed319501fe3e2dc8e2a91eb36bb2c138f4e2bebbe0e467b06dda5ef8608baeceb843ba9c1bfa4822d4387fc69dd0f9dacfcf528f81338f2a3fc40a139b823381d6d79dde2350f6155798ead873e08f99c80179ba3e835a63d0e1fed4d39d0cfa9ba222f0730c6bf9f100293011c35bad19973b05b72efb06baf4e9368e761d8625b164fc441c692b7ec249ac596ac3602fb6d2691966cfa1ace8e6c0feffe0c3dcef1d1918caa3b00010a0c8e0fb8946b49feb6fae07d455a4914d5577f25bdb1b6deed095ea9723a15675fe71dd409e93d17e1aa23b15964e198678284463b406e877957870d35ea54b38d3df2c998b5bfda88459b10a61b20f3dc4217f0453ee69021fdbe97656647b47da24f445587699bdfd8c575cbef99cfb24590619bd49fbdf3707516f931470e723d6c670740050075c3483334ff27eee8f101fcba8f3f0222f98af54122b958ff72290b908d728da4371cf84b143aba1bb2a51c55d8859eb620bdde8acccf13bccf4535fbd7226fbce1f06dd6ab85bda6e30f702a70f546b5eeec4c5b33ca65d0f2de8d47d55f46275f643a7324d3ec48b4a832cb5c3e17fcdfcb333de7ffd49eb8686ced2aa06ce01f63073c2e5a76977e0ab74d9a87375d90f9798cb8bd252289cf4f9277663e7254e631970bd374f796aac762a9b65964f7182c4b150039b6a9f9b5117deac6f5b0696e87a6c64bbbe2a8681072814c03a7930fce156fc6def5933f17ec0f9d5ca669b537da25f06a42b124fef9a79625998e5d2b2677aadff1844189ac803ddc5eb6f70126f55bdf4bad55e787656b3693b90265235768127433328a7b8d8ba481cfe9af8b2d8a334073a75a63a6c2ac8719f88675a626f1d6deb8aca404715dc56739e56772be9ac48a31208012cb317c86729b1a33822684f2ad1d26661d3ec826dfef58736b9f881616abb54f3c295d6ec690ecb2817487bda1cf4b73d9bbe51572704c06ec21d7883715a84dd07311e622a74c30ed77b4b4c488e70d3793cf7fa9e53b06518d0aeba7b2ed8eb603b41b79e984306e3a8d42e0ca5d16ddeafa6313461aa36d49a5a706f3e06ebb57825aa56e89b0d2d9cb9b3dd35a713746e424d96a182a441e5e1b51f1cecafda7ba50dbef4d4284d78816ba0e3b118941484be7c20dbfde2d6337bf81f733fa95646cebe255d98299d114450aa661eeb0d1a4601d851633ab29647970700baf8862193550f740aa2c8285c82fc3ff859b71fce5e81f45586c8137798d4b61f8e2d2db606b2d76e4fc072b92712680878f79afbb72c2081b732780ac3c5c298817c9be6801a9b173dec893a6a31d42f3744555badbcba7cd3319a3127955ea2afa78c3a03f3f60c2bc660c830e381809b2647ebcce2c0ad7d18625de357e2ec326801cdbdcb0a1d7436b97337d1134b61567ef8e9dbd707922e3c00d3d087513bcb62da1fb45ee4125b1129530944c4fdbbb8a96d4c9ff4851e482e9d85b91cec8405eb191273d4dceeeadadc8580c3d518eece7e7c3c2391a82507964c49475815a7597fcc24675882719493d6cbe28aafed3f491a8a19565413925b88cf3659544e173758c4cf4283f697c66800e6856f217500f75e7abeddda783c2d65a241f29cf28eca372437e23cbb70c120c5fca2549f0c2c1250d883e5698cadd866088562fa95c1319d791b61b497b15dec92a1b90a75a0a27cae8ce0ae6b26ef42f33e5b35170ed0a49e0ef7b8e3edc3081f198a312d24fb67dc648ef61b1a808b1fefb8746982d042104498538d719d601af305cc33343059b9c6c8c4d5f0c34501b405f598243e8cc4e5e13832e7f7b4f3ee500df849059b1e231f8d2289ded02320f19aee9283d7e65c061c2de31e304b777fd05a80bd0e692249e48e943ed9879cb57b9965f9a560e10f16d07d56b1831fdc75d621ad77aa17f6fe46ebbb1a02f901b2f2d0c29ac2816ab04a4417d417a7a61017f0d7f29c33949ba1e4b8ba0d16a5243905b4a307db523a6cd069e51fabe330498b5bfd3609b6d6a119135cb3ef88881b044b8590818a3c383ac3360e3212743ee67ba7bc54288c0a9999af4fcd545f420cb7b337a7130231c026534da606739199fb10acf7c61787327fb75d95e1adb8b609b1876a91acbc21dd57e95fa02b3d80a5384a994c235f349dcdf1d2358dd6f709f2e24b3364ab661b5e5c4fa09f3ff25602bbfc2a4693d094a231d71ffa4f2fee544dbdda9bb7268dd4ec5ee762631f86155881724e07ead5eeddc88fd23e3dd8afea9b9a5ba24c6f38f6fbc37efec1371cf0c2378e0fba492dc9153e0876aa0234d8d5e369c8669019fe255422ec55da175fb04d1359b780b7d8acb5fe4ea576810f88c7aa76caf73c9ed9f5900f158b3576ecf43108eb5ca608b1441847dfc7a5449e1f5e2010d547c40c61fa2caeeb17782b21c76b71454d4f549636169a6f3ade15b8769341f26e7e82514ae71874b899cd06348742b784ce0c73e0fbcdc760b2eeea631a07f86c69a224edd9cb16e23092b59c3fca229b027c157cc41e4a8487d5ed5c4a35ec6f2e1e53bc4dd3e4bd21206faaecab2e8973b87fd2e9ae8b9aa90e9cb774c7ae10a6f401b3b51e3456e8a3cbcc184d2f4a87cac8ccb3f5b647a19db494c350e543519659f0e50fbfa55ae0d1e384c3166e979266b350604c658160fd0cf16b932d5dfc02d20a7a66077f4d1c191336517c451067e85305f3a746b34aefc032b5602db06365dc6b0667f7dc3f487d107f0bb3dfb3596d563eb5947ec954558ef608cafc167603c4be5f9cdfb5e5272a49e55761bd3b8c6639eb2ae840c5cf64caff49ad98d2db7c1b83456ce4f564ae26fe8d0b7e72b16a5b4c0bff7513b69a50abbb7c83fbf77314f127d720b13ccd6c57cafd6a79c59b7c2d64bc4be23a4ff21550b7641fa8fc490dba8617ffc0891c5816ea628c38586d7e6c60fdc40a3eb7d63cbb6f82d51b6eb1edf6a4932b1661992143ebd7db3c40a41e3649bd69d10328fc0f255a79601793af9aed54b000e18a7bac2f962444444d635cc317615bca205189ddaa180bd657c3eda0ad9c315df92019f83d289e5afab9a1243c0362564fd092ce32841a2c718c2302325223523b758631e5b3d455dc56c5a4bf2abb5e57abae6b5da51f92adfe9b7a8cc344502d25bbce5df4138f078d65f4f3edadd44c2a2047a09554ccd9f5290da4e8abba9506a96de5f62523ac4b1e09aae3a353ad8f9c84361d28255278aad97aa3c5afebe13269782cf05e619730000"], 0x0, 0x1}, {0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000002c80)="f8b79c7e5bc517528b8bddc56eedd3cc8d295e7147d9e5b09eabe35e7138b82e5001b02cbaa5fdcdaf34f1ef1472c8ec68875c75c6e2646abf3287426d42909e432d63ae544490077e87e9b339c1a1b217bf968c3f49f799ce7378a9c601f98df687d7a08f1657dd307afb29fd53de8d15cc748a3968f66509525654a41f4ed31cdbd4b5cf533ae756d3c7922acde0aa96f82284a61de0f30b7d5833776b3d1df8716e56379b0cd28a929824119e5ea0261bbcde175241eeb987be85661be29289dd8c86a1afe54a98f182a4f1a195c8"}, {&(0x7f0000002d80)="6890c038d4018ddd79e0be8556a0f3a40fc9d1b887a5686cb52af077d32e5f18c5bedc9d141ff2f0999ce6ad807a86d4ceb5ffb414d15bf9f0379f4a5ba3b17d001c0e739c5ee7822a756287ac5abae01f297b2fb4fff4f6c5ce5a096f157b1756e17a65f51feb9e96f9d02a912b27fe8dc4d85fd676d3fe5e07eaf16645df861a712a8f55c6a22be9d58fcd17f4124f5b1d1bf25818cb7b0a6f476fa0b5b90d5d7875dc66b9701ee7a6"}, {&(0x7f0000002e40)="86421d2b76574760af3c03bc6d37338d90998e98bf10369e832d70d7c5b98ed3003d8f24fde1168ec8577d674c1f2600175ab5b39b0dd0d90301a854c617b6fb7bc89b794494901bf8934ad465f81c82155b6671354c49f78d5927a708efabc2ac48cb4d2fa88369f726b0129d9817e975fc30ea6d8e3e12d39813219ba5aa5d8909b012ef9dc554bceb26359c6e426a655ac70c"}, {&(0x7f0000002f00)="13631035d634f9414ed5ad07c9cdbc600476ad713ed4c5cd1d8bb91d3259ee2d104fad2f2bffa653d2b3764d9aab0804128cc927f894b7e35028aef70473de4b695dc26b483147baea1ee25de2df887c1be1a46899d7a85c5a405283963402cb9004fc29ed432776bfa266e6c70376428c9bab5f32596f4e881be2b8e40ddac20793367f71fefdd676baf447e2dd5017b5256de0aa99666ca69297cace6df47ae4014101446845ac1c87eefb45c9f3eb0154ff2aa6a8a5a4ccc7ef52d5e13af99a6e4fe7eff4b3cc385dea1135c46f34a0cb55ec51"}, {&(0x7f0000003000)="41bacfcc716a109b8ee65059277edbb50f5be45267857a61c9a56bbc25c0f946d17945e8c864308b7edc7b718d507e01cc48f1e069bba3786e04e6b42778cac262d78016978a06906191532652fc591c6e102fc9e6041175d379bb635a1b777a8131cc3b0c76481d23057c63c3df42375dd7fd7dad0328f21dc457b3a2e87ba25e9c9be27af05324da0263ceddfc5e55b6142071ad1263b6cb85"}, {&(0x7f00000030c0)="474c978b3bb9bcc741696b617739415902840079b01a6f7dbc6db138db9194865bf0641c56410eb80d6ca6de575056b63a667e60b8e2f2e7e9604c92af7d4c708cd8e562d6954b74baa659a47172e6d107c7392b0ee51bc92c299ba9d7720b552728405dd2ec83d146fb0eb7cd3c2cb10b04bc9a7e49f3ca52819e64e663b7a546a4dbcc6a1197ee75565365ca4ebf823c77f5c19915be2c5cf54c84122750d6866c001728ae6316b6059b06c72b8dbc17238c6faba2cd463f0d6f88884166c4ea1443916a411936754224496b8cddfeffc6d5038be1de2ba93b9dd90f2bb1003222ad9db89f093bdcd93b562df92de89c2ac9770ca365"}, {&(0x7f00000031c0)="579a8874a1a2a2ca7ce0703253cb9b40740579b425c19e9a1f4b02885467d0467cf72b9e32d611e6d52928a71ee35b08d60ffb47dac6ce16db82feb323ee4189878782bfea2d5f96c0beb33c7826eab5f0"}], 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000032c0)="c8bc5c4feafc32f550d1a540405550550dc7ca28a4ee302edf56e40953fe9ffb511ace60225eb13324aee6c61877ab4e31491861becc65a0a6e7a81febf3c063ba665661e26057a764f4f46727e143bdb1ecea9f67568fbbd3f916448a52a55e0139e42885eba6665bb37d03a5b164473e78143856db9c56d8e269e4a0a0249f75bca99eb1d60bc9"}, {&(0x7f0000003380)="9df845984e4873a9435b35ba795580b8027e33eef58e9809c5df5447403ce121a6b25e8ca1f8223bf0b6c7b3e9eeaec79efcbe388d10391857dd1113edc1dc0e4139181c50173e94cab0ed6a81738f6211194844ad26a554220b4e259b66afeac3417074771ee12d144166648aeb509ce78cb54cd5df24e98a8aa180754a50d1b2dc2f8ed34285849eb9555ea92e912aa8c541cf006f7d45869655270cc074dd40fab71af53c5fd2dcccc83c08847b64202c"}, {&(0x7f0000003440)="30233002c10b5f141ef25734f7d15697f806da10073c05c91a4bc5fc2f610c52a3ccb517c802ff662ddf4f3e6dcbaf774a840b2b2494a273a288658808614be391324266b9f54082ba8f87af897b6d8fb00cab1ef4043bd51774aaee14ed06316407a006"}, {&(0x7f00000034c0)="cda0a6563e6f7f4a16a4f2aebfca7a5b0f6cca9e38c93fce3844c5697bfd264f3b2b5573b2b33f4fa2cf2a708e9a015b7f7a9edb0d080e1ca731f6693e064dc779ad258f9434c7e6fc4c2fe131fb47a45394949786ed0be8801b839264659900ecfe8df23eb10996bc0833f085cbfea7fa2970126f4cfb7b905b96ec55e4354c894861683b8e9a6af8a78e60a08f6c6523539b3bab56d53a19a85f4e14655350bec76ea9c4b7ed558ba0a94a1bb7b25ceeee8882f0368f591e"}, {&(0x7f0000003580)="c40d3a31559abf8c06527fb719196df55a06f931dfbd12e8a23d0cc6019119e42d89d5c7c721894e7dffb3b07d2ca99400331f96e66962ae73a34adf28f5066d8d7f4caca0ca0cdcd2cf58aab81d4fa6075cc7628dc6"}, {&(0x7f0000003600)="9114dd4b50891a34aa70e1b7c2e9ce44e92e870cb058febf579a7c281d943a1352d7dec55f78c92164a6cb10a62c3cd353a05d641adb39c473c1c61df965280ec822bc749555f5c1854388e034b63a4ae57aade0a35773492b1983ef9bc62ceefde997a6f6218ace97deec68d738b14b88684b92cef0609c424fb6c018aa738284d247909efcb06cefb407cbd23d5e7c1bcb4d58fbd6748f7ac9de3c0f6456357904c334b08a34d5bc3828a73fbf3b5e20c4629ba3d8f30f196ce460e7c5675147217f27975ef38baf2e05f1539a52e35a5701026064f5b0f6c6dd4b4386a97a13", 0xfffffee6}, {&(0x7f0000003700)="a15dab550b9334b4d9c196a645f9e1d82fcf1775c98515c6eb90080c34dbaa4e84d2666f0a5c2e906c15f658ac418c28cf5bb43ec84de4833f2771d6a53511183ff2bfb8b5971c37b7a544c38fc0668fd10a97be25a07ce384511a51c15ad1c16bbae2716c2d8e67c350a4978d123861674314bf3ce152f4aad3ee048ab3b2f2a60cd2716f7b54ae440f78df2e4d8b66d066af25d0f25e6607b246b95aa4107d89372f67ea0ac863e6a83fa7496acf94c0802dacb493079c606ac44c88044c69db8d3bd9297bb6dcc902a3073f0fc1cb67a00fffd363335117522e875a9b55be31"}], 0x0, &(0x7f0000003880)=[@op={0x0, 0x117, 0x3, 0x1}, @assoc={0x0, 0x117, 0x4, 0x2}, @op={0x0, 0x117, 0x3, 0x1}], 0x0, 0x20004000}], 0x4a9, 0x4810) connect$netlink(r0, &(0x7f00000004c0)=@kern={0x10, 0x0, 0x0, 0x10000}, 0xc) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000480)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x9, @mcast2, 0x200}, r3}}, 0x30) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000008c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000580)={&(0x7f0000000b40)={0xb0, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffffff01}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="38128a6675a38236657f04f1dc588cb6"}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x10) 12:50:48 executing program 1: r0 = epoll_create(0x3f5883ee) fcntl$addseals(r0, 0x409, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r1, 0x0) 12:50:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0xa63, 0x0, 0x5, 0x9, 0xd, 0x1, 0x4, 0x0, 0x8, 0x4, 0x7f, 0x5}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x4a}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 12:50:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x27, @remote, 0x4e21, 0x4, 'lc\x00', 0x1, 0xffffffff, 0x6b}, {@empty, 0x4e21, 0x2005, 0xc2ec, 0x437, 0x9000000000000000}}, 0x44) bind$inet(r0, &(0x7f0000000180)={0x2, 0x200000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x800) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xb) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="080229bd7000fcdbdf250200000076ec88e8b651e68dccbe64bd"], 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x44) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8408) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000340)=0x3) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) 12:50:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, 0x0, 0xfffffe17, 0x0, &(0x7f0000000040)={0xa, 0x8, 0x0, @local}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0}, 0x2000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:50:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="040000000000000029"]}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x9e, "6ebc5b8858225473f49009e14d6b70959a4d4bb932c06f8ce52f098da275843f9b97474214dcf7fec2da7e7c7c4c21c167e688b47beca69f9f70c451c88e11e140bafea72a8ea1f2241519c361ed9525c4c5168260d5e5bbfadca54a05dc1a31728e746b14d52c28005e90b18a99b1e86e90e266d22002c9825b1c5bf2d24af3f558837e7363644d3d394e58530553bfad88503fa3bf5f1f828538ee0571"}, &(0x7f00000001c0)=0xc2) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x8b, 0xb, 0x4, 0x10, {0x77359400}, {0x4, 0xc, 0xc8d3, 0x2, 0x5, 0x1e2000000, "b4f4f347"}, 0x7, 0x2, @userptr=0x2, 0x4}) 12:50:48 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x2000) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000000c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x204002, 0x0) shutdown(r1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) [ 318.869307] IPVS: set_ctl: invalid protocol: 39 172.20.20.187:20001 [ 318.927167] bridge0: port 3(hsr_slave_1) entered blocking state [ 318.933708] bridge0: port 3(hsr_slave_1) entered disabled state [ 318.992230] bridge0: port 3(hsr_slave_1) entered blocking state [ 318.998508] bridge0: port 3(hsr_slave_1) entered disabled state [ 319.001387] IPVS: set_ctl: invalid protocol: 39 172.20.20.187:20001 12:50:49 executing program 2: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2003, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001540)={0x0, 0x38, &(0x7f0000000080)="12d4478e89e3fa80f369c7985c0e462a2c23ae5ab72627c77ac84f35b2111e54d040772cf33ed5b8adc2b48f348d301d8a6d62d359786215"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 12:50:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000180)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=""/93, 0x5d}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @remote}}, [0x7, 0x5, 0x18, 0x4, 0x8, 0x4, 0x6, 0x0, 0x1, 0x8, 0xf3fb, 0x0, 0x400, 0x8, 0x9]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000200)={r3, 0x6}, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) write$UHID_CREATE(r2, &(0x7f00000007c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000540)=""/146, 0x92, 0x8000, 0x0, 0x8, 0x4396, 0x8}, 0x120) bind$alg(r4, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) writev(r1, &(0x7f0000000640)=[{&(0x7f00000006c0)="15", 0x1}, {0x0}], 0x2) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f000000a780)=[{{0x0, 0xfffffffffffffdd6, &(0x7f0000000400)=[{&(0x7f0000000240)=""/146, 0x92}, {&(0x7f0000000300)=""/186, 0xba}, {&(0x7f0000007300)=""/4096, 0x1000}], 0x3}}], 0x112, 0x0, 0x0) 12:50:49 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x604842) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000240)={r2, &(0x7f0000000140)=""/237}) 12:50:49 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x2000}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e22, @rand_addr=0x7}}, 0x0, 0x9, 0x0, "16ead6e34b17eb06dd01aed74034c55866f24933a878fb7f3f287a287bd9a5ea5a3516bf7e1338210ae491ce9fd1debb38fb4d3db748e17aababb00e4f7d2fdd187db1efdf414e974152b75630f50e94"}, 0xd8) 12:50:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0xffffffffffff0000, "0600fda67f5511784c2ef742a092b79d228135af633791cc23f8bdac10e8bb49", 0x2, 0x1}) shutdown(r0, 0x0) 12:50:49 executing program 3: pipe2$9p(&(0x7f0000000000), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030603100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0007004ffd000300000000000002000100f5000000000005000000000005000500000000000a00000000000000ff17000000000000000000154c00000010f2a2e800170000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0) 12:50:49 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x8, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9, 0x2, 0x0, 0xa, 0x3, 0x10, "f6599b803bc9a9e196b6a72fead3b31c81ee35494a73d838984be5dc9640e7c190982713d681651e1efc0cd77df52d8216ccde447e0921140581bea23915a72a", "7b0b7eb34dfd080b1645ef9d5eb6799ed2c38980de2f6dd96caa39637de0b213f667e92b959ea26b5c5499764cbd3b88bcff89cadd7240e7c7689e695c6b505e", "575e14295e760414cc743b285799d8a833e6eb6ddffe1ac2b8e1329c2a29e536", [0x0, 0x3]}) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) syncfs(r0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000240)='ns/user\x00') io_setup(0x5, &(0x7f0000000280)=0x0) io_submit(r3, 0x7, &(0x7f00000007c0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x1, r0, &(0x7f00000002c0)="3f78b57f000e77ee0da1ef959b6e8200e136ba7c520992ba3b630daa056cecaaed874ea8a0ccf355c83a656be567f03f02b93467b5ba187aef9889f39cb38894ad9f1ccbf8d94610afa9d74c65e006a99ec2e0352e4919c96ff20424dd10", 0x5e, 0x1f54, 0x0, 0x2, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x3, 0x1fffffffe0, r2, &(0x7f0000000380)="ada9dcd535abc486937b3c81198c0f5907952d88ebf60079db08f9c200a48bb0ae23e3bdc612d0a18b30b312e2a651a6d630b778ab33b7b245120be0e466eb7a643bbfea022237435e69b2944b2b6cad9a0d64ccb835c6b68e75d94d188adcf708d50d1e65741792134b09cccc366a5b692ac9908a3bac72b5e1c611c55867822f97", 0x82, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x6, 0x400, r2, &(0x7f0000000480)="843ab86b03939a5198774a05723b9c9f619db8d1d45901063b4d10940ca8a0819d28a4927df3df1a0e5ec14fa58eeaa15e3357572762e6ea4d8bf71d3b3e585c248899eafba94cc06ff97a92e8442ec3216a0dd0f2a60fc6c0eb1776970a35fafd72db72614a230f56f8ae56d616b922af71b21ad5bcb3569ac9e383a053ba77460e2625e5daac910d0a", 0x8a, 0x59f6, 0x0, 0x1, r0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x6a, r0, &(0x7f0000000580)="e7201e7eb61948e4cb2d783127d32db7d5e6", 0x12, 0x9, 0x0, 0x2, r0}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x8, r2, &(0x7f0000000600)="bcd22bbb72c10ee198aaa683c1c3a139bd2197e095e0e1d37e399a1e59c083b036acee396fc43040f9d5e3cdb68fa05e32c3d62f80726fc57e4ff87d70b5fd1f29a5b8e0aff0f5fbabdd682eee390b64acba7bc1df4ee09736895fd48534f366f56c9e3a0425", 0x66, 0x1, 0x0, 0x1, r0}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x1, 0x2, r0, &(0x7f00000006c0)="e702e090e4fab6763347365e8c77b700edd0aaffc0ef13786173", 0x1a, 0x8, 0x0, 0x2, r0}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x100000000, r2, &(0x7f0000000740)="90107e19", 0x4, 0x8, 0x0, 0x2}]) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000800)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000880), 0x2) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/rfkill\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000900)={0x2b, 0x4, 0x0, {0x1, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f0000000940)={0x0, 0x6140, 0x7}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000009c0)={r6, @in6={{0xa, 0x4e24, 0x3, @mcast2, 0x400000000000}}}, &(0x7f0000000a80)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000ac0)={r7, 0x13d, 0x30}, &(0x7f0000000b00)=0xc) ptrace$pokeuser(0x6, r1, 0xff, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000b40)={0x1, 0x1ff, 0x3, 0x0, 0x101, 0xfffffffffffffc01, 0x7fff, 0x2, 0x7, 0x3f, 0x4, 0x6d0, 0x0, 0x0, 0x200, 0x1fc9, 0x8, 0x5000000000, 0xfffffffffffffff7}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000b80)=@assoc_value, &(0x7f0000000bc0)=0x8) fcntl$setownex(r4, 0xf, &(0x7f0000000c00)={0x2, r1}) fdatasync(r4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000c40)={0x6, 0x4, 0x4e}) getpeername$inet(r4, &(0x7f0000000cc0)={0x2, 0x0, @local}, &(0x7f0000000d00)=0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000d40)={0xb885, 0x5, 0x8, 'queue0\x00', 0x1}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1cd6d18fe308be5f, 0x8010, r0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000e00), &(0x7f0000000e40)=0x4) ioctl$VIDIOC_G_CROP(r4, 0xc014563b, &(0x7f0000000e80)={0x7, {0x0, 0x0, 0x40, 0xdd58}}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000ec0)=0x8, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/qat_adf_ctl\x00', 0x587000, 0x0) 12:50:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x19, 0x0, 0x0) 12:50:49 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000180), 0x8) shutdown(r0, 0x10000) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000040)={@rand_addr, @empty, @remote}, &(0x7f0000000080)=0xc) 12:50:49 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x2, &(0x7f0000000100), &(0x7f0000000040)=0x4) 12:50:49 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000280)={0x81, 0x5}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x7, 0xf9a, 0x401, 0x20}}) 12:50:50 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) open_by_handle_at(r1, &(0x7f0000000200)={0x8f, 0x3f, "4d0a378adde4f822f99c5464d90cefb1c6f0ba9b0b06ff7aad22d63c969851e4fbabe9d14f572ee9106afed21060a42a2d13f7936893af91eeb64c491da1a8669c7d9dc0bf9d8100496f6275c90eb66ccb8fdc38b53397356d65f8b938440a6e4bcf055547392517cb7e5b3466daf8b636d2d2c55cda0c47ebe1c7af7ba7646d9c0b7c4b151e5b"}, 0x40) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000001c0)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000002c0)={r1, 0x0, 0x1, 0x8, 0x1f}) ptrace$setregset(0x4205, r0, 0x5, &(0x7f0000000140)={&(0x7f0000000040)="8226130f00146ce7576c4c3cfadb1487c01c1275e2b58f9633c8842132fef1ecc9b91ecb9ef1a6fc11d852fb9169c689979745d7177022ac5bc23f14d23266082d3db2f9fd43fdf925759ebfd3645d76cf1da46d53f943bb177611eee3ec07d654037d24476b50b957d5e26cddd5d2221bae65e2c2da13c182edd449fe34ce3fafbcc230704f22757931238e8c6280f58e6ee87a973eb406198987a87b6e388a0d379843a454af788a52c921bea69b2d581097271ad1511edc732fc9bccd3286b99e2d84e68d2c00681a20a6b0e3da", 0xcf}) 12:50:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000001140)='/dev/urandom\x00', 0xfffffffffffffffd, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) 12:50:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) unshare(0x300) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 12:50:50 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x141440, 0x0) recvfrom(r1, &(0x7f0000000180)=""/198, 0xc6, 0x1, &(0x7f00000000c0)=@generic={0x7, "ebc2f5aa2e2b794e0d1be4854eb9be90b010f011ca2e83c52b87a43a150ab4ba3cbf35e614c9f5aa7c156f0b5413d13e36baa9cd057435c6663cca967ab44a33db3f897b68b417d3dad331fd721cf0a2582087fa4fe87e039332ce0133116e4816afa4a47b39d3a641d5a3726dcab1733b3cd51d2148f1d855358f1f7d4c"}, 0x80) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r1, 0x0) fcntl$setsig(r0, 0xa, 0x3c) r3 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'gretap0\x00', &(0x7f0000000000)=@ethtool_rxfh={0xb, 0x0, 0x0, 0x0, 0x0, "67d1da"}}) close(r4) close(r3) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 12:50:50 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000000c0)="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", &(0x7f0000000000)=""/57}, 0x18) shutdown(r0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3f) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000002c0)=0x1) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@v1={0x2, "ac97901ea752c7a96e58c8"}, 0xc, 0x3) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000280)=0x8000000) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000001c0)) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x8, 0x200) 12:50:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x404000, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x8, 0x8, 0x5, 0xffffffff}, {0x6, 0x2, 0x81, 0x6a}, {0x1, 0x5, 0x4, 0x3f}, {0x4, 0x1, 0xfff, 0x4}, {0x1, 0x2, 0x80000001, 0x9}, {0x5, 0x5, 0x5, 0x791b}, {0x3253, 0x88, 0x4, 0xdec1}]}) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000480)=0xffffffffffffffff, 0x4) socket$netlink(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x1) 12:50:50 executing program 3: unshare(0x40000000) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x1, 0x100000001, 0x1}) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x1000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0x0, 0x2c, "e1b62db0dec65abfd95e56b79dd63303d362c371c0e7facb1d6074dc9ce3fb8478c5bcda3d9ebe607b7119af"}, 0x34) [ 320.755227] IPVS: ftp: loaded support on port[0] = 21 [ 321.002322] IPVS: ftp: loaded support on port[0] = 21 [ 321.020778] IPVS: ftp: loaded support on port[0] = 21 [ 321.289776] chnl_net:caif_netlink_parms(): no params data found [ 321.390541] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.397349] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.406039] device bridge_slave_0 entered promiscuous mode [ 321.424799] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.431402] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.440095] device bridge_slave_1 entered promiscuous mode [ 321.484118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.507439] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.683836] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 321.692911] team0: Port device team_slave_0 added [ 321.703774] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 321.712811] team0: Port device team_slave_1 added [ 321.720844] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 321.729741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 321.819088] device hsr_slave_0 entered promiscuous mode [ 321.963450] device hsr_slave_1 entered promiscuous mode [ 322.124193] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 322.131972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 322.178077] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.184693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.192001] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.198540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.267175] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.290919] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.384586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.401409] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 322.418708] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 322.425833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.434066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.453899] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 322.460009] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.479683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 322.489364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.498648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.507319] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.513862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.543549] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 322.554533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.563656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.572539] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.579059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.599596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 322.609437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.633832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 322.641075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.673427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 322.682090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.691347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.708268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 322.718373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.727108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.736358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.760370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 322.776543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 322.785960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.795094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.803620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.812135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.830703] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 322.836980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.874426] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 322.900616] 8021q: adding VLAN 0 to HW filter on device batadv0 12:50:53 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f00000000c0)=r1, 0x3ea) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "d2427b4703f5e0abf959d7c4555ea2c127b8ffbfcacebf9b1cd890eb8520aabeacad7c6891b92fa7140e1bb024969ab9627f9b05789f476125fefbf8af49b8"}, 0x80, 0x0}, 0x0) 12:50:53 executing program 0: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000140)=""/137, 0x89}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000000a80)=""/4096, 0x1000}], 0x4, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getpeername$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz1\x00'}, 0x45c) 12:50:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040)="7b50253c67b0d1c16a80faa9f8967fc9e5d0f1d7be2cd83aabdc95f5e24892366e3750c9bed5489eee79effcf7b54416c86a1de3339941e9b10f3b896ce61f0996cc6edcd1a10fde56ee0076918996502438f3dde7281b815ab0876db90a86483ff7d20e7d893fc80ac96d11ae939627bba256957460e8ef7cfcc499839659381a723d5a535bb3997c048973cfb5b62d700cd6122b908b8209efc6aea72410572f45e8fb9e61617cfdd0c5904022ca4052045cc648c9f43562a1e8245d4e993f68bcda66321ecd951f3ea7a03de26aef48a512be20234cac38fc7da5b6a8f26c5fd354eeeb71949f958858388a599059775f3e1a"}, 0x10) 12:50:53 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000240)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000700)='attr\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x6, 0x101, 0x4, 0xe44, 0xbf}, &(0x7f0000000380)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={r3, 0x1c, &(0x7f00000003c0)=[@in6={0xa, 0x4e21, 0xfaa, @loopback, 0x6}]}, &(0x7f0000000440)=0x10) fchdir(r2) setsockopt$inet6_buf(r2, 0x29, 0x1c, &(0x7f0000000180)="c80a11fdea406421b161bb341efbdbe91725063b1960af31dbdfc56fd593c89f99acb34c4dd481536604777ea6488ca50fb51164a7d23bef8e32a330f43c2d19334eda474e59851e5bcdc0661d59c9c35e68baccd222ba3e648e03af455a88278befe2c1d989dd8596733273040f36bd6fdb3b9bccfffb8179be95e9dcea4618f18a8fe4a73bd3823aa37c1db3e7be8452272fb5980dacb5914db56bc3148f7a8591aed3aa9f7037774c40c454fefb88ffef271cfa7b7f7675", 0xb9) quotactl(0x2080000201, &(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r4, 0xc000000000000000}, 0x8) 12:50:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0xfffffffffffffffd) 12:50:53 executing program 2: r0 = socket$inet(0x2, 0x2000000080002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @initdev}, &(0x7f00000000c0)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb8, 0xb8, 0x130, [@limit={'limit\x00', 0x20, {{0x0, 0x9}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 12:50:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0xffff, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x460002, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x99, 0x4, 0x80000000, "96039bd634478a4e14cd4a6b58c96aae", "3f044c27d3223968da53d298da58c6129d56d929f3322aa9f7514d9da4e9f6fa00f4fea05191b90b08054d8790ccfe6d960be7e4da31a114b88022d3336e8e2bebc69d90c5c17e02cb7025214ba4adf1a2ad3c6c6b0e9e2d5ff5e20035e97611e7762abc7d50e41b2ac188c1c30fb4dc854208b6e4d6d94a35668170fd9eaa9ab6ddc16b"}, 0x99, 0x2) r2 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x3, &(0x7f0000000080)=[{0x1, 0x4, 0xb040, 0x8}, {0x2, 0x0, 0x7, 0x9}, {0x101, 0x81, 0x2}]}, 0x10) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x2, 0x4, 0x54da}]}, 0x10) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}) 12:50:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x640, 0x3ff, 0x9, 0x0, r2, 0x9e}, 0x2c) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1ac}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 12:50:53 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in=@rand_addr=0x5, 0x4e20, 0x2, 0x4e24, 0x0, 0x2, 0x20, 0x80, 0x32, 0x0, r1}, {0x4, 0x3f, 0x9c55, 0x7f, 0x10001, 0x8, 0x0, 0x2}, {0xffffffff, 0x8, 0x4, 0x9}, 0x8000, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@multicast1, 0x4d2, 0x6c}, 0x2, @in6=@local, 0x0, 0x7, 0x2, 0x5, 0x7fff, 0x40, 0x9}}, 0xe8) 12:50:53 executing program 3: r0 = timerfd_create(0x0, 0x80800) gettid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0x4000) r2 = syz_open_procfs(r1, &(0x7f0000000200)='projid_map\x00') close(r0) timerfd_create(0xf, 0x800) pread64(r2, &(0x7f00000011c0)=""/4096, 0xfffffe6a, 0x8000a0ffffffff) [ 323.898390] ebtables: ebtables: counters copy to user failed while replacing table 12:50:54 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1570, 0x1000000050000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000180)={0x6, r1}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f00000001c0)=0x4) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000240)={0x5, 0x5, 0x7, {0x77359400}, 0x3e90, 0xb0a}) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000002c0)={0x7fffffff, 0x1, 0x29cf, 0x80, 0x8, 0x0, 0x3}) 12:50:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x800, 0xfffffffffbfffffd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x2, 0x0, 0x0, 0x1e, 0xc}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0xef64, 0x1, 0x200000000, 0x6, 0x205d, 0x0, 0x5, 0xcbd, 0x4, 0x0], 0xa, 0x2, 0x9, 0xff, 0x7, 0xb00000000000, {0x5, 0xffffffffffffffff, 0xdfb, 0x0, 0xd2b7, 0x8, 0x615c, 0x400, 0xfffffffffffffff9, 0x9, 0xc882, 0x3, 0x5, 0x7, "8d9c3bbf343efafbc7aecd60a016753c93568bc9661527b1a123e7667961ec05"}}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000080)={0x7, 0x0, @start={0x8, 0x1}}) 12:50:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 12:50:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x3) 12:50:54 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, 0x0) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffe47, 0x0) socket$inet(0x2, 0x0, 0x9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r3, &(0x7f0000000080), 0x80000003) 12:50:54 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x12) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000200)=0x5b) keyctl$get_persistent(0x3, r2, 0x0) 12:50:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/104, 0x68}, {&(0x7f00000000c0)=""/83, 0x53}, {&(0x7f0000000140)=""/90, 0x5a}, {&(0x7f00000001c0)=""/5, 0x5}, {&(0x7f0000000200)=""/163, 0xa3}, {&(0x7f00000002c0)=""/205, 0xcd}], 0x6) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000004c0)={r1, 0x30000000}, 0x8) 12:50:54 executing program 3: capget(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)={0xfffffffffffffffe}) r0 = socket(0x3, 0x80a, 0x10a) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @window={0x3, 0x84}, @sack_perm], 0x3) 12:50:54 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000280)={0x0, 0x5}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xfc}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r2, 0x7f}, &(0x7f0000000100)=0x8) 12:50:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) getpeername$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@deltaction={0x7c, 0x31, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x28, 0x1, [{0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x15, @TCA_ACT_INDEX={0x8, 0x3, 0x1f5}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x6903}}, {0x18, 0x1e, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x100004000000) shutdown(r0, 0x0) 12:50:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/udplite6\x00') ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000240)) socket$inet6(0xa, 0x80003, 0x800000000000006) r2 = socket$netlink(0x10, 0x3, 0x4) io_setup(0x3, &(0x7f0000000000)=0x0) io_getevents(r3, 0x80000000, 0x3, &(0x7f0000000180)=[{}, {}, {}], &(0x7f0000000100)={0x77359400}) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000150007000000000000000000204b6fcdb5bd2dfb39a91d7b7f0000017daf4204a00b32eadc282841ff000001e3d8960f68b27ee8125f286c42360500000015739d53d50000002ff29b11655e92e170a06dfe"], 0x48}}, 0x0) 12:50:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') exit(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x3b, @local, 0x1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0xc6b0, 0x202, 0x25b1, 0x5, r1}, &(0x7f0000000140)=0x10) pread64(r0, 0x0, 0x0, 0x20004) 12:50:55 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7ff, 0x2000) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000040)=""/207) setsockopt$inet6_int(r0, 0x29, 0x400000003, 0x0, 0xfffffffffffffe96) 12:50:55 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) pipe2(&(0x7f0000000000), 0x4000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0xfffffffff, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) syz_genetlink_get_family_id$tipc2(0x0) dup2(r1, r0) 12:50:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) fcntl$setsig(r0, 0xa, 0x29) shutdown(r0, 0x800000000) 12:50:55 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1f}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'veth1\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') 12:50:55 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080)={0xfffffffffffffbfc, 0x8, 0x9, 0x9, 0x4, 0x7fff, 0x2, 0x40000, 0x101, 0x97d0, 0x6}, 0xfffffffffffffd1c) r1 = socket$inet6(0xa, 0x5, 0x2) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000340)=@get={0x1, &(0x7f0000000280)=""/129, 0x9}) getsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x4, @mcast2, 0x817}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e24, 0x80000000, @mcast1, 0x10001}, @in6={0xa, 0x4e20, 0x2, @mcast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x4e24, 0x9, @mcast1, 0xa5}], 0x2c) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000200), &(0x7f0000000240)=0x8) 12:50:55 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) r1 = getpid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000004c0)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000340)={&(0x7f00000000c0)={0x278, 0x13, 0x0, 0x4, 0x70bd28, 0x25dfdbff, {0x7, 0x0, 0xa}, [@typed={0x8, 0x55, @pid=r1}, @nested={0x10c, 0x5d, [@typed={0x8, 0x91, @fd=r0}, @typed={0x10, 0x8a, @str='/dev/null\x00'}, @typed={0x8, 0x91, @ipv4=@broadcast}, @typed={0x8, 0x7c, @pid=r2}, @typed={0xe0, 0x44, @binary="0c84a4d6c3fbb9df641a62ea2b0c94c57ec73990c0c198938d6533730230ccbe122aee15ed40797302e6771c229cbfeb26c080a7d773d1138064799ae938757073e47388a2b0ad022b8718deb6461848cd5dfa45d8aec005d8bd2fe6d7da4d80e18bf491884a54b079040b99a1076586bef34066853eeacc224eeeff505afef8ea1735ae0fa445585e342fd202177b587b04e68ea349d925f0464e9de60e9ab6c5994e560fb33a5032ff73576a479fe8dcc60758858e7ec77faaf595dd0ab6da3f89bc1fd607ef72caefbe799142bae183b81684913e3975975f"}]}, @typed={0xd4, 0x3c, @binary="727f8b393cf19fa07ee9340aca43ad1ac414bad101a4314b5a1d06c6f397f18df2bf873270fc0a54b47da25ed01d76507fe438c16b21d59ecdec53e2b7e01675f73dd1fe118d823abb1aa79224eac2397dfa83231377f2f6f127d9c5d69be9ac4610cb7b6ce0ea78c72f1cf8e69d4cccbd8cb14644a42f3779e41629c1fa2a1e48a2f236a2107dfb18bfa0612c7d32a00880e985d9060a66f1021b79d89757ebcd63280b9a954e093b1499b175e0b809211ff064b960970c0bf084a04efcb9f117ef53c6d14b4820f7de9e2b38dda7"}, @typed={0x8, 0x65, @ipv4=@multicast2}, @generic="64c695adddce2512a3742d61c079f96871e8", @typed={0x60, 0x89, @binary="62700db86f0378d23498c570c07a72caceb258d1cc6030e45e99fca8875c6c96c131ae9c979244e15e31fd7954f1023c1f0b0d31ea2ceaf2420b38d73c1e3eedc886ec5d3467f0fe594cf7f33c8e466c0fbb1846edd3fe9efe55"}]}, 0x278}, 0x1, 0x0, 0x0, 0x800}, 0x800) shutdown(r0, 0x0) 12:50:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000000, 0x5, 0x0, 0x500, 0x0, 0x80, r2}) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) 12:50:56 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) 12:50:56 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = semget(0x0, 0x2, 0x208) semop(r1, &(0x7f0000000000)=[{0x3}, {0x1, 0xfffffffffffff3e6, 0x1000}, {0x1, 0x6, 0x1800}, {0x3, 0x2, 0x1000}, {0x2, 0x1, 0x800}, {0x1, 0x5, 0x1000}, {0x3, 0x0, 0x1000}, {0x5, 0x80000001, 0x1000}, {0x4, 0x8, 0x1000}], 0x9) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f00000000c0)=0xd9, 0x8) r3 = gettid() r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1, 0x80040) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@broadcast, @multicast1, 0x0}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in=@rand_addr=0x3f, 0x4e21, 0x3, 0x4e23, 0x100000000000000, 0x2, 0x20, 0xa0, 0x3f, r5, r6}, {0x800, 0x3, 0x80, 0xffffffff, 0xe3, 0xef, 0x2, 0x100}, {0x6, 0x1000, 0x1, 0x4}, 0x6, 0x6e6bbc, 0x0, 0x1, 0x2}, {{@in=@rand_addr=0x8, 0x4d6, 0x33}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x3504, 0x2, 0x2, 0xffffffff, 0x4, 0xdb, 0x8}}, 0xe8) process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2f4}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) unshare(0x40200) close(r0) 12:50:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x7c, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e23, 0x2, 'dh\x00', 0x9, 0x7c, 0x64}, 0x2c) truncate(&(0x7f0000000040)='./file0\x00', 0x1f) r1 = socket$inet(0x2, 0x2000000080002, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000002c0)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]}, 0x266) [ 326.275785] Dead loop on virtual device ip6_vti0, fix it urgently! 12:50:56 executing program 2: clock_gettime(0x0, &(0x7f0000000180)) futex(&(0x7f00000001c0), 0x9, 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f0000000000)=0x2, 0xb0000001) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) fcntl$notify(r0, 0x402, 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000140)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 12:50:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x204002, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @mcast1, 0x4}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7a74, 0x1000, 0x80000000, 0x7fff, 0x401}) shutdown(r0, 0x0) [ 326.452059] IPVS: set_ctl: invalid protocol: 124 172.20.20.11:20003 12:50:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000000, 0x5, 0x0, 0x500, 0x0, 0x80, r2}) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) [ 326.533181] kernel msg: ebtables bug: please report to author: Wrong len argument [ 326.595108] IPVS: set_ctl: invalid protocol: 124 172.20.20.11:20003 12:50:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x91, "30720cc597a529f05031911feb1ac1e3c9f87f32c5efbba014eae78a702d3cb3a36510719ff6d29fff2afc3acd3c3562f62448f8fe61279874f538f48d13b2a0c816ee68625bc0d060969d85d475ca603a22a43845fc85b88aef5e7caa906b82761d5b425a83a6a02627e45b669ba795a084613d9df4e55634ed06fecd5b7afc8c07e1d2ca3fa864419847f1ae95c36c2c"}, &(0x7f0000000000)=0x99) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0xde3d}, &(0x7f00000001c0)=0x8) [ 326.753785] Dead loop on virtual device ip6_vti0, fix it urgently! 12:50:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="0e000000000000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000fa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x90) 12:50:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x7fff, 0x3000000, "f2202270e41fafcbfc1cdfc7b435a90d75a3ef17d35f25b0", {0x1, 0x1}, 0x4c82}) 12:50:57 executing program 2: r0 = socket(0x1e, 0x80800, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101440, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/112) fallocate(r0, 0x9, 0x0, 0x9) 12:50:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000000, 0x5, 0x0, 0x500, 0x0, 0x80, r2}) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) 12:50:57 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8000000000000031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./file0\x00', 0x84) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000440)={'filter\x00', 0x0, 0x3, 0x5, [], 0x8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000040)=""/5}, &(0x7f00000001c0)=0x78) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000340)=0x78) r1 = socket$inet(0x2, 0x200000000080000, 0x80004) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) setsockopt$inet_int(r1, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 12:50:57 executing program 0: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfefe) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x34, &(0x7f0000000000)=[{}]}, 0x10) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000480)={0x3, &(0x7f0000000440)=[{0x7, 0x80, 0x22, 0xfffffffeffffffff}, {0x8001, 0x9c, 0x6a8, 0xa100000000000000}, {0x6, 0x6, 0x7fff, 0x4}]}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) 12:50:57 executing program 1: syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xc3b2, 0x40) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10002, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @random="bc38c6523ace", 'nr0\x00'}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x204002, 0x0) shutdown(r1, 0x3) socket$key(0xf, 0x3, 0x2) [ 327.322796] Dead loop on virtual device ip6_vti0, fix it urgently! 12:50:57 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r2, 0x0, 0x0) 12:50:57 executing program 2: getresuid(0xfffffffffffffffe, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0xd, 0x4, 0xce15}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)={0xfffffffff7fff800, 0x2, 0x800033, 0x101, 0xff, 0x8, 0x3}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x800021}, 0x4) 12:50:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000000, 0x5, 0x0, 0x500, 0x0, 0x80, r2}) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) sendto$inet6(r3, &(0x7f0000000040)="df", 0x1, 0x40041, &(0x7f0000000100)={0xa, 0x0, 0x100000, @dev, 0x7}, 0x1c) 12:50:57 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cgroup.max.descendants\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000000)='cgroup.max.descendants\x00'}, 0x30) r3 = syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/uts\x00') r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10001, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={0x0, 0xb55c}, &(0x7f0000000200)=0x8) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000240)={r5, 0x6e8}, &(0x7f0000000280)=0x8) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f00000002c0)) write$cgroup_int(r1, &(0x7f0000000040), 0x12) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000380)={r6, 0x80000000, 0x30}, 0xc) read(r0, 0x0, 0xbca7df2ef55d5322) 12:50:57 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@empty, @loopback}, &(0x7f0000000080)=0xc) [ 327.829256] Dead loop on virtual device ip6_vti0, fix it urgently! 12:50:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 12:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000000, 0x5, 0x0, 0x500, 0x0, 0x80, r2}) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:50:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) writev(r0, &(0x7f00000000c0), 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) 12:50:58 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x1, 0x0, 0x1, 0xfffffffffffffff8}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r1, 0x1) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x0, 0x2}) 12:50:58 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000180)=0x15) unshare(0x20400) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/117) shutdown(r2, 0x0) socket$inet(0x2, 0xa, 0x7) 12:50:58 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xf8, "5e8785250eb027074282e0465969f90dfec6f9dbd18122d461e8d66fd7c3a383a16bb9cccf93138f1d93954eb33adbd1b71e85f82b3f2b3b3e26b3d2668586903674e9a10be7d717d582366cc9bbd5a8681e84dcb13c3e07846b973a29291ec16b09e56ba8a14106665349424eb94583a058c4190a2b3e43f2df593d747bc365c185f484c82675b40317e46cfa15d91fc02686ad1cf7ff62f8fc57a4f0d5065b9d4eedc22697c364878f27a59b813d501594a9e7578b3a1e823a03a5437242096526e6a2f070adfb2940859d838301ae126aebb050be0de71e6ef247e946eb5cef3c6d34fc2b3ac2dd1f8551bd31ebcedc2972ef6b78f6b1"}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={r2, 0xe0, 0x20, 0x84d, 0x1}, &(0x7f0000000200)=0x18) 12:50:58 executing program 3: socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) mount(&(0x7f00000000c0)=@sr0='/dev/sr0\x00', &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='fuse\x00', 0x800060, &(0x7f0000000180)='selfselinuxself\x00') write$P9_RLOCK(r1, &(0x7f0000000000)={0x8}, 0x8) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 12:50:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x430, 0x240, 0x108, 0x108, 0x108, 0x240, 0x360, 0x360, 0x360, 0x360, 0x360, 0x4, &(0x7f0000000000), {[{{@ipv6={@mcast2, @rand_addr="a5c15f37beb3310cf8860b009df6ea91", [0xffffff00, 0xffffffff, 0xffffff00, 0xff], [0xff000000, 0xffffffff, 0xff, 0xff000000], 'bond0\x00', 'nr0\x00', {0xff}, {}, 0x77, 0x100000000, 0x2, 0x20}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x3, 0x3, 0x4, 0x2, 0x6, 0x51d, 0xff, 0x10000]}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xff0000ff, 0xffffff00, 0xffffffff], [0xff0000ff, 0xff, 0x0, 0xffffffff], 'rose0\x00', 'gre0\x00', {0xff}, {}, 0x3a, 0x100}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x3f, 0x0, 0xb11, 0x10, 0x2}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "a58b05cee5d88d0885fa267101509362468b92c76fb440f95dd5ee102b7d"}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x0, 0x200, 0x800, 0x4}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x7ff, 0x79b0, 0x7}, {0x80000001, 0x6, 0xd9}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) r2 = shmget$private(0x0, 0x4000, 0x420, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000500)=""/25) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0x1d, 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000540)={@rand_addr, 0x0}, &(0x7f0000000580)=0x14) bind$packet(r3, &(0x7f0000000600)={0x11, 0x5, r4, 0x1, 0xfc}, 0x65) 12:50:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000000, 0x5, 0x0, 0x500, 0x0, 0x80, r2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) [ 328.576405] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 328.706630] can: request_module (can-proto-0) failed. 12:50:58 executing program 0: socketpair$unix(0x1, 0x1000100000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x18ec3, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x103a2) read(r2, &(0x7f0000000000)=""/192, 0xc0) [ 328.782221] can: request_module (can-proto-0) failed. 12:50:58 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'team_slave_1\x00', 0x5}) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="d392d3d0ebefd0f2016378002500000005000000000000008ad27501194ac71f"], 0x14}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x9, 0x1f, 0x81, 0x4, "026a8ec84604e38d69f653574c8452e24b7e389ea32a908cf658d0221d4e6638"}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000300)) write$P9_RCREATE(r2, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x80, 0x1, 0x5}, 0x80000000}}, 0x18) 12:50:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x7f, 0xd0, 0x5, 'queue0\x00\x00\x00\x00\x00\x00\x00\x10\x00', 0x3}) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x810, r0, 0x0) shutdown(r0, 0xffffffffffffffff) 12:50:59 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, &(0x7f000063bffe)) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="331d75689e7885dd2f7367490e6e391979d8f08b40b3a80d1356672bc5ebc52dcda4aecd617d66c2d7dc0c5f845b48ad47859877da8504209f650c5d29cf1cc3cb44f0800c1d11aa2667271d42823d972d01312db25abcb71bc6bfd8d946964baafec61a479fd07eb0d9767ff8b23c6341589ae456a8a2884e56365df6526d3b42e5309cbe67d9dbc89decf9925db7cbf1981aeb8b5d1e65c95f1aa6dd922908503966"], &(0x7f0000c4fff8)='./file0\x00', &(0x7f000002effa)='ramfs\x00', 0x100000, &(0x7f0000ce3000)) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', &(0x7f0000ff6000)='9p\x00', 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 12:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000000, 0x5, 0x0, 0x500, 0x0, 0x80, r2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:50:59 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x400100) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x7fff, 0x3, 0x8001}, 0xcc71, 0x1, 'id0\x00', 'timer1\x00', 0x0, 0x400, 0x1000, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x204002, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f00000000c0)=0x10d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) move_pages(0x0, 0x1, &(0x7f00000029c0)=[&(0x7f0000007000/0x4000)=nil], &(0x7f0000000200)=[0x48], 0x0, 0x0) shutdown(r1, 0x0) 12:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000000000, 0x5, 0x0, 0x500, 0x0, 0x80, r2}) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:50:59 executing program 3: unshare(0x100) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000000c0)=0x1, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) 12:50:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)=0x6, 0x2fd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x2, 0x0) bind$isdn_base(r3, &(0x7f0000000180)={0x22, 0x456, 0x1, 0x4, 0xffffffffffffff7f}, 0x6) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f00000000c0)=0x8000, 0x4) write$capi20(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0xff, 0x83, 0x7fff}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:50:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:50:59 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0xffffffffffffffff) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 12:50:59 executing program 3: mprotect(&(0x7f000074b000/0x1000)=nil, 0x1000, 0x1000009) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) futex(&(0x7f0000000140), 0x1, 0x0, &(0x7f0000000100), &(0x7f0000000280), 0x0) 12:51:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") syz_emit_ethernet(0x100e, &(0x7f0000000140)={@broadcast=[0xff, 0xe0], @local, [], {@generic={0xa01, "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"}}}, 0x0) 12:51:00 executing program 0: unshare(0x6c05fffd) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) prctl$PR_SET_ENDIAN(0x14, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000280)=0x25) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000534324c42579b0bcda73c5af6b8130acc53b3e1558282b6b3b3c2d86941c70bc67ce00f5ef5f35741b95255be9db03acd1389fdff60bef62f89041399061f9a5efc61f88d96c48f1f88e00d7223bda600b3b7ba243ce5a958000fc9b3585b2", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) 12:51:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x44000, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:00 executing program 3: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x300a, 0x0, @stepwise}) 12:51:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@v2={0x5, 0x0, 0x4, 0x1, 0x10, "b02e05eb1e1a2e55063b2a240e1d5d13"}, 0x1a, 0x2) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8) 12:51:00 executing program 3: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)="d0", 0x3deae6870bba18a, 0xffffffffffffffff) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x420200, 0x0) 12:51:00 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x40000, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000240)="d2eff0508cf13e7d44411731e882558cda451938b74c1863261f53e6de75cf69c93315ec54effa016e75546db7427aae7aab5ac6e81d9917844c2f65f1f56e0262f019ff546abe89c0320b16b518e219659762153a8dc37eb6e0cd63f7b041b44e31c64695debdab8a948906df434dbf542a81ab97c00577cbcf858f07253425ea7b2c069061129826515a62bfe0e683580a7e522188dad296e472193470d5618edc2c1c02e58a35f166373959635a84091c6e44dc1af965a44e68e896e8434833cdf09f4d5f78352f8125ccd6c5fb504dbcdc4672efd4310969a9ca1bb78fa933e1c809ede993", 0xe7}, {&(0x7f0000000340)="73f741d759af0e24b8fb6262b1cdf763a493511c0c881f3b8a2fa0581aaf58dbbe304fa315f8a46acf5c528b20695e27a56886a3b6598f9940099a249bb6e46c8664107284e17361849e6d00d737c4746639b63dec9663cdf60d0070ab2092dfc9898f648b3f1152422585b4ca2140dcca6a30af64059d331f57aedb743c3b8d0d7f2137305e169b2961f2a4cc2c7561c1469e6a30a0350890f48ea4fe2b559d372164e9d39dac9ca317df53dd7db3fe2062312d394f0245d1254524db880ed98b5a6003ed4a83da360c6570", 0xcc}, {&(0x7f0000000440)="498c2f146767ade75d57d30e96e9347ee05988535a0744a0a114e44976f887baddac68736b1878d2b6c93ed3441e3966ef80aa4061", 0x35}, {&(0x7f0000000480)="270a148ac2f3bc14746cd0304c4839cb6c36e5ce5f5e30b1a14d0f9b1daa144d854138e61d32d3d37ef3eca49559c8e42b7256ddc19ec342cf7f83ece2858137fe9a79d48055fe1789e390ecb8b5935040b401dd227ed4d7dfa588acf30ed3368763ed2fa30affb9f8478c5ba64b5d2f01a3cf17c4310f62580eb2ed863b3f4bb76bd7a4c63f9b5c8f74ebf5f0a1fa912c887e50eca53ba1c9cf78891819aa4c8fcf781227bc8278", 0xa8}], 0x4}, 0x0) socket$pptp(0x18, 0x1, 0x2) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x4, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r2 = dup(r1) open_by_handle_at(r2, &(0x7f0000000080)={0x61, 0x9, "df486e145d005825f7da0e045363533a64cabace3a183b0b206ac41f00576e46f4aa29980e85ad2a42a794527d82690c618cd22f6535e517007546dd81fef4284b80d40a28bfa09f5c390a71e01b5d112cd3fdfc7fe3aae96b"}, 0x200000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x2, 0x10a) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x800200000, 0x4) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$lock(r4, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x8001, 0xffffffffffffff7f}) 12:51:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3f) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:00 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@get={0x1, &(0x7f0000000180)=""/92, 0x2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x85, 0x74, &(0x7f00000003c0)="da71fab3adc62ad8eaa2d76fb7abb11fecd1da5ce7314b3edf1c4d3a619bab53d20970f8d42f62c2f77d4b6f5e509aaba27ca0205871056fa7b10021fbd5a4913e785183b1c470d12e3667321f3f5686c704244921038da56124ea095faeed3bcdb58e651873668fdce80d2cc767d9e69dc796719194d12af4f2c57c7204a1de2cd3baf112", &(0x7f0000000480)=""/116, 0x7}, 0x28) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'hsr0\x00', {0x2, 0x4e24, @local}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0xde58b6d39fea9371, 0x0) ioctl(r1, 0x2, &(0x7f0000000100)="72c879d09cb9b692c3fb237df7295354763f2a9d2eb93a7a7fe16c92234fc6fc48dfdd0add4dd33808d9e217ba43d5b945be772fc5aa1d8ed3f19dfb7b8df5130f5dd7c894938ee7c4abb1245fdf57736baa895b8d337aeb298663f5b26f6b738eff5625fff5e7d97117e11f0314092935cf3cd05cb8a3d241068217de") r2 = socket$bt_hidp(0x1f, 0x3, 0x6) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000540)={0x8, 0x1000, 0x1, 0x6c2d, 0x16, 0x5, 0x100000001, 0x2, 0xbaca, 0x8}) setsockopt$inet_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000380)=0xfe, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') shutdown(r4, 0x0) 12:51:00 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x70c2e013) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000040), 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 12:51:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xffffffffffff0000, 0x4, 0xffffffff80000001, 0x100000000000, r1}, 0x10) 12:51:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:01 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f7"], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x8) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:51:02 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="89070404008e4b601996d9148158a597a944cab1f24dd7e50670240000", 0x1d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x80}, 0x10) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000140)=0x39a, 0x4) 12:51:02 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x70c2e013) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000040), 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 12:51:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0xbe5cee7ddd1711d6, &(0x7f00000000c0)=""/202, &(0x7f0000000000)=0xffffffffffffff5d) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={0x0, 0xcd, "642ae80f39d6410d9b5e713dabb1586add5b217b1737a0e34cf15db0f3dc5166bbde39f84508390a646ee3ab858877968299077f2731303da8202d58d15e33f93d182eb07288b7c08da1b236bf0bf7591bca5dec9d7f73ea4e91e8c962e78995d5fee7aabf92522ca6633bd211e2370b4d7c3a24c60678d449dce8e50d84f6e87133078d9439c7cc9e2af8e1927906331546f3adfd3aca7b6630702c5ec6741a00066b3b3d41fef0bbc3fc77f3ebd4d915e6d3f23a6ab746429968457c660e2cf5644057a0557d28b1a09e5fb7"}, &(0x7f0000000300)=0xd5) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000340)={r1, 0x7, 0xa1}, &(0x7f0000000380)=0x10) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000001c0)=0x4) 12:51:02 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:02 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x2000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x6, 0x0, {0x2, 0x0, 0xfffffffffffffff9, 0x3, 0x5}}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x3, 0x8, 0x8, 0x0, 0x3}) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000180)=0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000200)={0x8, 0x0, 0x1, 0x897}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000240)={0x8, r3, 0x10001, 0x2}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f00000002c0)={'veth1\x00', {0x2, 0x4e24, @multicast2}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x8100, 0x0) accept4$tipc(r0, &(0x7f0000000400), &(0x7f0000000440)=0x10, 0x80000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000480)={r5, 0x5, 0x7}, &(0x7f00000004c0)=0x8) syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0xe57, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000540)={'security\x00', 0x1000, "eb009de29cd66876ce06791d5ff1a5f019a57bfcbefeb95894c49e4582c4bad56a42051e4785545494ad6a8af02b29234eb67fc57720324074fe6e9582e9c1153afbf0442e4bc3beed5c508186e7fad2063a3419b0b6db61831d1348f1c55162a2d158b9bfb3f63d1b469835efcc74b604ae3c3d804114118dc303db3f666c552bf7e46d587a728a44c2ba31bb6b2e22aff873678744894fe2a7d0425d4f45d8d0bd32143a9633c0445e14775d08fde2545deaf4556c65feaf9cf9643474740921922477aedbd33ed5b674d5c1eb6d5e4f8bce54cc46af01ab531424bb6b3c26595141a71e7d4340f4f7f7cc33515acf8fc6a6418c334310214676c5431021be284924985cd12b2b7be242d8b046a91e6c9f4494d651c57e00cf966526741e73187e377131faae1c2a8eadd5853cfae60a0721ab9e08c242d4750a0a458f875d4d88e62fd3e56d25005d4faeb3d18688a1dd49ef4c2d79a195eac14f712107d533a69ed77bb0d3041f1bb23447d995c67ac52ae085e38a1fde2cdf16294068ed29027d044158529bda988e6b837ecdcbffdc2476388ec25fbb7d08100872b1ab9de2df80d931468f393547c9e0912ebd72f128b30494f89dfece78700ffc8c8d7ef637ee07f85ca0cb5f3d279e6aee13e45eb3ff65a7e6adc3afed869bbb39dbca20663acd05639f66ad6e3e0f94dcb3426519ce9de4eea9cfa3cb0f71e73725aa90c71fc2248398d895986ed12c9a0f8a456c394e99514dd2d1657d55ba1c7c014c0b617c2a20d5164355cc731f231c0a18b9ec3daa37030ef05b1bc098d8b0770f18356e4e6761c16cc2e1b3bee0b563ceaeeae12268b621d6944452d20971893fbfe6c5b5a347a80f0820401711207baea35dd6340967c9bd6034f801ae00087fe37166d9381ecc49b6cf425264b7a4a9c7f5247398c69a482d1055459307c7ef2053c1fb4cb0bc0bfe8ef80345b7e5d2fb8f36b593c9ac4c7e388e31f4d08fcbabe767fad113e39704673d83b3913bba34b7301b0ae964ce3b7c8d0bbf1a0bc9cb0b79d7312b707ee0a9f1c9dde9d33d88ed7f5655464737efcc8d556dad71757a5465d0a53308e41a29176eca8c8395841c8c28233234d1facde34636bca1afbc1a1522d8270346a62668c3186b07cfa1d8a82b2bcc292b671038b0467c6e4bc0d86980ea2bfa05bc8e6c1a6768771d50a468b15e89a8373205f2d47c08fe88670bbc0c4de39964af458afbf17611cdd396378b33a3173e742e955f8b2a9fb320d558855133f57693e570f3e7b8082a2a8279281c0d94d653fb5fc9b0b13f8ad89bda92999924e9f7e1e2dbcd35e410de6d803a9de29a7d5a70b0ffd8785e84a9774009bab2e55e80c51224f86e95b9ac30cbf219af3fc3ae2ea8a670dc93b9bf751082b7e481f23abefb5ad6bff6303f04993c37eda9798fe91ca2757bcbb2bd611fc6e68e7c8e00d05ebb12e09f99287ee85d6da30280542a26a4fc4883ba838b15e8c9ee9272f99837d1591a1a54ae21c2fbd09bd6f1cd42e1a19ee28c6d0a6fde0bcb927a976a77a5146488e188195ebc582ab9cfc6152e76a44012f83f3d12c8ec49361e41a603328ce4074d6ac2b6a50e591fb4fee105ffa678f3c21d2f4fc057614ae76c0be84db87b9542599f5d7f8f895f245192537e48a45ec8206099d0e08add7a56b806ba407f1480ee75b9bd4349ba70b82d4ab3eb4d5674a4f6a422248245f1a29d9b88c11f542701e17fac4a70836f469379c7c02501ed792a120a0311e6f8f692f0800c5d15865aaee4e8a849512daf038f038e629dae17830100e6ecf3f8a80887ec615a5b4dc742f316b29093dbfbc78f02528ca2ab4a808f79b970513b07e892aed9353803b771b3a71fd22dbccdee87a3f7eb64e4e66027f8f427411ab79bbe0cbf8b7220145b89c5335212ca6a64f7cc13c2d5fd5cdc7f2e628b329deaf02c9d4030c4a77c5bc93beb1f7e08190e8949684985b60a85d7d87d355d665b2549c9181280c364f5d77bec238b764e7d43989334eae1033108de69bb8465e1e0ff6ee6b11c7c18c4c94a2f6a3215ac5baadb36497d9ce7f931c60a26e21e20fdb746a5615e24473b2e3056c8998466d132fa13ebbe0747d63a05fe7e66fa022c036daf792d2b18fba33a2711a5bc4cf2f2ba31be9d9f5ef6897682426d3b2590e56bd0c347ae8d84043c9ec887705319b886c5dab8dff63f83fcd06475f15cc0d9b3fac1215b577b4b829268b014e93590381fb6c9f1c22c81365e04531ff78be9e27ab6e29424ebfa6430e1d1baa9a1b761813a5625dd757a50acc2cfa1ca3ac2b3dff3626f25dac4dc9c058eb3f21416d19989b37e2b0771b204dab1f002b1455ba38364da642b48d3a8190c4e339e07eb67fb9eeecdd3d3e3477f9e22e0c62258fc1c1672fb61ee6008238a4a7a0f56a3aff8a95bb92b8db594668973bcb08e37bf3d97e85f9e9f3f1f29dbe10025fd5ebe98247b5397fb8691a1af05904e1fea76a82e18a6a556ca8e5ea2b78d56aa4c120e414d8bb1cb84c5058bfc7452ac3239453e8c1518b3ccc03cb225687044d1b82738eca432a728bee3b92a0defa17aa61901bac176ebce6d54d4bb84d68899d8fbae9a8669864f937961a7a7d9b69d96343c23a0a6152a7fb0320223868e78441765f91725ebe05123da79c2308e18bbdc871d68d08c2de03f9eca68593c1440819facf0b5537e4dee41959b84c2ef06d18c6af0dfaf918431977edf89553d4707674a3a8c243cfbe933c4e9f1aac677da1bb349579907355a490886d892361bd219724f7a9050ec3bc0753aa7ad97d473a025b7836679d5136fa28246f9f68044f4a16e36761c757d9037064aee15713f5b88712a13e8aa1d18fe83d3e6b31f61893249af83c08512c384988cc490fd2e8a591254fcfaeef81b37571f2de27bb7e2268547debdf3a35bd22320b6e932164c7f27d363fef1576820fc40eab46665214991fb7bea4cd34fd7e7884437120627c7952aa4ad603836ad999993e75b33d39b19291d976ceceb589309f15f3c8cc5f37e1b6289a8d9932e927bb653f374bb7e5ceccd5d925531fa8b410d37d661ddf7283c37e6e7fe032aca2cbde1a6d0c34f9771150d96d8518e09c96ccff3299c8b3535f1541ecca4dc65a1532b00cd00f829c4a745ca05fb1342498c71297d413f4c13562d557beeb3895178472188f2cb2d29356a5386047153c8a29c79e41f59cdb70a1f3582ccc3d50d3556110f2d295b440d5a67483ff8c4a52ce3cf35d3859337108ce3105c3e94ef307489a68a4485a00a9161776cd7e7e656ec2012a042c42487fee7ce845bf8207f758257929f172359f5a0a15df86e1b2b605d947dc7eee7c50a48ef8bdd2d91d456455353b27861ae6ab3ec34ab0045cbcd2d9abfe9b3cdf5ded31f1254c8d8dbaa8774786a252544206d6203a11d33f55c6df42e7df548ba3ab16611b6d113dbe53285fc6361ae8bcb5f48a5aa0481c95315e2f363f6ac9c95bdc9db75149842b0e65823b4b121154277f845670df3b90f0788ea68c9b5f2878468cf636d7e5eccf3c92a31f5a092a31b971089384c407f19aef2e2abdcbaba9ceb04e3fba805e9a4e12f5ae5f1f305096846b5b57fd4ac312cc37780f54c43b4b050c6d057dc47b5e8a723ff2387fcc7a48697e5418604e729cc41c7ec19dfa4d01aee1ee1dcd73115b40e783b41fc7b78068ba5e736f0b4dddf04ca2a0b0312b8a0e0cc54ce4ac2e6c6c67672a74b1c0c732369f222d285cfad6607745c9d62ce248cca2d28478410c14530918be8812ef135747fc10dc0d3f4a03d88243677d582ffe107e85bc18e3dc0787032060d013df83e154aeeec594c918d055cec0495f63e4397682587e97e0d8c14430981a9216e7e06f87e3dac4ca2cf13abbe1b0b26d8e2c347ac83c3074754961384ddb5635aa57ab6342dd0c0526e2c8779a11ec1dbb5f52de74fddfd8a53c1ea5192ed790ead6778f813406d658fd64612d1ad45ab5708abd47a3125ec3b283a1648b0c4920f5cc806c4f728f4375550dd77b6570fe85d89a78cd9f5fa6bfc576d66a8416db6c07e56bb516e81c6825a767e473bdc99db3e4700e1063b48d884724b51b06586f8389d80966c5afd86fe8b5c794a08129a66ab790f1333061206bd15cea60b72201a495a2452866ab78f73b7068aea55f4f4436553730bc3967dc4d7d5cef01b0d6845f03e562ca73e7b7bf699de6b8a136b90423f0cc4f33c6f10d83840f6830f6596bf47d231da82f2172894fdea4659b07ff3b61672c7143418201fac440cd820b4a1b141fc8f0fd0c4eaee6b346d8160e8b929342101f9f8e6c247c8c55c7f4843ca4340f436f056a81a6d628ea7ef185e5136f41f86a419be0a1715529f1117b35d659aeea22db0bf7f181431116e29bbcfef291d94c9f96c7488408f5c29dca2557fbba0d625b7f3586a8c3c16bba92338ebab5373b98864dfc5fdf05c6d886f74c3588730951c39239c1881bc623fee8627b96b7e8583c62fe2102f49999f4dd44551db1f20f2aa8e2fbcc4ed4ff74c5e0e33cac2acb40bebbe922fd18ce4a82145573d36cf9a8f7c78b59a45e9572a2cb705cc9f4f8a97876abc485dace5f05ff0a6143950dad2defdc50b24ab57e9a6818d03c3666b74461ac9726908677153e75654faeb4baceea31f8d4cf434e243df72ba6dc215dec628e7aa4ab86f4c4205bbc1275ee6fc7cb8850c5dc5a4d02d4850cd087af9d8513bdce1949f6e550b9ed8c432326234c931f0f816e6be9b7764acee85b5b28d75e372b9acc7a2568c8f41974a1b429b8a3663f6858a102c7f530a0f62c17749e1d17939a38eb4bc63a5503a2abacc5912257054f9074202a19aaf94af6bac65e9e72e28de846804e5ae1bf0c1cf62fb7c87f2f98dd3412b27c93fbcd8768d5853cf9d72856ca6b39dcc8ff94d1d233352269a2b0b0fd4e48a2881a016bb41e6e12ddd3b927e87d7c1981103539ddbe610d172cfe2c4575f007323ad263f0defa08509382b3ef4b10ef807f8ba53d9237ad0041f665d4cccc5c7f319eb78af2281bc943a9ab4392521990c19f8e83d0c77a59371beb648b18c4fcaaffe976ebf35bdaf091cc25b641700792b50fb91216c4e26233b451f610b2110a0d9664a83547676fcd0379b5f4db8613cfd557a9c7ce118e03b0db05b80c0b04291420204e253fbc075cecdda6fc04740ffb86991b744602029bbed06f358c5d7df4378d7712778106511baa0673b8951c25f2a2b7dfe194096074037f30fcbb0b9bb3bd683bc174e236a7696abe36a16e28f6ae5c3e00cb32e2e8fde9e482003b3d58103f84f17f699937f49a8e3afb13632f46582faae999ed26c0eff7a039088d6640ac92101bc6881122ca4514f42cd18ea9b1f5c49f688238a53c042c3c9a46e5ec4e10c00d5ac4a066e121d0429e985082c9b3656d924f2df65dd2766ab69837fc47633edf11da3a7a8a1336303ffd8694dbcfac8d3b574ac02e5a4033d91bb70d73b36c18f2ca2b7734861760a8c241239267303c2f10519de3fbf72cefe133440c5638b6298aa5af3613c82d8a1783e7fbd68605986199efb23bf8e50baf991bbcd9325f5c09711f8a4cc1df70942784208611f8ef623ac3204142a0e0674eda00fefb7c608395ecdc635a615ccfc56c60de7b29cd83496f6eab5f3ccd859d84bb73c19b042e2ebf384ef834abd7f2f932869a411fedc9620e358775f1de297de4cb1228d1e06d751bd1b6bc45fead1e092bb1b8e8fa9ad39f5e40e"}, &(0x7f0000001580)=0x1024) openat$ppp(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ppp\x00', 0x242002, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000001600)={0x1f, 0x5}) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000001640)=0x200, 0x4) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r8, 0x4020565b, &(0x7f0000001680)={0x8001007, 0x7, 0x2}) connect$inet6(r0, &(0x7f00000016c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000001700)={r7, 0x160b}, &(0x7f0000001740)=0x8) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x3) getgid() ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000001780)={r8, 0x0, 0xfffffffffffffffd, 0x9, 0x4}) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) syz_open_dev$swradio(&(0x7f00000017c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000001800)={0x0, 0x6}) 12:51:02 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) unlink(&(0x7f0000000240)='./file0\x00') r1 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x6) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x80012, r1, 0x0) ftruncate(r1, 0x10001) sendfile(r1, r1, &(0x7f0000000040), 0xff8) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unlink(&(0x7f0000000300)='./file0\x00') mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 12:51:02 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x70c2e013) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000040), 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 12:51:02 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) shutdown(r0, 0x40000001) 12:51:03 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x70c2e013) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000040), 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 12:51:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000000000041, 0x0) shutdown(r0, 0x0) 12:51:03 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:03 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_0\x00', 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="89070404008e4b601996d9148158a597a944cab1f24dd7e50670240000", 0x1d) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x80}, 0x10) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000140)=0x39a, 0x4) 12:51:03 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x70c2e013) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000000040), 0x10) 12:51:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e0007101dfffd946f6105000a0000001f00000000000800080008000d000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r2, 0x0) 12:51:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x5}}) [ 333.763105] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 333.846192] IPVS: ftp: loaded support on port[0] = 21 [ 334.233822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 334.346319] chnl_net:caif_netlink_parms(): no params data found [ 334.413789] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.420257] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.428820] device bridge_slave_0 entered promiscuous mode [ 334.437058] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.443703] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.451508] device bridge_slave_1 entered promiscuous mode [ 334.478473] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.489344] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.514892] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.523242] team0: Port device team_slave_0 added [ 334.529275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.537662] team0: Port device team_slave_1 added [ 334.543541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 334.551442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 334.617133] device hsr_slave_0 entered promiscuous mode [ 334.652445] device hsr_slave_1 entered promiscuous mode [ 334.702910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 334.710143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 334.731330] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.737909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.745145] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.751723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.811019] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 334.817501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.829623] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 334.841047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.850011] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.857429] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.866567] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.881519] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 334.887747] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.899702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.908435] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.914969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.929784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.938326] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.944918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.974485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.984500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.005414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.014779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.028897] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.041216] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.047531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.069463] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.086093] 8021q: adding VLAN 0 to HW filter on device batadv0 12:51:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001340)={{{@in=@broadcast, @in6=@loopback}}, {{@in6=@dev}}}, &(0x7f0000001440)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000015c0)) fcntl$getown(0xffffffffffffffff, 0x9) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) 12:51:05 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local={0xac, 0x2c}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 12:51:05 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x70c2e013) bind$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 12:51:05 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 12:51:05 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x4000, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001100)=""/239) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='@mime_typeselinux-{\x00', 0x14) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001200)='/dev/null\x00', 0x204002, 0x0) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000000)) shutdown(r1, 0x1) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000001240)={{0x5e, @dev={0xac, 0x14, 0x14, 0x22}, 0x4e21, 0x0, 'nq\x00', 0x30, 0x100000001, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 0x4, 0xca, 0x2}}, 0x44) write$UHID_INPUT(r1, &(0x7f0000000080)={0x8, "b2ee31911fcc98ffee1a034d13f135e2396dbf865806fbadbac2b501e190c41785ec1f16cea82bab59a64e09d09312562bbf5a19a357c0b799cb9a5e57bfb5a40fccf69bf43c8aa0978e06e9d408c7083ff35b6900d083b5ee60fd6b760698bd926d20d541e0ba8baa43990ddc42e734c5884fa20df3f9fafdc7931d54655913f5ca2d670c63803b50d27464dc36320eab9760ee316088510b0edc362c50893900a4a52d8aa690dba7af105cbf03b46914562a3ba127a3d62c714e98899641b6649623f2983fcbd8db6ed2478f0b41b46c0b86565b8c933a46db89c61b6972f1f878264515b98a77c005256b946c04f60b1ccf1c37482ee4367205f76398e1ab18c7acd659a828a2dc676b4eec77f65b61728184bec630d3d2fffc3a58616e7006ff74385ba1e3e393c846ace952c3cba41a25e7e26dd3238dec1f553de6da050428fa2595098831e4f8920f7858c520e04c0df48bb00086188b7adbc3eaee9afa7a5d13b04369ebfa6ac60b976c6bd91432c39dfef38158eb621ee9418e9aa2929e95d3ab3c003f26c4362a0dccbee31144ce816589d9fd80bc5bb6a8a6bda20e0f977eb050041c9ee4b904215e1d6645f4e4b88213422380e7c036deac54b12d807731c8eda11e95a47e9c9d4746a748d8828af53e843b81fbc0ff32a1699c8e85a90195d598b31e125ce6e24329844afb511ce62491e10c4cf6c4f51471214905b05b619c37f5817691bfddf88161976a7c9fb0d4d4a298d290bbb167ebbcd97dc2a8a9146186d32084e31342dbbf651bd885a2a40917aacb637598b1ae6d120a91e173146e851e8df59c6c8a120432669753bb4f1c8db5a94f3406ed0e780f11de2dc123afeea11cd88dccf9cc2708ba00b61aabf024aeb06ca89b5b83f0c533499146299fdbff3a6cee7d53e5c562edb8392a6cf49a0bc0238deac270cdaf07dfc3beef2a718c86a630bf6faefd956979974e3305f27c9b4f300ab91bafd465ca26993d9fed6719f59c78c6e119397c238425c1e79ee628c1d302f65a3b71763f8eed7679d40df65f9c3665af1433ef73da621d26a4c2fa4989376b7d2a28ef28dcc3770038911ca8b5c7aa7d85777340528204726366d00f1a551fafe6f8ba5d15df7cacaf116b191fc6f21c57c75fd31e343c4ea8625ce69f4d8533d3378c60ee3e2c1cc91cd036f7e29da7ba89e127c82aa1f8a5f7248559354e352bcbdf3df1fce4f2f8f421f73babfd486fea91959cf3f1f681ee9e5731ef3b69d2277cf25b57fd8e83ecf45c56fb5f27280beb1a2cff194c2cc71e90aad55759e9ed5c124d43b39ed8929ecf9ce6afe3511abcfb6b73be7642fc06616a1aad0aa977f37d29dab71f005d43a7e79c76932fe29803c8191a968a508503362b136874b8cf50cfc125000d631c53cf9fc0d96b8040f7a418c774f99169ad0742f407be24ca6d242b663ac5887bfe6ae754d2c21f0da8abf0059b8120515386621b5bab06eea5094023230808e56dac629bc6f8be7a45525364b72eabd16b4cc0308eabdc706168f3ccf06cbbbe43c9e3760a7dcf89a84712cf0e281513942b0c53bff1bf3a3c886561967a1b88e36252b6afcd96487fedc6d0878acb85dda8a396b922edad393fb05578caa273826a74cafacfedff0294ff6014394f4f6af507a9cc39339ccc8e406d9e6bb9bcbbfd35e85c8c5085b0ce9c60415481e1d2d689f528f362f8eabd8e23ad175fd5942e63e7d5136378a997d4cbdcceb0c9eb4343206658632c294af1b9f595c5bd74818911d8cb6170087b3cb5bf0cce87aa3e910f8e89726003b5944238018037996c77f1f29d289d61bc583058b761d8ab09240304a728e93341e88ff3029b15edcb4d443595272a73caca28c20930cab86fa2bcd7386efe0832c9cc39c4240b6ea2b17044c29a504bc3861a70b26704487b3561a1336df8666bbf13089f45bec95cd689d93665008dbf8dd8c4fd4b2aa33881019ca787f35d5f69728098f6e4a4a49ac0ed8081c0cb6e7bfffdda278913cff0a89e325b4eed40c11b2a310985474d93af63561b5a65f6303912968f3f16f04b6b13276b8d77adb28e583576781d7dd3d2651284f895ddae85a59cb5b607846acdb9fc9056d30194634ec8c30d20e6a26a4872447e5829633ee5bcb4556749d8e2fac62873bd4c2eda8d52aa9e2391ed7561a9466ecb76740a853407e2a1b41a829a6a90a5c73c747730b5fa09bf487fb733e73f2cb24d5c7e1a43879e4b19deb5b8ed6478fa34f0cb362625849958307c28587865a220f93dc6ca2dd113b096b92e698d08747629c0e0f92d666f30cf0724c04016a356715a9429f198452c783234e0250a09cde2b1e0cce3b8d705d448fa5b21cc46b0c320a12c6a613165d4296bcaf1e329be3b6b6bb9996b53f745fa266dbc04950010cf4440449eb153a152a1239157e3cb57c7b42e1f72a168a7fb38aa6fea7b3e7d391924ba5321c1138df453bfbd3745332650470f38207b4e649ca7fb92ebd361a99c9e182d0227906ea47c0f110d989602a99f796f529c31346e4b4cd84159ac6f2e0f347d75ad861668c3a1302b5a9a2122e40a9c11049bef95fee23a3c9c075046e17fe64c0268e61097136976a4065114df00fc1fd52ab781195e6df336eab0d704adcfc22b68be059bb87b1a3763323e4701c73e8ba289565607efc5cca7817741d1d9709333d4af4caa74578be5645c2f3ede649270adc75c0a98d5d4f6a5ba10969c2879c2ab8068592aff0f7cfde5c537d803e3d619ec061a3ca6afd9ab1ed3bde1e68858e62d936522705513196f8afe0dfb88dd7a8906241e1671a31cc4ff59c2ab236a44a3bf9dcc4ae4b0fed20f085ff7bc81010e76138b2cb344300177d123071124ec97f8f5e8d3acef8cdaa623607b96d7f3c5bfd674083dd2a99839de90609e07455cdad9c386f3e805a5a48851fa4880ec28ecbc360ddae03fbed89a11217bd255eb2655b63bd1ff561909ee9fccee6db15854156b92dae3ec0ec8356845f8b8257da98c1bba2110780382a3d160b0a0c9674b0a84f28e42e8674629a27c580d3df3e7fcce2b3944d737724a9122f04a66bbee795cc1b30a00a8e4ce8af84348289b2cd505cdc69f2ccbe09530f458f5eb03f8cdfc4bf94d43c713974b899a9c0583790e8fb3cf70b9a54c392c11b5907ca76ea90978e1afa8426023443973ba125bae112eecf92283e8a8b830c87f6c649fc58ce47c0e05512a3d713ac5cce5eccbff593d4a671fb0e99ae2241a4c0c4a5a53fc8be9e47c34cc1e44d5b31ce878175617ba40600486d8b7ab80f908993fefccc55401042d012960f7a9120ed6743fe8aaf47c40013087ce10bb8d6fdf6ffce6b940899d7a9bf43137f1c75d5d112d6766220429dc8c8b87388704772d2770c982ce7566913e8737ff187ee7c6098c097c35df8cb065cc71e33aa71747a33bd522396b32898ab8b65897948ad65afece58ef00c8051ee0a9e0ed6022fbc941f99ac83bb777773178b0585b5c17fb86bc74e833af2b8b8ac8dad5d62b23f35c8a68d35b5a51e8fb7625aac0458a3fc951e201955e460cd7813f88d6a920826f6647e702e29edd947f44e1aa8b2beccdf9ef8bf4f90bea176215751d9be6d1f2e53cffec23123d83a77cc8ad72333adec0766ce0fcfdebbecb2c3f5d9197717f3b742e2ce37cc985327a56a4634c3cff8d980f39b202001132bfef65930fe4eb5374d6a7c17102a859f117cdb15c7767f1cf8ced782a55411892b2879e5022d004dc6e60d6d375c66a1799250cbc89014a8d08c15e6b37e31089fa61ffd4eff649408910bfcc6e3d678204b57a6d32c9918b5e0a6a89a293a7552585013b2faf133aeacae3b413e7151125e618477873ce1554ea4b307af9d44a1008fc267f4790406677759792d1b46b562ee46817da5859930da032885a4608479a0aac452e42ada3b59f5feff0a60b37cc1ed2bcae446b14ada20f69bd29af3939a0762ee59af53b85413dd2feaead9f0fb9a1694b0174f0cf5dddb889bdd48e7e3eefdaa887c9ee4e90a5404be20f65b317a3f21f906961274e6765713e6343d510c8ec018b71151d3e042d3d826c84bc4b80dae44590be3dc6715b9d8b7d0b64d9fbb7ca647cb87169adf67486ed45ce6f176778e7be1dce645cab2d71ea10a1bf4bac56c69e8f0cef5f9597dbb99b08377313d8a13dbdca11f0543d4e22107395e9691982d115fb85057dd4cb981c82e313699715363e14a770409b1f9c169d133fb842f69c8bba7c8ab8b1f9ecc9f8cf05b389c3c61ff328da6404b5ef136e7587a4ecfd91c4c6962beb3fb3dd9cd27065aa148632ae6cbabe3f98d0936c59c7e814b5490ca6cc251940e26d810a95519bfceb5a8329eab0ccc89bd88484cb33adfdf4b3d5d04a2145d82faf6794d3087eb82b8a895f4d959c7cc18a6be50fd499125866776c43c62bfbe4b61f0ece01fd96e5f117650f28291b8f53f78a20a31d73c021457ce25003f50319542b7e9814d97740d15db56f546cc2a0c64ad666e096a3ed15eb004a2de2dea8c88e74edfc4a39eed6d7420ff070c756cb1f2f171b5f664c78e47e3c1499ad2e66f0c1d00c505be90fbf8e25da4795667d1fbbd305e46d73839614e71d36aab2b8c2225a9d4102d0ff5ee926b36dc83af34dc8ccbefcfcca4dd6dfc09718cb87b9a58ddba85135785b9c2f4f39bf9294d8639e0ea014be4e71fc9121cea554a9f67a84a1405ce3cb9df7f2fc9f12152c7e8a07bbd1e38d2cc1fa9e82439e7d072fb268334a88564d47e2717da99f1e37f7029f804eacfad92e3efeac848c22cdc13704e2904857c37b250e532fe82594ef59ae4530e230db2d9ca74dfa27ca3df20744c20c6874351114d9bf098db3d8a7d2696d73bc61412f1fed5baf9f4ed10679617a5800270d4e3d3967b09f2041ec9e9f3ddafdd6ab04f316463c2df333db876ab0f200a4f60ab5abf098b1242a3acbc9bd87d7b4d8a280283b1c4ecd82ac4c8ed33b7ecc2c9052fb71934aa895c35a826d06f307a0600c4e49bb4a4881d6fc843ce0969d398717e8d014d467ee972d3b7644c1d4078d572234cc0d8a2ab15b46b2773729f58d85a3026169c5f1bf948dc45982527f5658737cb4500b02f576590d6e5aa6534cb42379e747546c1a9d28efd83785e8120d799c68e953fcd4ca73052b63332c879bf9bdec1c5db6391bfeedf64592636a474a27941256a79f85ab4a411b3db404184d741596004fc1bd3bf1c0001c4a055c351f98383d1b6d7bdbe7259f47eba07cb489d7712ab9b7154dfb8cb1679f79920365639456404fba9f9cd3c0efee11141c4062cc80ebbefc2a8723b221e973ec06afe59bca7856b964dd96ff18863558ef7ca7deef93cc82b26f6ade6ce217919d285372f3702438487eb83fe2dd78a21b3eba82a113a00613a09b46e3151e0554fc69c102cede58fd48c79faae3c71c7dfd7c627407496d2e4c96e5abad8ba16dc0390c1b7eb4e2ee2b055c5351de3f7e26e97c8bff4fbd4318096b24f32a2b75ba92b3ce0d12a879d0410eb0e085415db25bfa7e2b5f72d81319e9b1a52819bcc76241c65431bebc3e49d9102f5b5c44ea3aa93ed431a6417c2dcf47feafa39a9013929d300129f18579164e632c76d9dfbfb770341d0cfc2a94207876299f293816fa3febf1bcf8dd44e475e2c587e5334e8828459afeffcf7f049b1c8ab86116682d0973f202be37f098e733fe4dac0f3c9874724bbf26d79af84147a522b39f1cf6b0f50d2efd0b6f91ebba", 0x1000}, 0x1006) 12:51:05 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x70c2e013) bind$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 12:51:05 executing program 2: r0 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="70fa39923056084a1772b38455a439c67513885f265b8a300be9bf1c8bd9d9aa22a86341f607c0987bf505bbf1213b5cd80299bbb3afafd2eb4d7b3f9c3e23d58a2ed596fbf0fa43a262f693b5da8a", 0x4f, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='mime_typuGPL#selin5xwlan1\xfflan1vboxnet \xd1\xa7\xea\x199\xa3\x84\x1as\x04j\x94\x1fIO\xbc\xadp\xe7m,\xcb\x13\xca\xd4\x11\xf5\x801#\x00\x06\xf9\xf7\x151\xa5\x02`yh\x87\xb9\x8c\xfa\xefw[>\xb9\xc1\x96\x1f\x9f\xbbW\x7f\n\x19b\xd9\x00\x00\x00\x00\x00\x00\x8c5y\x14\tv\xb7\x0fFK\x96\xe3)2x\xde!\x80\xefn\xeb\xc1\\\xce\xae\xfa\x1fmn\xa9\xd1\x84\xbf\xd1]\xcb\xe9\x15\xf6\xf5W\x15\x14s\xa4\xae/\xda[_`\x11o\xdd\xc2\xa5VkU\xea\xfd\xcb=\xcd\x86\xfbPz\xb3\xb6=\xaa\xdd\x05\xc6\xe5i\x8dE\xd1pz\xed\x82ci\xd0\xfe\xff\x03\a\xab[\xe6#\xa2\xe3\xa7\xb7\xa3\x0f\xbc\xad3\xc8\xc6\xc7WI\x80\xaaA\x93\xe7\xcf\xfdB\x1e\x05D\xca\xceQ\xf5\xd0\xd5B\xfe\xa9\x9f\xb1!|J?\a\xcb6\xa8bd#.\xb9~\a\x00\x00\x00\x00\x00\x00\x00)\xf8\xb1\xa5iKv\xd2lZDW\x94\xe1=\xb9\xc12\xc4+L\x0e\x9f\x19\xb0\x8bQ\x7f\xb3\xb8\x956\x06\xcd\xc3\xa0\x7f\xc9\xdbGDZ\x9av`\x1e\xeb\x1b#\x8f\xc9\x92\xf8\xbdN1\x85\xce\xeb\xc6\x00\xf5(\xf9\xd5\xaeD\xb3-\x13\x84\xcf\x10o\x9b\xe7{M\xbe\x04\xedg\x92\x8ch\xe2\xfb\x9fwX\xff\x04\xcc\xac\x93$\x0e>\xc4\xe9\t\xfa\x8a\xdfC\x01\xf8S\x97T\xb5\xf5\xc3p\xf1\xeb\xa7\x97+\xa8\x88\x01\x88\x1f\x1f#\x84\xd2W[=\xacj\xfe`\x00\x00\x00\x00\x00\x00\x00', r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001400)) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x3c501, 0x40) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000580)={0x15, 0x16, &(0x7f0000000540)="e87a029bdaa5903c24469a2f8c4847e7460037993f49"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000140)) 12:51:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) ftruncate(r3, 0xfffffffffffffffd) 12:51:05 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$KDENABIO(r0, 0x4b36) shutdown(r0, 0x0) 12:51:05 executing program 4: socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) 12:51:06 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x70c2e013) bind$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 12:51:06 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x80000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sockstat6\x00') sendfile(r1, r2, 0x0, 0x10000004) 12:51:06 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x80000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="03"]}) 12:51:06 executing program 1: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)={0x3c, @multicast1, 0x4e20, 0x2, 'rr\x00', 0x2, 0x7, 0xf}, 0x2c) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200800, 0x0) shutdown(r0, 0x0) 12:51:06 executing program 4: socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008effffeb000000009500d1090088ded1"], 0x0, 0x3, 0x93, &(0x7f00000000c0)=""/147}, 0x48) 12:51:06 executing program 3: socket$kcm(0x2, 0x2, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:06 executing program 2: syz_open_dev$vcsa(0x0, 0x0, 0x80000) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sockstat6\x00') sendfile(r1, r2, 0x0, 0x10000004) 12:51:06 executing program 4: socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x9}, 0x1c) 12:51:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000011d400300000000006506000001ed00002704000000ff0700ae460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 12:51:06 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)) 12:51:06 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080), 0x4) 12:51:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) fcntl$setstatus(r2, 0x4, 0x42803) 12:51:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 12:51:07 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f00000000c0)=0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r1, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) 12:51:07 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 12:51:07 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:07 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x6) 12:51:07 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setsig(r0, 0xa, 0x0) 12:51:07 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, 0x0, 0x0) 12:51:07 executing program 3: socket$kcm(0x2, 0x0, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") creat(&(0x7f0000000400)='./file0\x00', 0x0) listxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:51:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:08 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 12:51:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0x8000, 0xff, 0x2, 0x1}, {0x0, 0x1, 0x8, 0xffffffffffffff80}, {0x49, 0x8, 0x1, 0x6}, {0x3, 0x17, 0x100, 0x10001}]}, 0x10) shutdown(r0, 0x0) 12:51:08 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:51:08 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:08 executing program 3: socket$kcm(0x2, 0x0, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:08 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 12:51:08 executing program 0: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clone(0xbffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)) 12:51:08 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000040)="57f488f52830ebe0a012b73c34f2657cc7e978db27df61898d4330981fe8bc043fd1d8f1738fe2aa1e1516d5a880888da74cbcf236ce6129d5bdb562d5895eccb150f03d71554146dd1ebd1e4932f0f1f4999936cc2b7f1db8cb09956fc84c65304165f5742840d0ebb35364c1a7d25fbbb11ba8d70caf5e7f058b70efab172b19f919546276c5b9db27ee6ff07e984235ec1ae88aa1afa1bad9f090219b8e7115673530d0b8c4ec21bd984a33c66e3a5f5240a6090166a70eec706b94e8e1b577acdc3eaffcad610012de02b9ef6b30") 12:51:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sysfs$1(0x1, &(0x7f0000000140)='(\xecuser\x00') 12:51:08 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 12:51:08 executing program 3: socket$kcm(0x2, 0x0, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) socket$inet(0x2, 0x5, 0x40) 12:51:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}}, 0x1c) 12:51:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), 0x10) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x8101, 0x5) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000002c0)={'HL\x00'}, &(0x7f0000000300)=0x1e) getrusage(0xffffffffffffffff, &(0x7f0000000340)) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x7ff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {0x0, 0x7530}}) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) flock(0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:51:09 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:09 executing program 3: socket$kcm(0x2, 0x2, 0x73) r0 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) [ 339.546348] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:51:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:09 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}}, 0x1c) 12:51:09 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x7fffffff}, &(0x7f0000000100)=0x8) shutdown(r0, 0x0) 12:51:09 executing program 3: socket$kcm(0x2, 0x2, 0x73) r0 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:10 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x13}}, 0x1c) 12:51:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000080)={{0x3, 0x7, 0x2, 0x0, 0x4, 0x40}, 0x5, 0x48, 0x40, 0x100000001, 0xffff, "a0d2c1ff0a80e41ec5d174fe773b14905046811ee6218459326d20fbac6f57cbe7f46563c869cc06cdcf0c854e41d1137aac975de4605a5f30d08916668f710a868b424b047e5a429565d7ddfc75ccaa5490ded99311808696c70e87e61b1b61ada169c4de4b198bb00ee6e9227cc3b384052b231d6f2e08391a9e5b04fe1901"}) umount2(&(0x7f0000000180)='./file0\x00', 0x2) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r2, 0x0) 12:51:10 executing program 3: socket$kcm(0x2, 0x2, 0x73) r0 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000040), 0x10) 12:51:10 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 12:51:11 executing program 4: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x203ffe, 0x0) shutdown(r0, 0x0) fallocate(r0, 0x2, 0x10000, 0x71) 12:51:11 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:11 executing program 3: socket$kcm(0x2, 0x2, 0x73) socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 12:51:11 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:11 executing program 3: socket$kcm(0x2, 0x2, 0x73) socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 12:51:11 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0x100010001, 0xffffffffffffffc9) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000001c0)=0x2001, 0x4) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x40) shutdown(0xffffffffffffffff, 0x0) 12:51:11 executing program 3: socket$kcm(0x2, 0x2, 0x73) socket$kcm(0x2, 0x2, 0x73) bind$inet(0xffffffffffffffff, &(0x7f0000000040), 0x10) 12:51:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:51:11 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000140)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 12:51:11 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x1) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000040)=0x2, 0x4) 12:51:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r2, 0x29, 0x32, &(0x7f0000000480)="5f22f27a0b78c6c4e8ca1e9f372d546542e2d1a5", 0x14) gettid() setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:51:11 executing program 3: socket$kcm(0x2, 0x2, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 12:51:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x8000000) 12:51:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) write(r0, &(0x7f0000000200)="99", 0x1) 12:51:12 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:12 executing program 3: socket$kcm(0x2, 0x2, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) [ 342.261911] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:51:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x3, 0x1000}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:51:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x100, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x29, @link='broadcast-link\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 12:51:12 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:12 executing program 3: socket$kcm(0x2, 0x2, 0x73) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 12:51:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @reserved}, 0x10) shutdown(r0, 0x0) 12:51:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz'}, 0x0, 0xffffffffffffffff) 12:51:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="02dc1f123c123f3188b070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ca75e1fe00ca3e1f20d901800000000000004b08917fb4a1", 0x18) 12:51:12 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) shutdown(r0, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000080)={0x4, 0x8}) 12:51:13 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_\xb8[\xe6\aD]Fl\xdb\x91\xf7v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8e\\\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r1, &(0x7f00000003c0)=[{{0x0, 0x7530}}], 0x18) 12:51:13 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:13 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) 12:51:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 12:51:13 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:13 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) fcntl$dupfd(r1, 0x0, r0) 12:51:13 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) getsockname(r0, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) shutdown(r0, 0x0) [ 343.790287] kauditd_printk_skb: 3 callbacks suppressed [ 343.790320] audit: type=1326 audit(1551358273.836:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 [ 343.817847] audit: type=1326 audit(1551358273.836:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x7ffc0000 [ 343.839783] audit: type=1326 audit(1551358273.836:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 [ 343.861525] audit: type=1326 audit(1551358273.836:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=72 compat=0 ip=0x457e29 code=0x7ffc0000 [ 343.883205] audit: type=1326 audit(1551358273.836:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 [ 343.904972] audit: type=1326 audit(1551358273.836:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x7ffc0000 [ 343.926754] audit: type=1326 audit(1551358273.836:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 [ 343.948739] audit: type=1326 audit(1551358273.836:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=53 compat=0 ip=0x457e29 code=0x7ffc0000 12:51:13 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x2) [ 343.970461] audit: type=1326 audit(1551358273.836:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x7ffc0000 [ 343.992225] audit: type=1326 audit(1551358273.836:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x7ffc0000 12:51:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) fcntl$dupfd(r1, 0x0, r0) 12:51:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:14 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x2) 12:51:14 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = memfd_create(&(0x7f00000000c0)='GPL:cpuset\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x9, 0x0) tkill(r0, 0x1000000000016) write$P9_RREAD(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='@'], 0x1) 12:51:14 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001500)='./file0\x00', 0x200, 0x40) write(r0, &(0x7f0000001540)="fa313cf32da7ecf574c4e5c19279e39846c70253af9274", 0x17) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000000c0)={0x80000000, 0x0, "1b9ccaa67800601a1a17ddedafd7034875d4af6284509f599feb9191e7d54308", 0x0, 0x101, 0x4, 0x7, 0x38d, 0x7, 0x2e3, 0x401, [0x0, 0x8, 0x4, 0x81]}) shutdown(r1, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000240)=0x2) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000200)=0x320220, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @rand_addr, @initdev}, &(0x7f00000002c0)=0xc) sendmsg$xdp(r1, &(0x7f00000014c0)={&(0x7f0000000300)={0x2c, 0x2, r2, 0x7}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000340)="24f245f35d774bcc187dbb880620bc3246d9e3a810d201929336d7c98c5d2c1d95ba9a335bf618aca98c0486cecbb0c2900b1896c9edb19605bb506dbf12a4077d7aa443d77b287d54251f65034aed033c1006", 0x53}, {&(0x7f00000003c0)="d8476b203625ed3c9c47e40bdf5406", 0xf}, {&(0x7f0000000400)="3192a49465df6f92978848283a4d47492625656c416fec310f32959776767608f7385f57181050470b19484ed4fa2719ff359d5694dcb0ef4cb94f03ab871f2d25e67485dcd7db819af6e049fb09ea58e30c1b43d9846fbd017e2ca25387c563ae7e3f00eb421845f33fd53d508dd10894b822bb53940c605d2f71", 0x7b}, {&(0x7f0000000480)="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", 0x1000}], 0x4, 0x0, 0x0, 0x4}, 0x4000) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000001580)=0x3, 0x2) 12:51:14 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) fcntl$dupfd(r1, 0x0, r0) 12:51:14 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lseek(0xffffffffffffffff, 0x0, 0x2) 12:51:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x0, 0x0, 0xfffffe97, 0x0, 'clear_refs\x00'}}, 0x34) 12:51:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) sendto$inet(r0, &(0x7f0000000040)="6f330c19ad17476d20ebe1d7086b5ae4d257570e3f0344af30434c5ff7cf72c4a1", 0x21, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) shutdown(r0, 0x0) 12:51:14 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x318) 12:51:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10800, 0x0) shutdown(r0, 0x1000000000000) ioctl$NBD_CLEAR_QUE(r0, 0xab05) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000000)=0x2, 0x4) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0x97e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x458882, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4002, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1005000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0a002dbd7000fbdb0000000018001700000012000000047564703a73797a30000000201d7c6b39c9a90c2f29a0709042982972a8e2741be8b06b1db12baf3e5239f6fda1d64730e05e86b0d5"], 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x404c044) 12:51:15 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xf5, 0x0, 0x3}) socket$inet(0x2, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) shutdown(0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x413, 0x40000, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000002c0)=r2) ptrace$cont(0x1f, r2, 0x9, 0x2) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000300)={0x33, 0x6, 0x0, {0x1, 0x0, 0xa, 0x0, 'id_legacy\x00'}}, 0x33) r3 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='/dev/loop#\x00', r3) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:51:15 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:15 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x1, 0x0) write$P9_RLERROR(r0, &(0x7f00000002c0)={0x14, 0x7, 0x0, {0xb, '@%(vboxnet0'}}, 0x14) 12:51:15 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1ede5) r1 = accept(r0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:15 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) [ 345.385991] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 12:51:15 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x80000000, 0x404000) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82, 0x0) shutdown(r1, 0x0) 12:51:15 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x113800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='reno\x00'}, 0x30) fcntl$setown(r0, 0x8, 0x0) prctl$PR_GET_FP_MODE(0x2e) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000800)={0x33, @remote, 0x0, 0x0, 'dh\x00', 0x0, 0x1, 0x7a}, 0x2c) prctl$PR_GET_THP_DISABLE(0x2a) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000016c0)=0x6, 0x4) write$P9_RSTATu(r2, &(0x7f0000000cc0)=ANY=[@ANYRES32=r4, @ANYRES32], 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmmsg(r2, &(0x7f0000001600)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x2, 0x1, 0x3, 0x7, "4c7c60592732a72baf35a9deb4ff4b41e9715a7c2423caa397db65f097f6e8cc26b25bdecdb86fe5a9529ed7e85f25ee3ab3c12bb74221db3c7c23529715f9", 0x2b}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[{0x2c, 0x84, 0x3, "b19c91e17ac71173580188d1ba7442828f589bfdab3db5447e1b2076206640"}], 0x2c}, 0x9}, {{&(0x7f0000000780)=@ll={0x11, 0xf7, r3, 0x1, 0x8fd5, 0x6, @dev={[], 0x1e}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000840)="be180b6c869d4db54a3122fa12c8cbf88b619a67412d1d29615b6ab211d270e7e644e02591c84de00f06d185c2814c7e285b7f11e76fe1202ef61c095d91ac45731f0246b660f360bed60cf60d0b9b408983a7828576435111cfc3cb9ffbbdbd0359a5a690f6fe8e3a3a1192652dc1f3ef864485f5d5467608254deb3ae9fd15a10e5b9e28506f0fa5abedf2b6e87d73198b5e99ca91db47055407c01b597991a674fa713bf85eec565418d16697", 0xae}], 0x1}, 0x3ff}, {{&(0x7f0000000a80)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b00)="80da71d2a8fdd8762a5d870090302eb202fe4de25c937bf3eda0236ba7ce8cd0319c9124bea3acecce109577a023eade23b06912d64d032795c822fca1c5f58d94a7e086cf1f1b68b7ac69bdd9f13429106d4c1f817403089ab13f458df9523a451c6f091255b1fe61fbc4cbbdabfe22529519f510dc88ebc4ccf19f062a9e3a8da110c4b1f36367afcb18d937cbd91b25e54c0b2094a0357aca92103ace7fdca1ad6e0f39c81b90a307dbfbe12886820e52de88174d9255119ee6b3009bafa4c5ca8a8d4c0854adc9f2c9a31c0d1779d72da6daefb597bb0733", 0xda}], 0x1}, 0x3}, {{&(0x7f0000000c40)=@xdp={0x2c, 0x2, r3, 0x23}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001180)="88b4e9e0d1bf3928a6f20836082e9932fb487e747ac5d5f1d7340bc8024d9abd62fb3142ce1473e29d737cced58e202ef5087df041eb86c18edf01a53172fe", 0x3f}], 0x1}, 0x9}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000005cc0)="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", 0x1000}], 0x1}, 0x2}], 0x5, 0x4004001) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cgroup\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 345.608143] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 12:51:15 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bpq0\x00', 0x10) shutdown(r0, 0x0) 12:51:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000002c0)) 12:51:15 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:16 executing program 1: shutdown(0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x802, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x0, 0x280000) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000001c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x8000, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 12:51:16 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:16 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1ede5) r1 = accept(r0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:16 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x204002, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000040)={0x1, 0x4, 0x1}) shutdown(r0, 0x0) 12:51:16 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:16 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:17 executing program 3: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:51:17 executing program 1: 12:51:17 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:17 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x6, 0x4, 0x80, 0x6}, 0x2c) quotactl(0x0, 0x0, 0x0, &(0x7f0000000140)="55d4f6986d4d7446bb9ec535bca5b3b502b25664de286144edec0aeba93b4487171ada94093dd6f317ef50d0d1cbf4468197b26fbeeb9ed1a090473e7d9dfef0fc80bc2029f1df42fb96ed2b016f82530892641383291dc9d48d9bcc4eb67d0cfa705350b2d4c2bf2c324536e27b3c3855e37e811fac6bf1e5f89db4810d0f4113cd91dd091475010c5805b6976e42edc0f24cadcf15a1a25ace2f9f45fabbbad71ef4ee90e8c3d6a0b7253231674c3ac1374c47f0fb56ab36e23c57d42bca1b6b124d6d259db0a96bcdc35f02c66547c0e4f0b5507df542fd42293d420a") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 12:51:17 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) [ 347.394776] ptrace attach of "/root/syz-executor.3"[12340] was attempted by "/root/syz-executor.3"[12341] 12:51:17 executing program 1: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0204000073d1600000000000fbf55b42b90516db4d916102c555cfe7570300a44b29d9fde6ea94211af8794bb147f42ddadd25aa56a6ea40501b745f85bd23152439494a886b0ba8", 0x48, 0x0, 0x0, 0x0) 12:51:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') sendfile(r1, r1, &(0x7f0000000000)=0x12c, 0x4) 12:51:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(0xffffffffffffffff, &(0x7f0000000100), 0x1ede5) r1 = accept(r0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:17 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:17 executing program 3: 12:51:18 executing program 3: 12:51:18 executing program 1: 12:51:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:18 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:18 executing program 3: 12:51:18 executing program 1: 12:51:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:18 executing program 3: 12:51:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:19 executing program 1: 12:51:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:19 executing program 3: 12:51:19 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:19 executing program 1: 12:51:19 executing program 3: 12:51:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:20 executing program 1: 12:51:20 executing program 3: 12:51:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:20 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:21 executing program 3: 12:51:21 executing program 1: 12:51:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:21 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:21 executing program 3: 12:51:21 executing program 1: 12:51:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:21 executing program 1: 12:51:21 executing program 3: 12:51:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) 12:51:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:22 executing program 1: 12:51:22 executing program 3: 12:51:22 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:22 executing program 3: 12:51:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:22 executing program 1: 12:51:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:23 executing program 3: 12:51:23 executing program 1: 12:51:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x2) 12:51:24 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:24 executing program 3: 12:51:24 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:24 executing program 1: 12:51:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x2) 12:51:24 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r0, &(0x7f0000000100), 0x1ede5) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:24 executing program 3: 12:51:24 executing program 1: 12:51:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x2) 12:51:24 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r0, &(0x7f0000000100), 0x1ede5) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:24 executing program 3: 12:51:24 executing program 1: 12:51:25 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x2) 12:51:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:25 executing program 3: 12:51:25 executing program 1: 12:51:25 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r0, &(0x7f0000000100), 0x1ede5) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:25 executing program 1: 12:51:25 executing program 3: 12:51:25 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) 12:51:26 executing program 1: 12:51:26 executing program 3: 12:51:26 executing program 2: creat(0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) 12:51:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:27 executing program 1: 12:51:27 executing program 3: 12:51:27 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) 12:51:27 executing program 2: creat(0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:27 executing program 1: 12:51:27 executing program 3: 12:51:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r1, 0x0, 0x0) 12:51:27 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:27 executing program 3: 12:51:27 executing program 1: 12:51:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:28 executing program 4: 12:51:28 executing program 3: 12:51:28 executing program 1: 12:51:28 executing program 2: creat(0x0, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:28 executing program 3: 12:51:28 executing program 4: 12:51:28 executing program 1: 12:51:28 executing program 4: 12:51:28 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:29 executing program 3: 12:51:29 executing program 1: 12:51:29 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:29 executing program 4: 12:51:29 executing program 3: 12:51:29 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:30 executing program 1: 12:51:30 executing program 4: 12:51:30 executing program 3: [ 360.141708] hrtimer: interrupt took 210387 ns 12:51:30 executing program 4: 12:51:30 executing program 3: 12:51:30 executing program 1: 12:51:30 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:31 executing program 3: 12:51:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x1) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) getegid() ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x40000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@remote, @in6=@local, 0x0, 0x4, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x2f}, {0x0, 0x6, 0x9, 0x0, 0x3a5, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x8}, 0xc28c, 0x6e6bb8, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d5, 0x2b}, 0x0, @in6=@remote, 0x0, 0x4, 0x1, 0x0, 0x8}}, 0xe8) socket$inet(0x2, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, 0x0) dup(0xffffffffffffffff) 12:51:31 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1}}) 12:51:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:31 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:31 executing program 3: 12:51:31 executing program 4: 12:51:31 executing program 1: 12:51:31 executing program 4: 12:51:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x2d, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="116348400000000000000000000000000000000000000000000000000000000000010000000000000000000000"], 0x0, 0x0, 0x0}) 12:51:32 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 362.023770] binder: 12698:12700 transaction failed 29189/-22, size 0-0 line 2896 [ 362.235477] binder: undelivered TRANSACTION_ERROR: 29189 12:51:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x400000}}) 12:51:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045004, &(0x7f0000000580)) 12:51:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000580)=0xe803) 12:51:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:32 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:33 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x80001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000ffe0, 0x0) 12:51:33 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000005c0)) 12:51:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x45, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="11634840000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000d"], 0x0, 0x0, 0x0}) 12:51:33 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) [ 363.405472] binder: 12734:12735 transaction failed 29189/-22, size 0-0 line 2896 [ 363.416494] binder: undelivered TRANSACTION_ERROR: 29189 [ 363.462130] binder: 12734:12735 transaction failed 29189/-22, size 0-0 line 2896 [ 363.523250] binder: undelivered TRANSACTION_ERROR: 29189 12:51:33 executing program 4: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) 12:51:34 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x4004000) mkdir(&(0x7f0000000440)='./file0\x00', 0x30) syz_open_pts(0xffffffffffffffff, 0x4000000000003) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r2, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:51:34 executing program 4: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) 12:51:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1}}], 0x1, 0x20007ffc) 12:51:34 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') [ 364.586500] protocol 88fb is buggy, dev hsr_slave_0 [ 364.592393] protocol 88fb is buggy, dev hsr_slave_1 12:51:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f00000000c0)='/dev/input/event#\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 364.742449] protocol 88fb is buggy, dev hsr_slave_0 [ 364.748133] protocol 88fb is buggy, dev hsr_slave_1 12:51:34 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) [ 364.982568] protocol 88fb is buggy, dev hsr_slave_0 [ 364.988265] protocol 88fb is buggy, dev hsr_slave_1 [ 364.994174] protocol 88fb is buggy, dev hsr_slave_0 [ 364.999768] protocol 88fb is buggy, dev hsr_slave_1 [ 365.005731] protocol 88fb is buggy, dev hsr_slave_0 [ 365.011294] protocol 88fb is buggy, dev hsr_slave_1 12:51:35 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x43d, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:51:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:35 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r2, 0x29, 0x32, &(0x7f0000000480)="5f22f27a0b78c6c4e8ca1e9f372d546542e2d1a5", 0x14) setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) 12:51:36 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:36 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x4, 0xff}, 0x13) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000080)="1b7a", 0x0}, 0x18) 12:51:36 executing program 1: getrandom(&(0x7f0000000180)=""/227, 0xe3, 0x2) 12:51:36 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @initdev}, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 12:51:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:36 executing program 1: mq_open(0x0, 0x0, 0x5198e558be520e5d, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r1, 0x4, 0x3ffff) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r2, 0x260, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xe9}]) setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0xffffffffffffeffd) 12:51:39 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) 12:51:39 executing program 4: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') msgget$private(0x0, 0x100) pipe2(0x0, 0x80800) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) getgroups(0x6, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0xee00, 0xffffffffffffffff]) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) getpgrp(0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, 0x0) setns(r0, 0x0) 12:51:39 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xffffffb2) fcntl$setstatus(r1, 0x4, 0x3ffff) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r2, 0x260, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xe9}]) 12:51:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) 12:51:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x6d0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r2, 0x0, 0x4000000}) 12:51:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_\xb8[\xe6\aD]Fl\xdb\x91\xf7v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8e\\\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r2, &(0x7f00000003c0)=[{{0x0, 0x7530}}], 0x18) [ 369.457018] binder_alloc: 12852: binder_alloc_buf, no vma [ 369.463020] binder: 12852:12854 transaction failed 29189/-3, size 0-0 line 3035 [ 369.512558] binder: BINDER_SET_CONTEXT_MGR already set [ 369.518087] binder: 12852:12856 ioctl 40046207 0 returned -16 [ 369.549874] binder: undelivered TRANSACTION_ERROR: 29189 12:51:39 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00'}, 0x10) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r1}, {r0}], 0x2, 0x10080c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000340)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', 0x0, 0x201000, 0x0) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 12:51:39 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @multicast1}, &(0x7f0000000180)=0xc) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={r0, 0x0, 0x2, 0x2, 0xec7}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27}) 12:51:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_\xb8[\xe6\aD]Fl\xdb\x91\xf7v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8e\\\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$evdev(r2, &(0x7f00000003c0)=[{{0x0, 0x7530}}], 0x18) 12:51:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) io_setup(0x9, &(0x7f0000000400)=0x0) io_submit(r2, 0x260, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0xe9}]) 12:51:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:40 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000301ffff848fdb00028500800010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0xfffffffffffffef2}, 0xffffff6f) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x238}) 12:51:40 executing program 3: 12:51:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:40 executing program 4: 12:51:40 executing program 3: 12:51:40 executing program 1: 12:51:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:40 executing program 4: 12:51:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='.\'cgroup.cpu/syz1\x00', 0x200002, 0x0) 12:51:40 executing program 4: 12:51:41 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:41 executing program 1: 12:51:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:41 executing program 4: 12:51:41 executing program 3: 12:51:41 executing program 1: 12:51:41 executing program 3: 12:51:41 executing program 4: 12:51:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:41 executing program 3: 12:51:41 executing program 4: 12:51:42 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:42 executing program 1: 12:51:42 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:42 executing program 3: 12:51:42 executing program 4: 12:51:42 executing program 1: setrlimit(0x100000009, &(0x7f0000000000)) io_setup(0x448d, &(0x7f0000000080)) 12:51:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x0, 0x0, 0xfffffe97, 0x0, 'clear_refs\x00'}}, 0x34) poll(0x0, 0x0, 0x0) 12:51:42 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:42 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:42 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) 12:51:42 executing program 4: 12:51:43 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:43 executing program 1: 12:51:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='#'], 0x1) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) readv(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480)="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", 0x3fd, 0x0, 0x0, 0x0) 12:51:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x113800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xfffffffffffffffc}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='reno\x00'}, 0x30) fcntl$setown(r0, 0x8, 0x0) prctl$PR_GET_FP_MODE(0x2e) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000800)={0x33, @remote, 0x0, 0x0, 'dh\x00', 0x0, 0x1, 0x7a}, 0x2c) prctl$PR_GET_THP_DISABLE(0x2a) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000016c0)=0x6, 0x4) write$P9_RSTATu(r2, &(0x7f0000000cc0)=ANY=[@ANYRES32=r4, @ANYRES32], 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r5, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmmsg(r2, &(0x7f0000001600)=[{{&(0x7f0000000a80)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b00)="80da71d2a8fdd8762a5d870090302eb202fe4de25c937bf3eda0236ba7ce8cd0319c9124bea3acecce109577a023eade23b06912d64d032795c822fca1c5f58d94a7e086cf1f1b68b7ac69bdd9f13429106d4c1f817403089ab13f458df9523a451c6f091255b1fe61fbc4cbbdabfe22529519f510dc88ebc4ccf19f062a9e3a8da110c4b1f36367afcb18d937cbd91b25e54c0b2094a0357aca92103ace7fdca1ad6e0f39c81b90a307dbfbe12886820e52de88174d9255119ee6b3009bafa4c5ca8a8d4c0854adc9f2c9a31c0d1779d72da6daefb597bb", 0xd8}], 0x1}, 0x3}, {{&(0x7f0000000c40)=@xdp={0x2c, 0x2, r3, 0x23}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001180)="88b4e9e0d1bf3928a6f20836082e9932fb487e747ac5d5f1d7340bc8024d9abd62fb3142ce1473e29d737cced58e202ef5087df041eb86c18edf01a53172fe", 0x3f}], 0x1}, 0x9}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000005cc0)="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", 0x600}], 0x1}, 0x2}], 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:51:43 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="2b69fef5dd2060b8cf4f8eb2d5b0d2238d9bc94304003d0008002700a882c5ee"], 0x20}}, 0x0) 12:51:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000740)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x0, 0x0, 0xfffffe97, 0x0, 'clear_refs\x00'}}, 0x34) timerfd_gettime(0xffffffffffffffff, 0x0) 12:51:44 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:44 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x34, 0x6, 0x0, {0x0, 0x0, 0xfffffe97, 0x0, 'clear_refs\x00'}}, 0x34) fsync(0xffffffffffffffff) 12:51:45 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x88) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@multicast1, @in6=@initdev}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) alarm(0x4) lstat(&(0x7f0000000740)='./file0\x00', 0x0) getgroups(0x3, &(0x7f0000000800)=[0xee01, r2, r3]) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) msgrcv(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@'], 0x1, 0x3, 0x800) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="10000600000000002000020000000000"], 0x1, 0x2) msgrcv(r1, 0x0, 0x0, 0x1, 0xfffffffffffffffc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000dc9ff0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10001, 0x0, "b60110a74706edd7db86023058a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8d3db4764ef9b69fb290d3431f218f22c2d"}, 0xd8) sendto$inet(r4, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 12:51:45 executing program 4: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x800, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0204000073d1600000000000fbf55b42b90516db4d916102c555cfe7570300a44b29d9fde6ea94211af8794bb147f42ddadd25aa56a6ea40501b745f85bd2315", 0x40, 0x0, 0x0, 0x0) 12:51:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:45 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:45 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) [ 375.382447] protocol 88fb is buggy, dev hsr_slave_0 [ 375.388074] protocol 88fb is buggy, dev hsr_slave_1 [ 375.393951] protocol 88fb is buggy, dev hsr_slave_0 [ 375.399943] protocol 88fb is buggy, dev hsr_slave_1 [ 375.406319] protocol 88fb is buggy, dev hsr_slave_0 [ 375.411982] protocol 88fb is buggy, dev hsr_slave_1 12:51:45 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) poll(0x0, 0x0, 0x0) clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 12:51:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu]}, 0x0}, 0x48) 12:51:45 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{&(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:51:46 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000300)=0x2, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000003c80)={0x9, &(0x7f0000003e00)=[{0x1800000000000000, 0x9, 0x4, 0x40}, {0x5, 0x10001, 0x5, 0x7}, {0x10000, 0x36c, 0x1, 0x3f3c}, {0x0, 0x7, 0x2, 0x9}, {0x7, 0x1, 0x1, 0xfff}, {0x665b8a6a, 0x1, 0x41b, 0xffff}, {0x40, 0x81, 0x100000001}, {0x80000000, 0xee6, 0x6, 0x6}, {0x6, 0x8001, 0x100, 0x5eb}]}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e26, @local}, 0xd) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x400000000141042, 0x0) close(r2) r3 = syz_open_dev$loop(&(0x7f0000002600)='/dev/loop#\x00', 0x0, 0x105086) r4 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003bc0)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x8, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x3) pipe(&(0x7f0000003dc0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000003c00)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000003fc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f0000000180)={&(0x7f0000004740)=ANY=[@ANYBLOB="000026bd7000ffdcdf2512000000100001000c0002000800020000000000640005000800010065746800080001007564700008000100756470002c000200080002000100000008000400400000000800010018000000080004000800000008000100200000001c00020008000100010000000800030003000000080001001a000000380006000800010056a5000004000200080001000008000008000100332b0000080001000000000004000200080001000104000047000200a0000100340002000800030009030000080000080002001d9000000800040300000000080003000200000018000100322d9070a87dae6574683a7465616d5f736c610058a359310781b8c0832c000200080002003f0000000800030075000000080003000104000008000300d75c000008000400e0ffffff240002000800020003000000080003001600000008000200ffff00000800020080db42154691a978ad7dfd5031726916a718f2958ef1325a4ce52d0300a50d000000000000080001008400000008000100c6090000b00004001400010062726f6144636173df422c74cca6a66421bfadcf73797a31000000000f00010073797a30000000001c00070008000200030000000800dcbb04000000000008000200000000000c00010073797a3100000000000100010008000400976600003c000700080002000500000008000200000000010800010011000000080001000a00000008000100160000000800763ecbca85cc020005000000080024040100007f0000009e7ebc34d1bfb37acce1b675341b000c00020008000300ffffff7f080003008343000044000200080003000020000008000200008002000000de6b0000000000000200ffffffff08000200030000000800010003000000080004000300000008000400ffff000008000300e4ff00002400050008000100657468000800010069620000080001007564700008000100756470000401040014000700e50002003f03000008000100190000090000000000000030000000001400010062726f6164636173742d6c696e6b00003400070008004400070000000800010000000000080003002700000008000300ffffffff080002000700000008000200800000000c000700080001000a0000000c00070008000400040000000c000100070008000400090000000800040002000000080004000100008008000400ffff000008000400fc000300010400000800030000000000080001000900000008000400060000001400070008000200ff0f000008000200000186f8f4fb4bf231c11bc0217ae8f758fc665cbc30edd6676c11498e8782ef7fa3db9742fd25b492a7b2e3b872252d0dc674db216f0450e7339653d9c73f7d0055481acc0886ff5f59918ca50dde62831ec4c744069cffbef9b35e86ace67e91dc05b8f181fd27227edc68dada44e12c6e4beed1160558a7386d824cf2b77da67f9369bbd4a49936e86954ad9312c098241986bc0cc07ddbac507a45d65d060cdee67af68bf24b46ee43749b1ef2a2d2ee695164e8fda3c850f696c691c010952de12007a8d4b80ed5000000000000008bca11e44dd62114bead20d33613d30205bd52986b313e4b6713f93ac2008ba32570f6d6298418bf347956c8d3a895fdcd8e6e2663c5f87488c4a57f968e6648f0f2a07834e7952bb33293df3dff6ca3d4a6ca4aa59dd43459467680b1e2f70bcbe925d5bad05913822c33acb21c21e142f8f63996ddcef8684ceb46529a00e7d87c09606e0900000000000000b5a2d5975dcaa9ba15d012a30041521370b3df6ba8f11fac4e0a6c8df87a4ffde71ce4f9602607fe61e29cffdb0b04404cde80d1bcb27bca7132689e774e5d83200000000017f80869c4bc2d2fa7fc9ca2a7028c9582494376c6362597e13fb153760697f1227372f7670eaf31abaa48bdee62682e0f61328a1ee9e8e0b77d87a8e0c294aed9aaa31a5a2bad5f33afd2410c7fa2ba2d35e3aa9b5a3b520986cb5a0cbff88d7cc770e2637a7f59aa8ca256278f5a1d17f5"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x800) write(r6, &(0x7f00000001c0), 0x526987c9) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r3, r4, 0x0, 0x880003) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') recvmmsg(r0, &(0x7f0000003b00)=[{{&(0x7f0000000340)=@generic, 0x80, &(0x7f0000002440)=[{&(0x7f00000003c0)=""/4096, 0xffffffffffffff3c}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/75, 0x36}], 0x3}, 0xfffffffffffffff8}, {{&(0x7f0000002480)=@pppol2tpv3in6, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002500)=""/208, 0xd0}, {&(0x7f0000003cc0)=""/219, 0xdb}, {&(0x7f0000002700)=""/193, 0xc1}, {&(0x7f0000002800)=""/194, 0xc2}, {&(0x7f0000002900)=""/211, 0xd3}, {&(0x7f0000002a00)=""/134, 0x86}], 0x6, &(0x7f0000002b00)=""/4096, 0x1000}, 0x4}], 0x2, 0x0, &(0x7f0000003b80)={0x0, 0x989680}) ioctl$sock_SIOCGIFBR(r7, 0x8940, &(0x7f00000000c0)=@generic={0x0, 0xfffffffffffffffb, 0x6}) syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_mcast\x00') 12:51:46 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:46 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 12:51:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:47 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='permhat 0x00000000000000 0^\x00'], 0x1) 12:51:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:47 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:47 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 12:51:47 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:48 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1) 12:51:48 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:48 executing program 1: r0 = creat(0x0, 0x90) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='permhat 0x00000000000000 0^\x00'], 0x1) 12:51:48 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:49 executing program 4: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000000)=@hat={'changehat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00', '\x00']}, 0x3d) ioctl$RTC_UIE_OFF(r0, 0x7004) 12:51:49 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x400c920a, 0x8150000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) [ 379.190489] kauditd_printk_skb: 9 callbacks suppressed [ 379.190520] audit: type=1400 audit(1551358309.236:50): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=13147 comm="syz-executor.4" [ 379.283533] audit: type=1400 audit(1551358309.276:51): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=13147 comm="syz-executor.4" 12:51:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x104) r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r1, &(0x7f0000000080), 0x8) readv(r1, &(0x7f0000000040), 0x20000000000001e7) 12:51:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x3975f324) 12:51:49 executing program 4: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:51:49 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) [ 380.217346] print_req_error: I/O error, dev loop0, sector 256 flags 801 [ 380.224576] Buffer I/O error on dev loop0, logical block 32, lost async page write 12:51:50 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:50 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) unlink(&(0x7f0000000240)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x62041, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x6) ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) unlink(&(0x7f0000000300)='./file0\x00') 12:51:50 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:50 executing program 4: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100081) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 380.696793] print_req_error: I/O error, dev loop0, sector 128 flags 801 [ 380.703834] Buffer I/O error on dev loop0, logical block 16, lost async page write [ 380.711871] print_req_error: I/O error, dev loop0, sector 136 flags 801 [ 380.718673] Buffer I/O error on dev loop0, logical block 17, lost async page write [ 380.726624] print_req_error: I/O error, dev loop0, sector 144 flags 801 [ 380.733501] Buffer I/O error on dev loop0, logical block 18, lost async page write [ 380.741308] print_req_error: I/O error, dev loop0, sector 152 flags 801 [ 380.748401] Buffer I/O error on dev loop0, logical block 19, lost async page write [ 380.756303] print_req_error: I/O error, dev loop0, sector 160 flags 801 [ 380.763229] Buffer I/O error on dev loop0, logical block 20, lost async page write [ 380.771082] print_req_error: I/O error, dev loop0, sector 168 flags 801 [ 380.777975] Buffer I/O error on dev loop0, logical block 21, lost async page write [ 380.785907] print_req_error: I/O error, dev loop0, sector 176 flags 801 12:51:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) [ 380.792795] Buffer I/O error on dev loop0, logical block 22, lost async page write [ 380.800644] print_req_error: I/O error, dev loop0, sector 184 flags 801 [ 380.807551] Buffer I/O error on dev loop0, logical block 23, lost async page write [ 380.815441] print_req_error: I/O error, dev loop0, sector 192 flags 801 [ 380.822329] Buffer I/O error on dev loop0, logical block 24, lost async page write 12:51:51 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x9) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00W8\xdd(X\x14\xb8\xea\x1e\x8c\xff\xe3\xd8\x19\x13\xc0\xd4 \xbfe\x19\'(\xb3\xdd\x18c\xf7>\x91g\x87\xd5\xe5[\xc74\x14n\xee\xc4\xb0\x87Q\xd05\x16\rOr\b\xfaq\b\x11:\xbf\x88\xe0\xe6-\x11\xbe^Y\xab\xa4\xba\xec\x7f\xf1vf\xc9\x8d}_i\x1b\xdew\x89\x8b\xe6\f&\x98\xb9\xc6\xe8\x17\x93\xf7\x87\xd4R/\x80\xf1\xfc\x11\x91\xf2v\xad\x18\xfco\x80\xa0gP\xe0\xde\x12\xbd\rR\xf7=1\xde\xb8c\xa8\xe3,\b?\xd8\x1d\x14xo\x05\x1a\xfczR\xc2\xfb\x9d\x91\x0e\x05\xba\xfe\x89x\xc1\x01\x15\xc0\x13\xa4/\xaf\xd4\x9a\xe2\xf0\xe4\xcd\xb9\xf9B\xc6h\xb9\xae\xedPR\x8c\xee\x8f\x88\n\x98w;\xa3)9\xf6\xb3\xb7\xc1\x7f\xcb7\xfcT\xd9j+\x1c\x1e>') sendfile(r0, r1, 0x0, 0x80000002) 12:51:51 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:51 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 12:51:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000380)=[@textreal={0x8, &(0x7f0000000000)="0f20e06635000004000f22e0f40ff2bb001066b9530b000066b80a00000066ba000000000f3066b9e00600000f3266b9b209000066b80068000066ba000000000f303e660f38dcc4baf80c66b8803ae88b66efbafc0c66ed0f01d966b8f9a05f790f23d80f21f86635000000200f23f8", 0x70}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000001480)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:51 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) 12:51:52 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:52 executing program 0: bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000002c0)) 12:51:52 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:52 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) 12:51:53 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:53 executing program 1: socketpair$unix(0x1, 0x8, 0x0, 0x0) capset(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='rdma.curr\xa5Xt\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) close(r1) pkey_alloc(0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, 0x0, 0xfffffc68) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0x6, r0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0x3, {0x0, 0x0}}, 0x24f) openat$cgroup_type(r2, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) 12:51:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x3975f324) 12:51:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000080045002, &(0x7f0000000580)) 12:51:53 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06w=\xea\x8f\xe2\xa4\xe3\x85!M\xeb&') sendfile(r0, r1, 0x0, 0x40000000009) 12:51:54 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:54 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:54 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x80001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r1, 0x0, r3, 0x0, 0x100000000000a, 0x0) 12:51:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:54 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x6, 0x600000000000000, [0x40000072], [0xc2]}) 12:51:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 12:51:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:55 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:51:55 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:56 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:56 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:56 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f00000000c0)={r0}) 12:51:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000580)) 12:51:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x1) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) 12:51:56 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:56 executing program 4: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8, 0x0, 0x0) capset(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x20000000802, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) close(r0) pkey_alloc(0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, 0x0, 0xfffffc68) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0x3, {0x0, 0x0}}, 0x24f) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000580)='cgroup.type\x00', 0x2, 0x0) 12:51:57 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10003, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000800c5011, &(0x7f0000000580)) 12:51:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:51:58 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000000000003000000003030000ff3f567b0000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:51:58 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB]}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x34b, 0x200002, &(0x7f0000000c40)={0x77359400}) 12:51:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x8000008004500b, &(0x7f0000000580)) 12:51:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 12:51:58 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00ff04463019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:51:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f00000000c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)=ANY=[@ANYBLOB], 0xe) sendfile(r2, r2, &(0x7f0000001000), 0xffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) keyctl$set_timeout(0xf, r1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0x3ff, @empty, 0x1}, 0x1c) 12:51:58 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 12:51:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000740)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0}, 0x0) [ 388.463129] binder: 13401:13403 transaction failed 29189/-22, size 0-0 line 2896 [ 388.508093] binder: undelivered TRANSACTION_ERROR: 29189 12:51:58 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c10900000000000005011fe4ac141417e0", 0x11}], 0x1}, 0x0) [ 388.836712] ================================================================== [ 388.844173] BUG: KMSAN: uninit-value in arp_mc_map+0x6a0/0x9b0 [ 388.850205] CPU: 0 PID: 13411 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 388.857401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.866781] Call Trace: [ 388.869440] dump_stack+0x173/0x1d0 [ 388.873144] kmsan_report+0x12e/0x2a0 [ 388.877010] __msan_warning+0x82/0xf0 [ 388.880836] arp_mc_map+0x6a0/0x9b0 [ 388.884575] arp_constructor+0x422/0xa50 [ 388.888677] ? arp_key_eq+0xd0/0xd0 [ 388.892356] ___neigh_create+0xe19/0x2890 [ 388.896633] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 388.902030] __neigh_create+0xbd/0xd0 [ 388.905904] ip_finish_output2+0xa0f/0x1820 [ 388.910282] ip_finish_output+0xd2b/0xfd0 [ 388.914474] ip_output+0x53f/0x610 [ 388.918050] ? ip_mc_finish_output+0x3b0/0x3b0 [ 388.922663] ? ip_finish_output+0xfd0/0xfd0 [ 388.927025] ip_local_out+0x164/0x1d0 [ 388.930896] iptunnel_xmit+0x8a7/0xde0 [ 388.934892] ip_tunnel_xmit+0x35b9/0x3980 [ 388.939147] ipgre_xmit+0x1098/0x11c0 [ 388.943031] ? ipgre_close+0x230/0x230 [ 388.946987] dev_hard_start_xmit+0x604/0xc40 [ 388.951457] __dev_queue_xmit+0x2e48/0x3b80 [ 388.955908] dev_queue_xmit+0x4b/0x60 [ 388.959765] ? __netdev_pick_tx+0x1260/0x1260 [ 388.964373] packet_sendmsg+0x79bb/0x9760 [ 388.968572] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 388.974090] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 388.979320] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 388.984824] ___sys_sendmsg+0xdb9/0x11b0 [ 388.988940] ? compat_packet_setsockopt+0x360/0x360 [ 388.994008] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 388.999228] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 389.004629] ? __fget_light+0x6e1/0x750 [ 389.008682] __se_sys_sendmsg+0x305/0x460 [ 389.012932] __x64_sys_sendmsg+0x4a/0x70 [ 389.017020] do_syscall_64+0xbc/0xf0 [ 389.020817] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.026040] RIP: 0033:0x457e29 [ 389.029264] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.048176] RSP: 002b:00007f0917143c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 389.055906] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 389.063187] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 389.070473] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 389.077755] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f09171446d4 [ 389.085040] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 389.092349] [ 389.093998] Uninit was created at: [ 389.097533] No stack [ 389.099859] ================================================================== [ 389.107225] Disabling lock debugging due to kernel taint [ 389.112687] Kernel panic - not syncing: panic_on_warn set ... [ 389.118608] CPU: 0 PID: 13411 Comm: syz-executor.1 Tainted: G B 5.0.0-rc1+ #9 [ 389.127429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.136788] Call Trace: [ 389.139416] dump_stack+0x173/0x1d0 [ 389.143102] panic+0x3d1/0xb01 [ 389.146369] kmsan_report+0x293/0x2a0 [ 389.150208] __msan_warning+0x82/0xf0 [ 389.154035] arp_mc_map+0x6a0/0x9b0 [ 389.157717] arp_constructor+0x422/0xa50 [ 389.161818] ? arp_key_eq+0xd0/0xd0 [ 389.165489] ___neigh_create+0xe19/0x2890 [ 389.169710] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 389.175118] __neigh_create+0xbd/0xd0 [ 389.178959] ip_finish_output2+0xa0f/0x1820 [ 389.183390] ip_finish_output+0xd2b/0xfd0 [ 389.187610] ip_output+0x53f/0x610 [ 389.191200] ? ip_mc_finish_output+0x3b0/0x3b0 [ 389.195813] ? ip_finish_output+0xfd0/0xfd0 [ 389.200175] ip_local_out+0x164/0x1d0 [ 389.204015] iptunnel_xmit+0x8a7/0xde0 [ 389.207964] ip_tunnel_xmit+0x35b9/0x3980 [ 389.212248] ipgre_xmit+0x1098/0x11c0 [ 389.216118] ? ipgre_close+0x230/0x230 [ 389.220033] dev_hard_start_xmit+0x604/0xc40 [ 389.224510] __dev_queue_xmit+0x2e48/0x3b80 [ 389.228922] dev_queue_xmit+0x4b/0x60 [ 389.232991] ? __netdev_pick_tx+0x1260/0x1260 [ 389.237525] packet_sendmsg+0x79bb/0x9760 [ 389.241713] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 389.247197] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 389.252432] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 389.257917] ___sys_sendmsg+0xdb9/0x11b0 [ 389.262044] ? compat_packet_setsockopt+0x360/0x360 [ 389.267105] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 389.272320] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 389.277712] ? __fget_light+0x6e1/0x750 [ 389.281751] __se_sys_sendmsg+0x305/0x460 [ 389.285948] __x64_sys_sendmsg+0x4a/0x70 [ 389.290032] do_syscall_64+0xbc/0xf0 [ 389.293774] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 389.298977] RIP: 0033:0x457e29 [ 389.302182] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.321123] RSP: 002b:00007f0917143c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 389.328864] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 389.336152] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 389.343455] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 389.350741] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f09171446d4 [ 389.358022] R13: 00000000004c5461 R14: 00000000004d9308 R15: 00000000ffffffff [ 389.366289] Kernel Offset: disabled [ 389.369918] Rebooting in 86400 seconds..