[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c.
[   62.473085] audit: type=1800 audit(1546994814.524:25): pid=9131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0
[   62.492346] audit: type=1800 audit(1546994814.524:26): pid=9131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0
[   62.511765] audit: type=1800 audit(1546994814.524:27): pid=9131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0
[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c.
[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c.

Debian GNU/Linux 7 syzkaller ttyS0

Warning: Permanently added '10.128.15.231' (ECDSA) to the list of known hosts.
2019/01/09 00:47:07 fuzzer started
2019/01/09 00:47:11 dialing manager at 10.128.0.26:35691
2019/01/09 00:47:12 syscalls: 1
2019/01/09 00:47:12 code coverage: enabled
2019/01/09 00:47:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled
2019/01/09 00:47:12 setuid sandbox: enabled
2019/01/09 00:47:12 namespace sandbox: enabled
2019/01/09 00:47:12 Android sandbox: /sys/fs/selinux/policy does not exist
2019/01/09 00:47:12 fault injection: enabled
2019/01/09 00:47:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled
2019/01/09 00:47:12 net packet injection: enabled
2019/01/09 00:47:12 net device setup: enabled
00:49:30 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070")
futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0)
r1 = gettid()
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000))
timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0)
tkill(r1, 0x1000000000016)

syzkaller login: [  219.237595] IPVS: ftp: loaded support on port[0] = 21
[  219.359601] chnl_net:caif_netlink_parms(): no params data found
[  219.425912] bridge0: port 1(bridge_slave_0) entered blocking state
[  219.432532] bridge0: port 1(bridge_slave_0) entered disabled state
[  219.440611] device bridge_slave_0 entered promiscuous mode
[  219.449456] bridge0: port 2(bridge_slave_1) entered blocking state
[  219.456017] bridge0: port 2(bridge_slave_1) entered disabled state
[  219.463996] device bridge_slave_1 entered promiscuous mode
[  219.491570] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  219.502423] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  219.528872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  219.537117] team0: Port device team_slave_0 added
[  219.543943] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  219.552162] team0: Port device team_slave_1 added
[  219.559098] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  219.567296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  219.646584] device hsr_slave_0 entered promiscuous mode
[  219.842613] device hsr_slave_1 entered promiscuous mode
[  220.033146] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  220.040522] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  220.065778] bridge0: port 2(bridge_slave_1) entered blocking state
[  220.072344] bridge0: port 2(bridge_slave_1) entered forwarding state
[  220.079336] bridge0: port 1(bridge_slave_0) entered blocking state
[  220.085881] bridge0: port 1(bridge_slave_0) entered forwarding state
[  220.153841] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[  220.159986] 8021q: adding VLAN 0 to HW filter on device bond0
[  220.173019] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  220.185076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  220.196011] bridge0: port 1(bridge_slave_0) entered disabled state
[  220.205389] bridge0: port 2(bridge_slave_1) entered disabled state
[  220.216039] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[  220.231743] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  220.237970] 8021q: adding VLAN 0 to HW filter on device team0
[  220.251461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  220.260426] bridge0: port 1(bridge_slave_0) entered blocking state
[  220.266934] bridge0: port 1(bridge_slave_0) entered forwarding state
[  220.305545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  220.313768] bridge0: port 2(bridge_slave_1) entered blocking state
[  220.320210] bridge0: port 2(bridge_slave_1) entered forwarding state
[  220.329266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  220.337996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  220.348791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  220.360161] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  220.367213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  220.375416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  220.388083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  220.395257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  220.403573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  220.415860] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  220.421919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  220.445337] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  220.463194] 8021q: adding VLAN 0 to HW filter on device batadv0
00:49:32 executing program 0:
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0)
mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}})
read$FUSE(r0, 0x0, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = gettid()
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000))
timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
tkill(r2, 0x1000000000016)

00:49:33 executing program 1:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30)

[  221.736022] IPVS: ftp: loaded support on port[0] = 21
00:49:33 executing program 0:
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0)
mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}})
read$FUSE(r0, 0x0, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = gettid()
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000))
timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
tkill(r2, 0x1000000000016)

[  221.866189] chnl_net:caif_netlink_parms(): no params data found
[  221.961834] bridge0: port 1(bridge_slave_0) entered blocking state
[  221.968431] bridge0: port 1(bridge_slave_0) entered disabled state
[  221.976840] device bridge_slave_0 entered promiscuous mode
[  221.985640] bridge0: port 2(bridge_slave_1) entered blocking state
[  221.992150] bridge0: port 2(bridge_slave_1) entered disabled state
[  222.000032] device bridge_slave_1 entered promiscuous mode
[  222.030651] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  222.041265] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  222.068938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  222.077134] team0: Port device team_slave_0 added
[  222.083910] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  222.092177] team0: Port device team_slave_1 added
[  222.099855] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  222.108547] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  222.177125] device hsr_slave_0 entered promiscuous mode
[  222.213440] device hsr_slave_1 entered promiscuous mode
[  222.256175] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  222.264411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  222.290706] bridge0: port 2(bridge_slave_1) entered blocking state
[  222.297330] bridge0: port 2(bridge_slave_1) entered forwarding state
[  222.304362] bridge0: port 1(bridge_slave_0) entered blocking state
[  222.310828] bridge0: port 1(bridge_slave_0) entered forwarding state
[  222.383074] bridge0: port 1(bridge_slave_0) entered disabled state
[  222.391651] bridge0: port 2(bridge_slave_1) entered disabled state
[  222.410821] 8021q: adding VLAN 0 to HW filter on device bond0
[  222.422474] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  222.433878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready
[  222.440130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[  222.448295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  222.461887] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  222.468145] 8021q: adding VLAN 0 to HW filter on device team0
[  222.480941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  222.488289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  222.496709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  222.505860] bridge0: port 1(bridge_slave_0) entered blocking state
[  222.512346] bridge0: port 1(bridge_slave_0) entered forwarding state
[  222.526798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  222.538367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  222.546470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  222.555101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  222.563287] bridge0: port 2(bridge_slave_1) entered blocking state
[  222.569751] bridge0: port 2(bridge_slave_1) entered forwarding state
[  222.578430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  222.591809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  222.598947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  222.614194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  222.621408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  222.630165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  222.657536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  222.665259] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  222.673695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  222.682207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  222.698129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  222.706564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  222.714851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  222.738075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
00:49:34 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), 0x4)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0)

[  222.757437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  222.765807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  222.780053] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  222.786696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  222.809195] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  222.826014] 8021q: adding VLAN 0 to HW filter on device batadv0
[  222.887623] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details.
[  223.003529] hrtimer: interrupt took 33235 ns
00:49:35 executing program 1:
perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0)
write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0)
readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/225, 0xe1}], 0x1)
write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c)

[  223.181729] input: syz1 as /devices/virtual/input/input5
00:49:35 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), 0x4)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0)

00:49:35 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), 0x4)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0)

00:49:35 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), 0x4)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0)

00:49:35 executing program 1:
perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x2e160000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x101, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0)

00:49:35 executing program 1:
r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe)
r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff)
keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, 0x0, 0x0, 0x0)
r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0xcc200)
r3 = socket$vsock_stream(0x28, 0x1, 0x0)
r4 = socket$bt_hidp(0x1f, 0x3, 0x6)
ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000240)={r3, r4, 0x9, 0x63, &(0x7f00000001c0)="e7d9d5665d3761c4b6aa5e5a7738da317d633553c1f1a3a0de05ef8383cfa4d3ff69f90fa51717f57407a128b3d163a1cbba691d68edd6f921a0a7da96fcfed95d4a0e6bae80b6bf34630a53c89bbd8787f052f6471094cdb93eaa9364125703ff7832", 0x4b377876, 0x5, 0x200, 0x3f85, 0x1c, 0x1, 0x0, 'syz1\x00'})

00:49:35 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), 0x4)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0)

00:49:35 executing program 1:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffffff7e, &(0x7f0000000040)={0xa, 0xfffffffffffffffc, 0x0, @remote}, 0x1b)
getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, <r1=>0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14)
openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x200800, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r2=>0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bpq0\x00', <r3=>0x0})
getresuid(&(0x7f0000000380)=<r4=>0x0, &(0x7f00000003c0), &(0x7f0000000400))
sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000440)=@polexpire={0x1d0, 0x1b, 0x800, 0x70bd25, 0x25dfdbfe, {{{@in=@empty, @in=@multicast1, 0x4e21, 0x2, 0x4e20, 0x4, 0xa, 0xa0, 0xa0, 0x0, r1, r2}, {0x20, 0x3, 0x5, 0x6e, 0x800, 0x4, 0xb1, 0x101}, {0xfffffffffffffffb, 0x6, 0x6cd, 0xffffffff}, 0x1, 0x6e6bba, 0x0, 0x0, 0x3}, 0x8001}, [@coaddr={0x14, 0xe, @in6=@mcast1}, @lastused={0xc}, @mark={0xc, 0x15, {0x35075b, 0xcdc}}, @sa={0xe4, 0x6, {{@in=@empty, @in=@multicast1, 0x4e23, 0x0, 0x4e23, 0x1, 0x2, 0x0, 0x0, 0x4, r3, r4}, {@in6=@mcast2, 0x4d2, 0xff}, @in6=@local, {0x1, 0x401, 0x81, 0x7fff, 0x6, 0x7fff, 0x4, 0x5}, {0x5, 0x31, 0x4, 0x100000001}, {0xdeef, 0xdccf, 0x1000}, 0x70bd25, 0x3504, 0x2, 0x3, 0x8000, 0x10}}]}, 0x1d0}}, 0x80)
r5 = socket$inet_udp(0x2, 0x2, 0x0)
accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, <r6=>0x0}, &(0x7f0000000080)=0x14)
setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={r6, @multicast2, @rand_addr=0x7fffffff}, 0xc)
r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0)
ioctl$RTC_WIE_OFF(r7, 0x7010)

00:49:36 executing program 0:
r0 = socket$netlink(0x10, 0x3, 0x0)
bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc)
setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000004400)=0x101, 0x4)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4)
r1 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x28}}, 0x0)

00:49:36 executing program 1:
r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0)
openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0)

[  224.023893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'.
00:49:36 executing program 0:
setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
add_key(0x0, 0x0, &(0x7f0000000380)="002cba69819bacf2b6247429895c41e152", 0x11, 0xfffffffffffffff9)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
write$apparmor_current(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB='c'], 0x1)
ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff)
ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280))
ioctl$KVM_RUN(r2, 0xae80, 0x0)

00:49:36 executing program 1:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
socket$key(0xf, 0x3, 0x2)

00:49:36 executing program 0:
r0 = socket$inet(0x2, 0x3, 0x800000000000b)
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x5, 0x1338, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200008c0], 0x0, &(0x7f0000000000), &(0x7f00000008c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1f, 0x0, 0x5120cebabaece6f8, 'gre0\x00', 'veth0\x00', 'irlan0\x00', 'vxcan1\x00', @dev={[], 0xc}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x100, 0x100, 0x130, [@mark_m={'mark_m\x00', 0x18, {{0x3, 0x1, 0x2, 0x2}}}, @ipvs={'ipvs\x00', 0x28, {{@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xffffffff, 0xffffffff, 0xff, 0xffffff00], 0x4e23, 0x3a, 0x6, 0x4e20, 0x20, 0x20}}}]}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {{{0x5, 0x40, 0x1c, 'irlan0\x00', 'veth1_to_bridge\x00', 'ip6gre0\x00', 'gre0\x00', @random="ac04bf73b888", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff], 0x108, 0x2b0, 0x328, [@physdev={'physdev\x00', 0x70, {{'bcsf0\x00', {}, 'yam0\x00', {0xff}, 0x1, 0xc}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x6da, 0x200, 0x100, 0x0, 0x0, "49b745c82fdd0983e252a331854b633cc2c4b4905321a292e3cc7bd44dd283d5e8ec6f296a17c20fbeabe319906117766ee4c90953a77a2a3bae4014d24fd50a"}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x100000001, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0xd, 0x7, 0x23bf, 0x0, 0x0, "9113e8ace3056d5074505037d3b28ba9f7d5d081c820a182485c336125458bbf5ff696d10d264a690b538f897471f1d519690c2c1e35cc931195005879c04cfa"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x4, 0x60fb, 'bridge_slave_1\x00', 'team_slave_1\x00', 'yam0\x00', 'gretap0\x00', @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], @random="11f376f86fac", [0xff, 0xff, 0x0, 0xff], 0xa0, 0x218, 0x260, [@cpu={'cpu\x00', 0x8, {{0x9, 0x1}}}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x6a, 0x7ff, 0xc290}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7, 'system_u:object_r:tmp_t:s0\x00'}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"e74617e9033a4eabf4044e1e60210cf7f815def775ea48162b0404bffa14"}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x1c, 0x88ff, 'eql\x00', 'vlan0\x00', 'yam0\x00', 'rose0\x00', @dev={[], 0x14}, [0xff, 0xff], @random="b1e9e3a564f0", [0xff, 0xff, 0x0, 0xff, 0xff], 0x930, 0x9a8, 0xa20, [@among={'among\x00', 0x898, {{0x0, 0x4, 0x0, {[0xd9fa, 0x6, 0x800, 0x101, 0x613, 0x5, 0x5, 0x5, 0x7, 0x7ff, 0xcfb8, 0x9, 0x9, 0x7fffffff, 0x10001, 0x101, 0x1, 0x8, 0x10000, 0x6, 0x8, 0x0, 0xb0, 0x7, 0xffffffff, 0x4, 0xc19a, 0x7, 0x10000, 0x9, 0x7, 0x1, 0x1, 0x100, 0x4, 0x1, 0x3, 0xffffffff, 0x8, 0x1, 0x4, 0x3, 0x9, 0x4, 0x4, 0x9, 0x1, 0x8001, 0xffffffffffff8000, 0x7, 0x1, 0xffffffff, 0x0, 0x6, 0x1, 0x6, 0x9, 0x9, 0x1, 0x4, 0x200, 0x2, 0xdd8, 0x4, 0x80000000, 0xa95, 0x42, 0x7, 0x100000000, 0x8, 0x151c7689, 0x6, 0xfffffffffffffffc, 0x1000, 0x81, 0x2, 0x5, 0x5, 0x5c6, 0x8, 0x1, 0x9, 0xffff, 0x1000, 0x80000000, 0xc6, 0xffeb, 0xfffffffffffffff7, 0x6, 0x5, 0x5, 0x20, 0x0, 0x4, 0x964, 0x2, 0x1, 0x3f, 0x1, 0x5, 0x5, 0x1, 0x3, 0x49a, 0x1f, 0x5c9927cb, 0x8, 0x9, 0x2, 0x7, 0x7f, 0x0, 0x2, 0x39c4, 0x6, 0x100000000, 0x0, 0x3, 0x1, 0x7, 0x20, 0x9, 0x9, 0x80000001, 0x5, 0x5, 0x4000000, 0x80000001, 0x71, 0xe000000000000000, 0x769e, 0x80, 0x9, 0x7ff, 0x46b7, 0x78, 0x3, 0x2, 0x81, 0x9, 0x7fffffff, 0x86, 0xffffffffffffffe1, 0xbf7, 0x1, 0xff, 0x8, 0x1, 0x5, 0xffffffffffffffff, 0x1ff, 0x4, 0x4, 0xbd, 0x7, 0xe4, 0x1ff, 0x3, 0xffffffffffff23c2, 0x0, 0x3, 0x2, 0x9, 0x5e8, 0xff80000000000, 0x7f, 0x9, 0x80, 0x5, 0x2, 0x0, 0x20, 0x38d9, 0x7, 0x7f, 0x7fffffff, 0xffffffff, 0x1ff, 0x7, 0x8, 0x8, 0x8001, 0x9, 0x7, 0x4e, 0x0, 0xff, 0x6, 0x9, 0xffffffffffff0001, 0x60, 0xfff, 0x5, 0x881, 0x20, 0x1, 0x1, 0x7, 0x7, 0x800, 0xfff, 0x1, 0x2, 0x10001, 0xfff, 0x3, 0x2, 0x101, 0x6, 0x0, 0x1f, 0xfff, 0xe7, 0xf0, 0x4411, 0x80000001, 0x1000, 0x3, 0x401, 0x9, 0x800, 0x7e47851c, 0x7bc36ecb, 0x5, 0x81, 0x5, 0x3, 0x1, 0xfff, 0x3737b094, 0x6, 0xff, 0x3, 0x101, 0x3, 0x77, 0x8, 0x10001, 0x974b, 0x6000, 0xffff, 0x8000, 0xff, 0x1f, 0x0, 0x3, 0x1, 0xa5, 0x0, 0xe15, 0x0, 0x5, 0x2a, 0x6, 0x4, 0x7, 0x7], 0x1, [{[0x40, 0x7e], @remote}]}, {[0x9, 0x6, 0xfffffffffffffffe, 0x4, 0x100, 0xe05, 0x3, 0xd2, 0xbbf, 0x30, 0x0, 0x3, 0x9, 0x615a, 0x9, 0x838, 0x2, 0x1, 0x2, 0x1, 0xfffffffffffffffe, 0x10000000, 0x7f, 0x6, 0x2, 0x4, 0x7ff, 0xffffffffffffca24, 0x5, 0x0, 0x6, 0x22, 0x0, 0x101, 0xfffffffffffffff9, 0x10000, 0x6, 0x9, 0x4, 0x2, 0x7, 0x9, 0x7fff, 0x1, 0x7ff, 0xf924, 0xa21, 0x61e, 0x80000001, 0x0, 0x9, 0x0, 0x0, 0x3, 0x95b, 0x6ca8000000000, 0x3, 0x0, 0x5, 0xb70, 0x1, 0x101, 0x9, 0x5cf, 0x9, 0x81, 0x1000, 0x400, 0x5, 0x3, 0x4, 0xffff, 0x4, 0x9, 0x8, 0x9, 0xffffffffffff0000, 0x6, 0xfffffffffffffffa, 0x5, 0x30e3, 0x4, 0x3f, 0xffffffff, 0x9, 0x8, 0x7, 0x0, 0x3ff, 0xca9, 0x36, 0xfffffffffffffffc, 0x7fff, 0x5, 0x400, 0x0, 0xffffffffffff0000, 0x9, 0x1, 0x10001, 0x6, 0x9, 0x8001, 0x10001, 0x1, 0x6, 0x8, 0x5, 0x40, 0x1ff, 0x1ff, 0x7, 0x10, 0x8, 0x7, 0x5, 0x2, 0x80000000, 0xff, 0x80, 0x5, 0x0, 0x7, 0x1, 0x1ff, 0x6, 0x4, 0x8, 0x7fffffff, 0xf60, 0xffffffff, 0xfffffffffffffff7, 0x4, 0x1, 0xeb56, 0x6, 0x1ff, 0x6, 0x7, 0x6, 0x40, 0x400, 0x8000, 0xaa6, 0x10001, 0x7, 0x200, 0xf692, 0x652, 0x1ff, 0x0, 0xffffffffffffff67, 0x3, 0x1, 0x2, 0x1, 0x9, 0x7, 0x6, 0x9, 0x23e391b0, 0x681, 0x401, 0x81, 0x7fff, 0x9, 0x5, 0x1, 0x8, 0x100, 0x2, 0x4, 0x10000, 0x7f, 0x8, 0x3f, 0x7, 0x7, 0x200, 0x4, 0x0, 0x3, 0x100000000, 0x2, 0x7, 0x10001, 0x0, 0x200, 0x8, 0x1, 0x7, 0x3, 0x8, 0xffffffff, 0x1, 0xb9, 0x9, 0x0, 0x7b7bc3b7, 0x4, 0x3, 0x5, 0x5, 0xd83, 0x1, 0x6, 0x4, 0x272, 0x1f, 0x713a, 0x7, 0xef7b, 0x100000001, 0x4462, 0x100000001, 0x100000000, 0x2, 0xfffffffffffffff8, 0x0, 0x6, 0x9, 0xfff, 0x1f, 0x8001, 0x2, 0x85, 0xfffffffffffffffa, 0x7fffffff, 0x7f, 0x100000001, 0x8, 0x81, 0x1, 0x20, 0xffffffffffff0000, 0x5, 0x8, 0x7, 0xd12, 0x0, 0x1, 0x8c6, 0x9, 0x101, 0x39, 0x6, 0x483, 0x20, 0x0, 0x6a8a, 0x8, 0x10000, 0x4, 0x8001, 0x1ff, 0x37, 0x8], 0x9, [{[0x0, 0xa30], @multicast2}, {[0x5b12, 0xd1], @dev={0xac, 0x14, 0x14, 0x15}}, {[0x7fffffff, 0xc1], @multicast2}, {[0x1, 0x3], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0x5, 0x3], @local}, {[0x3, 0x5], @multicast2}, {[0x3, 0x1], @rand_addr=0x464}, {[0x9], @empty}, {[0x3, 0x1], @empty}]}}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"d07faf213734407acae636e6bd19d7699c498fe1495f8847238b839f79a8"}}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffd}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x2, 0xf000000000000000, 0x0, 0x0, "0c537c848b4cf2fb8af005becfa547d7de0eff30c3cbb2361ca74e8b2775f2ef18b04902c05e53b0303717e787c5821c1a20e25adc13521e604400da52c63041"}}}}, {{{0x3, 0x10, 0x888e, 'vcan0\x00', 'veth0_to_bridge\x00', 'veth0\x00', 'nr0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0x1a0, 0x1d0}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5, 'system_u:object_r:crond_exec_t:s0\x00'}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x90000}}}}]}]}, 0x13b0)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x90, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108)

00:49:36 executing program 1:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0)
r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ff1000/0x3000)=nil})
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0xf, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x75bd, 0x0, 0x0, 0x0, 0x7})
stat(&(0x7f0000000100)='./file0\x00', 0x0)
ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000040))
getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, <r3=>0x0}, &(0x7f0000000200)=0xc)
mount$fuseblk(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x4, 0x0)
setgroups(0x2, &(0x7f0000000240)=[0x0, r3])
ioctl$KVM_RUN(r2, 0xae80, 0x0)
lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000300)={0x0, 0xfb, 0xba, 0x0, 0x4, "8db6bd935f8df762e8288e4c791bceb1", "983ea2d13aa30c5bc81835acefdd2555cee0824c4b82541e99e06fcd905720bee6b750fb1c5fb38fcd7906ee3951419ab6603a4e5eff5af2374b31cd3169cb340c2a2a80e022670ce400c4a4a041ca15b4236832935327c7059b4524a6a5686bbaeb822fe6a456b7cf17786e74c78e4ee9748eea3175f49f3f471b9e8770e492ff6bdcb98beac5ffac82e2c73ea805d67a0843373606682bb20e96ecfd17d5ff959c34ac6c"}, 0xba, 0x3)

[  224.408581] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed
[  224.419745] kernel msg: ebtables bug: please report to author: Total nentries is wrong
[  224.436535] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed
[  224.445880] kernel msg: ebtables bug: please report to author: Total nentries is wrong
00:49:36 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070")
r1 = socket$inet_smc(0x2b, 0x1, 0x0)
sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000009d000d000000e86791413ff861278fead00e417d5656fcb32cceda662c05d689eedbf3380734dbc2aee6bd687a1abcf3b3d870f067460dba2508cdc001319f3b9db4c3164180fd0cc1d479d1a2311cb146434543eef1d4454c82b9d6ce5ee19513"]}}, 0x20000000)
listen(r1, 0x0)

00:49:36 executing program 1:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x20, 0x4, 0xd}, 0x2c)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r0, &(0x7f0000000040)="97e711d796e115a55be1e155ef76544ab5c3"}, 0xf)

00:49:36 executing program 0:
getgroups(0x400000000000011a, &(0x7f0000000040))
r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x442103, 0x0)
ioctl$KVM_SMI(r0, 0xaeb7)

00:49:36 executing program 0:
r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video35\x00', 0x2, 0x0)
ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}})
r1 = gettid()
r2 = dup(r0)
execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=[&(0x7f0000000100)='/dev/video35\x00', &(0x7f0000000180)='{proc,eth0\'self(em1trusted\x00', &(0x7f00000001c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)=',ppp0cgroupvmnet1nodev{,:/keyring\x00', &(0x7f0000000400)='/dev/video35\x00', &(0x7f0000000440)='/dev/video35\x00'], 0x0)
ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="1600000000b0e2000000000000000000000000001f20ffffffffffef00"])
gettid()
munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000)
timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140))
ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x9})
ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000000)=0x7f)
timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0)
tkill(r1, 0x1104400000016)

00:49:36 executing program 1:
mkdir(&(0x7f00000002c0)='./file0\x00', 0x0)
r0 = open(0x0, 0x0, 0x0)
openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0)
write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0)
r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0)
connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @reserved}, 0x10)
preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x1, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48)

00:49:37 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x8100)
ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x401, 0xffffffff, 0x3f, 0x7]})
r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1)
ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x40000104, 0x4, 0x101]})

00:49:37 executing program 1:
r0 = socket$inet6(0xa, 0x2100000000000002, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4)
connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c)
sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c)

[  225.271346] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based  firewall rule not found. Use the iptables CT target to attach helpers instead.
00:49:37 executing program 1:
r0 = socket$kcm(0x11, 0x1000000000000003, 0x0)
r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x208000, 0x0)
setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x20, 0x4)
sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0)
setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5)
recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003840)}, 0x0)
sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x32b00, 0x0, 0x5, @dev={0xfe, 0x80, [0x200003c1, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x3c1, &(0x7f0000000380)}, 0x0)

00:49:37 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00')
preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1, 0x0)
lseek(r0, 0x55, 0x0)
setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x80, 0x401, 0x0, 0x7fffffff}, 0x8)

00:49:37 executing program 1:
r0 = getpgrp(0x0)
r1 = gettid()
prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20)
rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0)
rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f00000001c0)={0x0, 0x0, 0x1})
read(r3, &(0x7f0000481000)=""/128, 0x80)

00:49:38 executing program 1:
r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0)
getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x2)
r1 = socket(0x10, 0x802, 0x0)
sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x4c, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x4c}}, 0x0)

00:49:38 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
recvmsg(0xffffffffffffffff, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001b80)=""/4096, 0x1000}], 0x5}, 0x0)
bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0xa72d82f4a1939fb4)
r1 = getpid()
ptrace$setsig(0x4203, r1, 0x1f, &(0x7f0000000000)={0x36, 0x3, 0x3f})
r2 = accept4(r0, 0x0, 0x0, 0x6)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10)
sendmmsg$unix(r2, &(0x7f0000000680), 0x4924924924925c6, 0x0)

00:49:38 executing program 2:
pipe2(&(0x7f0000000000)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0)
ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0xfffffffffffffffb, 0xd, 0x29, "cfb689dc712c892c581768b97150e8d9adaa010be505a329de06aeb881131971ec6d250ff35e1a89954eb7de6c23fe64ee2bb82767ec3f4550847ba5", 0x4, "82cc55cd69bf754d7137d058c9368c56699d97f717c69797101dc8d8b29c890e6965edb9c0e9dd652b26da55ed8b8df993774c74056caa388d2377ed"})
getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={<r2=>0x0, 0x7}, &(0x7f0000000140)=0x8)
setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r2, 0x4)
r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8)
keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)='\x00')
getsockname$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000300)=0x1c)
ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000340)={0x0, <r4=>0x0})
ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000380)={<r5=>0x0})
ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000003c0)={r4, r5, 0xa9})
ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000480)={0x9b0000, 0x80, 0x100000000, [], &(0x7f0000000440)={0x990971, 0x0, [], @p_u8=&(0x7f0000000400)=0x7}})
setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000004c0)=0x4, 0x4)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={<r6=>0x0, r0, 0x0, 0xd, &(0x7f0000000500)='dns_resolver\x00'}, 0x30)
r7 = geteuid()
getgroups(0x9, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, <r8=>0xee00, 0x0, 0xffffffffffffffff, <r9=>0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, <r10=>0x0])
setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={r6, r7, r8}, 0xc)
ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000600)=<r11=>0x0)
ioctl$KDSETMODE(r1, 0x4b3a, 0x4)
ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000640))
getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r12=>0x0, <r13=>0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8)
ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f00000007c0)=r12)
ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x401)
ioctl$KVM_NMI(r0, 0xae9a)
prctl$PR_SET_PTRACER(0x59616d61, r11)
getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000800), &(0x7f0000000840)=0xc)
getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000880)={0x4, 0x1, 0x5, 0x3, r2}, &(0x7f00000008c0)=0x10)
setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000900)=0x1, 0x4)
setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000940)={0xfff, {{0xa, 0x4e24, 0x1, @empty, 0x3}}, 0x1, 0x9, [{{0xa, 0x4e21, 0xffffffffffff8001, @loopback, 0x1ff}}, {{0xa, 0x4e21, 0x3ff, @mcast1, 0x4605990a}}, {{0xa, 0x4e23, 0xfffffffffffffffa, @mcast2, 0x8}}, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, {{0xa, 0x4e21, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x5}}, {{0xa, 0x4e21, 0x400, @mcast1, 0x4}}, {{0xa, 0x4e20, 0x5, @ipv4={[], [], @remote}, 0x87}}, {{0xa, 0x4e22, 0xdf, @initdev={0xfe, 0x88, [], 0x5c4, 0x0}, 0x20000000000000}}, {{0xa, 0x4e23, 0x8, @empty, 0x1ff}}]}, 0x510)
r14 = msgget(0x0, 0x100)
msgctl$IPC_SET(r14, 0x1, &(0x7f0000000e80)={{0x2, r13, r10, r13, r9, 0x9, 0x3}, 0xfffffffffffffffd, 0x3, 0x8, 0x200, 0x7f, 0x4, r6, r6})

00:49:38 executing program 1:
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0)
socket$caif_seqpacket(0x25, 0x5, 0x1)
ioctl$void(r0, 0x5450)
getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44)

00:49:38 executing program 0:
r0 = socket(0x10, 0x803, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400})
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
splice(r1, &(0x7f0000000280), r0, &(0x7f0000000700), 0x8, 0x1)
r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x80000, 0x0)
ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6)
recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1, &(0x7f0000002340)=""/110, 0x6e}, 0x0)
write$vnet(r0, &(0x7f0000000840)={0x1, {&(0x7f0000000a00)=""/233, 0xe9, &(0x7f0000000d00)=""/220, 0x0, 0x3}}, 0x68)
process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0)
recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0)
sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000007c0), 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[]}}, 0x0)
sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{&(0x7f0000002a40)=@generic, 0x80, &(0x7f0000000000)=[{&(0x7f0000002ac0)=""/171, 0xab}, {&(0x7f0000003800)=""/4096, 0xfffffffffffffd34}], 0x2, &(0x7f0000002b80)=""/134, 0x86}}], 0x1, 0x100000000, &(0x7f0000006e40))
ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900))
process_vm_writev(0x0, &(0x7f0000000dc0), 0x1, &(0x7f0000000e40)=[{&(0x7f0000000c00)=""/251, 0x1b3}], 0x1, 0x0)
recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400})

00:49:38 executing program 1:
syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0)

00:49:38 executing program 1:
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e')
mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x12, r0, 0x0)
r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84)
connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x0, 0x0, @loopback}, 0x1c)
getsockopt$sock_buf(r1, 0x1, 0x4, 0x0, &(0x7f0000001100))
r2 = getpgid(0x0)
prctl$PR_SET_PTRACER(0x59616d61, r2)

00:49:38 executing program 0:
r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x8000000000005, 0x0)
r1 = getuid()
getresuid(&(0x7f00000001c0)=<r2=>0x0, &(0x7f00000000c0), &(0x7f0000000180))
lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, <r3=>0x0})
r4 = getuid()
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r5=>0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8)
stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, <r6=>0x0})
stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, <r7=>0x0})
getgroups(0x1, &(0x7f0000000740)=[<r8=>0x0])
getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=<r9=>0x0)
fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000840)={{}, {0x1, 0x5}, [{0x2, 0x0, r1}, {0x2, 0x6, r2}, {0x2, 0x7}, {0x2, 0x4, r3}, {0x2, 0x7}, {0x2, 0x6, r4}, {0x2, 0x4, r5}], {0x4, 0x3}, [{0x8, 0x1, r6}, {0x8, 0x4, r7}, {0x8, 0x0, r8}, {0x8, 0x3, r9}], {0x10, 0x4}, {0x20, 0x5}}, 0x7c, 0x1)
ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000b80)={0x1})

[  226.765961] IPVS: ftp: loaded support on port[0] = 21
00:49:38 executing program 0:
r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4)
r1 = socket(0x1e, 0x1, 0x0)
syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaa1b0009689b2c7880db6d58faa6506463f744e6bf183c91125f57e6f4e9be38d7d21a1ef6f3da00000000000000000000"], &(0x7f0000000080)={0x1, 0x2, [0x461, 0x0, 0x525, 0x8de]})
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0)
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20002000, 0x0)
ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc))
r3 = syz_open_pts(r2, 0x0)
r4 = socket$inet_udp(0x2, 0x2, 0x0)
r5 = socket$inet6(0xa, 0x1000000000002, 0x0)
ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070")
r6 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc)
r7 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00')
r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00')
ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff, 0xfff})
getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc)
sendfile(r8, r7, &(0x7f0000000040), 0x10001)
read(r8, &(0x7f0000000100)=""/252, 0xfc)
dup2(r7, r4)
connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10)
get_thread_area(&(0x7f0000000000)={0x4, 0x20001000, 0x2400, 0x80000001, 0x9, 0x8, 0x0, 0x8, 0x1, 0x80000000})
setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc)
ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0xe)
ioctl$TCFLSH(r3, 0x540b, 0x0)
sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0)
recvmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x5, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100)

00:49:38 executing program 1:
r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x200000, 0x0)
fchmod(r0, 0x0)

[  227.020159] chnl_net:caif_netlink_parms(): no params data found
00:49:39 executing program 1:
bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58)
mlock(&(0x7f00000ff000/0x1000)=nil, 0x1000)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80000, 0x0)
ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x4, 0x0, 0xfffffffffffffff7, 0x6ccc, 0x3, 0x6, 0x7})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0)
open_by_handle_at(r0, &(0x7f0000000140)={0xf4, 0x2, "eae495f7b6e785528f2d22aa3cbc6ee5b9fefbec41205f13560f537e3a6a624bdcd494fcbcaff0402a7a6e0c006d052400fdb714aa3efb0e963ec68ffebf2401f4079dff5f20229614e2ff15a5f60876add4bea84ced603e8ad15323137ee8770e2cc241d248b21460d181ceb86e3a8729fb4c15f88a09857c0f34222fbbaa29a028080c96c4dc7acf0adb2cbaa1925c7d9ef017d3722bf138e759bbb643cf479023b8df2be2837e5ce6f65ecf8342a240b2441382e1052a8f8c629f191a86ba6eb81f7f5687e5bf2590f0db90f61f7f3c8f3cdfef22effd4f5b09c2c57b1e6b3f799bfcdadffab0af345612"}, 0x0)
setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x334e, 0x4)

[  227.129104] bridge0: port 1(bridge_slave_0) entered blocking state
[  227.135746] bridge0: port 1(bridge_slave_0) entered disabled state
[  227.144568] device bridge_slave_0 entered promiscuous mode
[  227.218123] bridge0: port 2(bridge_slave_1) entered blocking state
[  227.225369] bridge0: port 2(bridge_slave_1) entered disabled state
[  227.233509] device bridge_slave_1 entered promiscuous mode
[  227.267202] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  227.280352] bond0: Enslaving bond_slave_1 as an active interface with an up link
00:49:39 executing program 1:
r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0)
set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f)
ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x8000000001000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil})
ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040))
ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000000)={0x2, 0x6, 0x70ae, 0x2d8dea01, 0x1})

[  227.309090] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  227.317444] team0: Port device team_slave_0 added
[  227.324367] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  227.332736] team0: Port device team_slave_1 added
[  227.339408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  227.347423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
00:49:39 executing program 0:
r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00')
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4)
r1 = socket(0x1e, 0x1, 0x0)
syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c2000001aaaaaaaaaa1b0009689b2c7880db6d58faa6506463f744e6bf183c91125f57e6f4e9be38d7d21a1ef6f3da00000000000000000000"], &(0x7f0000000080)={0x1, 0x2, [0x461, 0x0, 0x525, 0x8de]})
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0)
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20002000, 0x0)
ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc))
r3 = syz_open_pts(r2, 0x0)
r4 = socket$inet_udp(0x2, 0x2, 0x0)
r5 = socket$inet6(0xa, 0x1000000000002, 0x0)
ioctl(r5, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070")
r6 = socket$inet_udp(0x2, 0x2, 0x0)
setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc)
r7 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00')
r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00')
ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff, 0xfff})
getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc)
sendfile(r8, r7, &(0x7f0000000040), 0x10001)
read(r8, &(0x7f0000000100)=""/252, 0xfc)
dup2(r7, r4)
connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10)
get_thread_area(&(0x7f0000000000)={0x4, 0x20001000, 0x2400, 0x80000001, 0x9, 0x8, 0x0, 0x8, 0x1, 0x80000000})
setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc)
ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000280)=0xe)
ioctl$TCFLSH(r3, 0x540b, 0x0)
sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0)
recvmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x5, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100)

[  227.415876] device hsr_slave_0 entered promiscuous mode
[  227.451752] device hsr_slave_1 entered promiscuous mode
[  227.496644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  227.510092] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
00:49:39 executing program 1:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070")
r1 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0)
r2 = accept$alg(r1, 0x0, 0x0)
recvmmsg(r2, &(0x7f000000a280)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001e40)=""/13, 0x2c0}, {&(0x7f0000002100)=""/209, 0x200021d1}], 0x2}}], 0x35e, 0x0, 0x0)
r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xbc3754470c59e186, 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r4=>0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000a00)=0xe8)
sendto$packet(r3, &(0x7f0000000180)="93f1cbf367a995e9696dcdb30f937ef68cff476991a40e75faccebb5d93174b1ac78dc6385842c4a51cb630566184c0f14bd6b8e7f3963bcb7fad653a64af53ecda0601d79325942b7c39f64e0550f99686c815380e6fbbee7d79f86dfb9f10de7722a3cba772a2c7dc3c39c2969c68c5b58401509f1ac85eaaf3d435515324ea4d7edb21d180dc94c5dae9b78a28c70bd7546ad98d7d8ecb92d27", 0x9b, 0x4048004, &(0x7f0000000a40)={0x11, 0xf7, r4, 0x1, 0x100000001, 0x6, @local}, 0x14)

[  227.556101] bridge0: port 2(bridge_slave_1) entered blocking state
[  227.562777] bridge0: port 2(bridge_slave_1) entered forwarding state
[  227.569838] bridge0: port 1(bridge_slave_0) entered blocking state
[  227.576413] bridge0: port 1(bridge_slave_0) entered forwarding state
[  227.749801] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[  227.756430] 8021q: adding VLAN 0 to HW filter on device bond0
[  227.782833] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  227.797308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  227.814296] bridge0: port 1(bridge_slave_0) entered disabled state
[  227.831920] bridge0: port 2(bridge_slave_1) entered disabled state
[  227.858013] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[  227.892562] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  227.898731] 8021q: adding VLAN 0 to HW filter on device team0
[  227.926612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  227.935725] bridge0: port 1(bridge_slave_0) entered blocking state
[  227.942234] bridge0: port 1(bridge_slave_0) entered forwarding state
[  227.984447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  227.992716] bridge0: port 2(bridge_slave_1) entered blocking state
[  227.999169] bridge0: port 2(bridge_slave_1) entered forwarding state
[  228.008192] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  228.017115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  228.031063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  228.042675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  228.051589] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[  228.061379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[  228.072765] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  228.079888] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  228.087890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  228.097501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  228.106078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  228.114313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  228.136695] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  228.151859] 8021q: adding VLAN 0 to HW filter on device batadv0
[  228.158825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
00:49:40 executing program 2:
r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x100000000006)
setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x6, {{0x2, 0x4e24, @rand_addr=0xddb}}}, 0x88)
ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x20323, 0x7f})

00:49:40 executing program 1:
r0 = socket$inet6_dccp(0xa, 0x6, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000006735706bdc27ce1b9f191e24f00000000000000000000000000e00000004000000a805000000c7ead4efaa13000000000068020000d8040000d8040000d8040000d8"], 0x1)
r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0)
ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000040)={0x9, 0x0, 0x10001, 0x80000000})

00:49:40 executing program 0:
r0 = syz_open_dev$sndtimer(&(0x7f0000001040)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000001240)={{0x3, 0x0, 0x1, 0x1}})
socket$caif_stream(0x25, 0x1, 0x3)
r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff9, 0x1)
r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2008080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff8000}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000)
r3 = getpgrp(0xffffffffffffffff)
prctl$PR_SET_PTRACER(0x59616d61, r3)

[  228.368640] QAT: Invalid ioctl
00:49:40 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x83bb)
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='.\x03\x00\x00\x00\x00\x00\x00\x00syz0\x00', 0x1ff)

[  228.389938] vhci_hcd: invalid port number 127
[  228.394668] vhci_hcd: invalid port number 127
[  228.428790] vhci_hcd: invalid port number 127
[  228.433584] vhci_hcd: invalid port number 127
00:49:40 executing program 1:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x801, 0x0)
ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000340)=""/246)
pwritev(r0, &(0x7f0000000180), 0x0, 0x0)

00:49:40 executing program 2:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070")
r1 = socket$netlink(0x10, 0x3, 0x1f)
r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00')
sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10001000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x7, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x8001)
r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2)
ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000080)={0x0, 0x1})

00:49:40 executing program 0:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0xe0c, 0x4)
r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2080, 0x0)
ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000140)={0x0, 0x8, 0x0, [], &(0x7f0000000100)=0x4ff})
getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4)

00:49:40 executing program 1:
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = socket$rxrpc(0x21, 0x2, 0xa)
bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24)
ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000100))
listen(r0, 0x0)
recvmmsg(r0, &(0x7f0000002080), 0x400014a, 0x0, 0x0)
sendmsg(0xffffffffffffffff, 0x0, 0x0)
mkdir(0x0, 0x400000000000)
clock_gettime(0x7, 0x0)
bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x18}, 0x100000000}}, 0x24)
r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x47d, 0x40)
getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000080)=""/40, &(0x7f00000000c0)=0x28)

00:49:40 executing program 2:
unshare(0x3ffff)
r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400)
getpeername$tipc(r0, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10)
sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x4)
syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x7fffffff, 0x0)

00:49:40 executing program 0:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'syzkaller1\x00', @ifru_flags=0x801}})
keyctl$dh_compute(0x17, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={'rmd256-generic(2\xb8\xea\xe2{\xc0\xe2\x00'}})
r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x2)
r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4048}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x148, r3, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5d72eb98}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x114, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x69}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdec}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x577e000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x4000}, 0x4004800)

00:49:40 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil})
syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd5b, 0x0, 0x0, 0x31a)
ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10207, 0x0, &(0x7f000000a000/0x1000)=nil})
syz_emit_ethernet(0x0, 0x0, 0x0)
sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000004)
sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0)

[  228.965872] could not allocate digest TFM handle rmd256-generic(2���{��
00:49:41 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000240)=0x7c, 0x4)
bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c)
setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB="f17fdaebe1000000"], 0x8)
setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="000004c620f67e88"], 0x8)
connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0x10, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0)
sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0)
setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000280)=0xffffffffffff8001, 0x4)
r1 = open(&(0x7f00000001c0)='./file0\x00', 0x2000, 0x80)
setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000200)=0x4, 0x4)

00:49:41 executing program 0:
mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0)
mprotect(&(0x7f0000008000/0x2000)=nil, 0x2000, 0x1000006)
mremap(&(0x7f0000005000/0x200000)=nil, 0x200000, 0x4000, 0x3, &(0x7f0000000000/0x4000)=nil)
pipe2(&(0x7f0000000000), 0x80000)

00:49:41 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4401, 0x0)
setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0xfff, @remote}], 0x2c)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="dad84bfbe5"], 0x5)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

[  229.154054] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based  firewall rule not found. Use the iptables CT target to attach helpers instead.
00:49:41 executing program 0:
syz_emit_ethernet(0x48, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x12, 0x0, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, '+\x00'}}}}}}, &(0x7f0000000000))
r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x10001, 0x200)
ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000180)={0x3, 0x18, 0xffffffff80000000, 0x1, "8b39fd537decb7f611f24e8ed4bad590d63d284abeddc45137641cfef5cf702e"})
fsetxattr$security_smack_transmute(r0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1)
syz_emit_ethernet(0xc0, &(0x7f0000000040)={@local, @broadcast, [{[], {0x8100, 0xfffffffffffffffc, 0x32d6b9a5, 0x4}}], {@ipx={0x8137, {0xffff, 0xae, 0xbe60, 0x1, {@broadcast, @current, 0x1}, {@current, @current, 0x3}, "0c3bb19d16cc237da0e00f417a672d1c555c545260c229a49ca8e9281551ea7a2668bacfc232acb27694961e2ba55000e75f57ac65bfd5afe859265950bb3ac97a526c5c18c0ff757041a7abe7914975c9e3810391d5e5e64e51c999dbeabcc3bdcbb38924f9623383b2c4b416cfbb9669e0f4f7a28a09a43a4bdf671c5feb05132dc9a9156cc7e54fc06987e1ecda81"}}}}, &(0x7f0000000100)={0x1, 0x4, [0x89d, 0x30c, 0xc5b, 0xef6]})

00:49:41 executing program 0:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
r1 = socket$l2tp(0x18, 0x1, 0x1)
connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e)
sendmmsg(r1, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f0000003400), 0x340020}], 0x1}}], 0x1, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0)
setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000080)={{0x0, 0x3ff}, 0x8}, 0x10)

00:49:41 executing program 1:
r0 = socket(0x10, 0x2, 0x0)
write(r0, &(0x7f0000000080)="240000001a0025f0001b000400edfc0e1c0b0020f80000001009ffeb80000000000000001d1396b1afc31c9bb0606ad0bd545dfeb0aeb0264b636219f52a396e0ec5673873dfc8a7b45cdeecad2ae002883d45488dc8a46dbc57a3d2a4b365acd41085b33b0a08cabcfbe0dde03649fc084ae70e82690a1a990d623b24f03927e6893e21cfbe5b33f7c91f8203d1bd9f763dec1b7cebd0bb76020f343f564ca3f94168031d61cbc3f10c55f93e38eaf1ea", 0x3ff)
fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x7c, 0x1, 0x10000, "aca6e31bd8c1f0f6a5cda224606941bf", "91b1a0567b6fc8f02e8034cc256281944e914f1a09c79e8da9fe42793a148243ae53eddeb8066499f6380ebd6434c984ad72f866e9a2ed89c3e20be3b17d63591484dc5e04653439def9d709373fc1c79855373ad6a4bf9f43f09b489f0524bde3e2a7b6e4f8ff"}, 0x7c, 0x3)

00:49:41 executing program 0:
r0 = socket$pppoe(0x18, 0x1, 0x0)
r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x210, 0x2000)
ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000180)={0x0, 0x80000001, 0x7fff})
getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14)
capset(&(0x7f0000f0fffa)={0x59980330}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffffffffffd})
ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380)
ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}})

[  229.544696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'.
[  229.566703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'.
00:49:41 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000200)={0x1, 0x0, @pic={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}})
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0x680})
ioctl$KVM_RUN(r2, 0xae80, 0x0)

00:49:41 executing program 0:
r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80000, 0x0)
write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1, 0x200, 0x800}}, 0x30)
r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0)
write$P9_RREAD(r1, &(0x7f0000000300)={0x94, 0x75, 0x0, {0x89, "1f65cc1a213a38b692c86c824c1f81ae79074eef3be4f2dd732063770f5b28166f96af2d50f127366695085e4bce92c1faaca5b2f0ed3e2a8413bbfc901c831cc48de15c57cde987389c5f0fec7b52efe909fa824f41461c80c6c7f20839e12de9f77b0385f80c505c7499f46bc046872b9169fbf16361cbf1000000cdb5faed8e5b85d0b237cca2d5"}}, 0x94)
pread64(r1, &(0x7f0000000040)=""/173, 0xad, 0x0)

00:49:41 executing program 0:
r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2)
ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080))
ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000004c0)=0x8000)
getdents(r0, &(0x7f0000000480)=""/46, 0x2e)
r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0)
r2 = semget(0x0, 0x4, 0x140)
getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r3=>0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8)
r4 = getgid()
getresuid(&(0x7f0000000200)=<r5=>0x0, &(0x7f0000000240), &(0x7f0000000280))
stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, <r6=>0x0})
semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000380)={{0x9, r3, r4, r5, r6, 0x105, 0xffffffffffffff00}, 0xf24, 0x80, 0x89bb})
socket$inet(0x2, 0x0, 0xff)
pwrite64(r1, &(0x7f0000000400)="45db2b295bf20a093f0c77b1c3da8e3d4acade2fe98517d90eacb017c24af732a3bac71313ccb105c3473f012e7c10e558beeaf54d0bc0af8eb08d43b02fba8b9fc06a3e84de1a107b9a7a7cb56aba", 0x4f, 0x0)
ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000540)=@req={0x28, &(0x7f0000000500)={'bpq0\x00', @ifru_hwaddr=@dev={[], 0x2b}}})

00:49:41 executing program 1:
r0 = socket$inet6(0xa, 0x80002, 0x88)
recvmmsg(r0, &(0x7f0000002b80)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000001400)=[{&(0x7f0000000200)=""/28, 0x1c}], 0x1, &(0x7f0000001480)=""/98, 0x62}}], 0x1, 0x0, &(0x7f0000002c80))
bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c)
accept4(r0, &(0x7f0000000100)=@l2, &(0x7f0000000180)=0x80, 0x80000)
setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000000)=0x200, 0x4)
r1 = socket$inet6(0xa, 0x8000000000000802, 0x88)
openat$rtc(0xffffffffffffff9c, &(0x7f0000002cc0)='/dev/rtc0\x00', 0x0, 0x0)
sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000)
sendto$inet6(r1, &(0x7f00000000c0)="bf4efadef700000000000000fd14952151", 0x11, 0x0, &(0x7f000001b000), 0x295)

00:49:42 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x60040)
ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0xff)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
socketpair$unix(0x1, 0x2000000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000})
ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000140)={0x0, 0x8, 0xffff, &(0x7f00000000c0)=0x6})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x800, 0x0)
ioctl$TIOCPKT(r4, 0x5420, &(0x7f0000000080)=0x9)
socket$bt_cmtp(0x1f, 0x3, 0x5)
setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x1, 0x4)

00:49:42 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070")
r1 = socket$packet(0x11, 0x3, 0x300)
setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1b8, 0x4)
r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0)
ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000000c0)={{0x0, 0xfff}, {0x1, 0x5b6c}, 0xfffffffffffffffe, 0x5, 0x1})
sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002}, 0x1c)
recvmmsg(r1, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12000, 0x0)

00:49:42 executing program 2:
socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
pipe(&(0x7f00000000c0)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
r4 = getpgrp(0x0)
fcntl$setstatus(r2, 0x4, 0x800)
ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000000))
sched_setaffinity(r4, 0x2c0, &(0x7f0000000180)=0xbaa)
splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0)
read$eventfd(r2, &(0x7f0000000100), 0x8)
read(r2, &(0x7f0000000040)=""/113, 0x71)
close(r1)

00:49:42 executing program 0:
r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0)
r1 = socket$inet6_udplite(0xa, 0x2, 0x88)
getsockopt$inet6_mreq(r1, 0x29, 0x160b2fe4c05a8dfe, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14)
ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000200))

00:49:42 executing program 0:
r0 = syz_open_dev$vbi(&(0x7f0000000380)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2)
ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x0, 0x6, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "63c30fdf"}, 0x0, 0x0, @offset, 0x4})
ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000003c0))

00:49:42 executing program 0:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070")
getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001180)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}], &(0x7f0000000180)=""/4096}, &(0x7f0000000100)=0x78)
r1 = socket$inet(0x10, 0x3, 0xc)
r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000001200)='./file0\x00', 0x1)
inotify_rm_watch(r1, r2)
sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000a0607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0)

[  230.627919] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'.
[  230.642253] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'.
00:49:42 executing program 0:
r0 = socket$inet(0x2, 0x3, 0x2)
setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4)
setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x10000, {{0x2, 0x4e22, @loopback}}}, 0x88)
setsockopt$inet_int(r0, 0x0, 0x40000000000ce, &(0x7f0000000000), 0x37)
ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x0, {0x0, @pix_mp={0x1, 0x7f, 0x77777f5b, 0x0, 0x2, [{0x8001, 0x2}, {0x0, 0x451}, {0x0, 0x101}, {0x4, 0x48000000000000}, {0x2}, {0xa95b, 0x8001}, {0x9, 0x3}, {0x6, 0x8}], 0x1, 0x8, 0x0, 0x2, 0x6}}})
r1 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x8, 0x400000)
getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000001c0)=""/174, &(0x7f0000000280)=0xae)

00:49:42 executing program 2:
socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
pipe(&(0x7f00000000c0)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
r4 = getpgrp(0x0)
fcntl$setstatus(r2, 0x4, 0x800)
ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000000))
sched_setaffinity(r4, 0x2c0, &(0x7f0000000180)=0xbaa)
splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0)
read$eventfd(r2, &(0x7f0000000100), 0x8)
read(r2, &(0x7f0000000040)=""/113, 0x71)
close(r1)

00:49:42 executing program 1:
r0 = socket$inet6(0xa, 0x400000000001, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil)
shmctl$IPC_STAT(0x0, 0x2, 0x0)
ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0)
r1 = dup(r0)
ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0)
setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x2, 0x4)
ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x8)
bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0)
ftruncate(r2, 0x10099b7)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffff9c, 0x2405, 0xffffffffffffffff)
sendfile(r1, r2, 0x0, 0x8000fffffffd)
ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e)

00:49:42 executing program 0:
ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x80000001})
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0)
r1 = dup(r0)
getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f00000000c0), &(0x7f0000000100))
r2 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0xc)
ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000480)=""/246)
pwritev(r0, &(0x7f00000000c0), 0x0, 0x0)

00:49:43 executing program 2:
r0 = socket(0x1000000000000010, 0x2, 0xc)
write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f)
write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110000f30501000b000600020423ca0000cf", 0x1f)
r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x1)
ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={<r2=>0x0})
ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000000c0)={r2, 0x3})

00:49:43 executing program 0:
r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0)
ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000100)=['2I\xb6x@\xc1'], 0x649c356b9750c4})
getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={<r1=>0x0, 0x0, 0x6, 0x2, 0x3, 0x976}, &(0x7f0000000040)=0x14)
getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)={<r2=>0x0, 0xf8, "a54db6036d285e1ebb2d66c16e81fc3090faade991b84dd8920902de4e66d12650f23e708d605b7e4213ac9560a36f4734d3c7d4270d0ca74430622a6344f8d5745f8e0d235363f00119ec4876b165d216a632c31ed5e31cf6fbe6e2dd4b15ee196cf18cbf17458335d006761427421598d6087252ebb9944287578f50026f3b08dcf498de76b02ca081e913e95a9f2e529bac0b17e3c8c442b85244a597bd74e57125967f80d0dd0701fbea05d615f73574fb5618bcaea5de67db919136cbfb4cccb8d6d5d18de82d358f2eb743bdbd5dbd862b95925a769aa62f22b5d9f94fb799e555f67f751920f011df81e02aadaeb87d15d982e5b3"}, &(0x7f0000000080)=0x100)
getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r1, 0x3, 0x1ff, 0x8, 0x100, 0x2, 0x0, 0x8, {r2, @in6={{0xa, 0x4e21, 0x73c, @mcast2, 0x3}}, 0x1, 0x100000000, 0x90, 0x9, 0x9c}}, &(0x7f00000000c0)=0xb0)

00:49:43 executing program 1:
r0 = socket$inet6(0xa, 0x400000000001, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
dup(0xffffffffffffffff)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil)
shmctl$IPC_STAT(0x0, 0x2, 0x0)
ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0)
r1 = dup(r0)
ioctl$FS_IOC_SETVERSION(r1, 0x40087602, 0x0)
setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x2, 0x4)
ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x8)
bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0)
sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c)
r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0)
ftruncate(r2, 0x10099b7)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffff9c, 0x2405, 0xffffffffffffffff)
sendfile(r1, r2, 0x0, 0x8000fffffffd)
ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0)
connect$unix(r1, &(0x7f00000000c0)=@file={0x0, './bus\x00'}, 0x6e)

[  231.071601] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'.
[  231.105258] netlink: 'syz-executor2': attribute type 6 has an invalid length.
[  231.134633] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'.
[  231.138953] netlink: 'syz-executor2': attribute type 6 has an invalid length.
00:49:43 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0x7)
bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c)
ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080))
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1b)

00:49:43 executing program 2:
r0 = socket$inet6(0xa, 0x802, 0x0)
sendto$inet6(r0, &(0x7f00000000c0)="60fcf6072b6525ed5a7a3edaa0ea85cd889e3f30a026266cdd8aaec3a973a5e3c04f6875824c794badc34895eee1da2747b28a20882a67eaa18b5cfbdeb9741d9b95ff878b471467d692245f100000000000000000cffadfe78afac6ada7bceeeabe454bdcb90cd8495ab77dc1eb3afc8196c61cb209ce884b4bc1a85aac4301a986ed1da044306f0c9e57a890f2c857723ef4459c893c3c1132014f000092bf2193bb0c0138661bfa8cc909b2", 0x1030a, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x1000}, 0x1c)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
sendto$inet6(r0, &(0x7f0000000080), 0xbe4c, 0x20040010, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1}, 0x1c)

00:49:43 executing program 1:
r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8040, 0x0)
getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={<r1=>0x0, 0x100000000}, &(0x7f0000000080)=0x8)
getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x28f}, &(0x7f0000000180)=0x8)
r2 = open(&(0x7f0000000280)='./bus\x00', 0x7fff, 0x2)
mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0)
syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xe440, 0x1)
ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000200))
write$cgroup_type(r0, &(0x7f00000002c0)='threaded\x00', 0x9)
write$P9_RLCREATE(r2, &(0x7f00000001c0)={0x18, 0xf, 0x1, {{0x90, 0x2, 0x8}, 0x1}}, 0x18)

00:49:43 executing program 0:
r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0)
ftruncate(r0, 0x208200)
socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = open(&(0x7f0000000780)='./bus\x00', 0x244c2, 0x0)
ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000000)={0xcd9, 0xfffffffffffffffc})
mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x9013, r2, 0x0)
ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611)
ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x5da7, 0x9, 0x0, [{0x3, 0x47a, 0x80000001, 0x1, 0x6, 0x1ff, 0x3a1}, {0x3, 0x0, 0x401, 0x10000, 0x22, 0x8f3d, 0x7}, {0x61, 0x100, 0x7fffffff, 0xfffffffffffffffe, 0xee3, 0x3, 0x8001}, {0x80, 0x0, 0x1, 0xfde, 0x20, 0x0, 0x7}, {0x9, 0x3f, 0x11b, 0x8, 0x4, 0x401, 0x3}, {0x7ff, 0x9, 0x3, 0x1, 0x0, 0x4, 0x9}, {0x10001, 0xff, 0x2, 0x8001, 0xffffffff, 0x3, 0xfff}, {0x10001, 0x80000001, 0x5d, 0x1ff, 0x9, 0x9, 0x564}, {0x8, 0x3, 0x6, 0x6, 0x17, 0x5c74, 0x5}]})

00:49:43 executing program 2:
r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}})
recvmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001740)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000004280))
openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x40000, 0x0)
r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x48440, 0x0)
ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)=<r2=>0x0)
ptrace$pokeuser(0x6, r2, 0xffffffff80000001, 0x5)
r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x40000, 0x0)
connect$vsock_dgram(r3, &(0x7f0000000380)={0x28, 0x0, 0x2711, @my=0x1}, 0x10)
ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x5, 0x200000022d})
readv(r0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/183}, {&(0x7f0000000000)=""/48}, {&(0x7f0000000080)=""/52}, {&(0x7f0000000280)=""/208}, {&(0x7f00000014c0)=""/116}, {&(0x7f0000001540)=""/225}], 0x20000000000002ca)

00:49:43 executing program 0:
r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x80000)
ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000100)={0xbc4e087a46978794, 0x0, {0x4, 0x20, 0x3027, 0x7, 0xc, 0x4}})
r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0)
setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180), 0x4)
ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000080)={0x1})

00:49:43 executing program 1:
r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video37\x00', 0x2, 0x0)
clock_gettime(0x0, &(0x7f0000000000)={<r1=>0x0, <r2=>0x0})
r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x218000)
ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x7, 0xb, 0x4, 0x2000100, {r1, r2/1000+30000}, {0x1, 0x8, 0x2, 0x3, 0xa7e, 0xe24, "ab4c076e"}, 0x1f, 0x2, @planes=&(0x7f0000000080)={0x44, 0x95c, @fd=r3, 0x3}, 0x4})
ppoll(&(0x7f0000000200)=[{r0, 0x3}], 0x1, 0x0, 0x0, 0x0)

00:49:43 executing program 2:
r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}})
recvmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000016c0), 0x0, &(0x7f0000001740)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f0000004280))
openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x40000, 0x0)
r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x48440, 0x0)
ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)=<r2=>0x0)
ptrace$pokeuser(0x6, r2, 0xffffffff80000001, 0x5)
r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x40000, 0x0)
connect$vsock_dgram(r3, &(0x7f0000000380)={0x28, 0x0, 0x2711, @my=0x1}, 0x10)
ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x5, 0x200000022d})
readv(r0, &(0x7f0000001640)=[{&(0x7f0000000180)=""/183}, {&(0x7f0000000000)=""/48}, {&(0x7f0000000080)=""/52}, {&(0x7f0000000280)=""/208}, {&(0x7f00000014c0)=""/116}, {&(0x7f0000001540)=""/225}], 0x20000000000002ca)

00:49:43 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4400, 0x0)
futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}, {0x0, 0x7530}})
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={<r2=>0xffffffffffffffff}, 0x111, 0x2}}, 0x20)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000013c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback={0xfc}}, r2}}, 0x30)
ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000140)={0x5, 0xf000000000000000, 0x400})

00:49:43 executing program 1:
r0 = socket$inet6(0x10, 0x2, 0x0)
sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a600000ffa843359154bda02c0001002caa976b00d1000019000500fe800000000000d21338d54400136ef75afb83de448daa7227c440b8220000060cec4fab91d4000000", 0x55}], 0x1}, 0x0)
ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x80000001, 0x1, 0xb, &(0x7f0000ffd000/0x1000)=nil, 0x8ac})

00:49:43 executing program 0:
pipe(&(0x7f0000000240)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$KVM_NMI(r0, 0xae9a)
vmsplice(r1, &(0x7f0000000500)=[{&(0x7f0000000200)="00000000000000000000002477990000", 0x2a}], 0x1, 0x0)
unshare(0x2c000400)
r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00')
ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140))
sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000094}, 0x800)
setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x1)
vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x0)

[  231.880856] netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'.
[  231.915907] netlink: 13 bytes leftover after parsing attributes in process `syz-executor1'.
00:49:44 executing program 2:
r0 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020d000014000000000000000000000005000600000000000a00000000000000000000000000000000000800120002000200000000000000000011000000030000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff00000000000000000000000000000000000000000000"], 0xa0}}, 0x0)

00:49:44 executing program 1:
sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005)
ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100))
r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x69, 0x125000)
sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x70, 0x30, 0x32a, 0x70bd25, 0x25dfdbff, {0x10}, [@nested={0x5c, 0x8f, [@generic="199ad2a6474ff32ac8016fd27fbe3c03062d4f1ed1ba49de736f71a926102081c6634a2f96b76be71e746dccc77706ddc6de6cb962", @typed={0x14, 0x93, @ipv6=@loopback}, @typed={0xc, 0x83, @u64=0x9}]}]}, 0x70}}, 0x44004)
ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000001c0))
socket$kcm(0x29, 0x7, 0x0)
open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1)
setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0)
setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0x0, 0xffff}, {0x2}]}, 0x14, 0x0)
ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000002c0)={0x10000, 0x0, &(0x7f0000ffc000/0x4000)=nil})
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff)
execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='security.capability\xf6', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0))

00:49:44 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3)
ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000500))
write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="01e8864796f65b44abb516d2b8e63f84db0d3499af877f1549bcc554f0ea7d936cd55f5e1d09c77772d150d80546f79c4cb8eccee6247605b0d0fbc162b89ea1ef6872ac4159f036be3094eb6d38b995a65515d8e9f569d0b45557f70dd035444578142ce227aad4ff06c6eb245b4d42c146b58fa10ecef3122b95835b20208eeee20784e7d188"], 0x1)
close(r1)
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={<r2=>0x0, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000140)=0x10)
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={r2, 0x2c, &(0x7f00000001c0)=[@in6={0xa, 0x4e24, 0x4, @remote, 0x3}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000240)=0x10)
openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x2, 0x0)
r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x14c, r3, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa0aaa01}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc47}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x91}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5e2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x28000000000000}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1077}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0xe}, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000)
execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0)

00:49:44 executing program 1:
sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005)
ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100))
r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x69, 0x125000)
sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x70, 0x30, 0x32a, 0x70bd25, 0x25dfdbff, {0x10}, [@nested={0x5c, 0x8f, [@generic="199ad2a6474ff32ac8016fd27fbe3c03062d4f1ed1ba49de736f71a926102081c6634a2f96b76be71e746dccc77706ddc6de6cb962", @typed={0x14, 0x93, @ipv6=@loopback}, @typed={0xc, 0x83, @u64=0x9}]}]}, 0x70}}, 0x44004)
ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000001c0))
socket$kcm(0x29, 0x7, 0x0)
open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1)
setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0)
setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000780)=@v2={0x2000000, [{0x0, 0xffff}, {0x2}]}, 0x14, 0x0)
ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f00000002c0)={0x10000, 0x0, &(0x7f0000ffc000/0x4000)=nil})
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff)
execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='security.capability\xf6', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0))

00:49:44 executing program 2:
unshare(0x20400)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3000002, 0x40000000000a132, 0xffffffffffffffff, 0x0)
r0 = socket$vsock_stream(0x28, 0x1, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000100)=0x354873f37839461a)
socket$vsock_stream(0x28, 0x1, 0x0)

00:49:44 executing program 0:
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
sendmsg$nl_xfrm(r0, &(0x7f0000fb9fc8)={0x0, 0x0, &(0x7f0000fe8000)={&(0x7f0000855e68)=@updsa={0x138, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@mcast1, 0x0, 0x3c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'lrw-serpent-avx2\x00'}}}]}, 0x138}}, 0x0)
r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp\x00')
write$P9_RXATTRCREATE(r1, &(0x7f0000000040)={0x7, 0x21, 0x2}, 0x7)

00:49:44 executing program 1:
r0 = socket(0x4000000000000010, 0x802, 0x0)
r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0)
clock_gettime(0x0, &(0x7f0000000080)={<r2=>0x0, <r3=>0x0})
clock_gettime(0x0, &(0x7f00000000c0)={<r4=>0x0, <r5=>0x0})
clock_gettime(0x0, &(0x7f0000000100)={<r6=>0x0, <r7=>0x0})
write$evdev(r1, &(0x7f00000001c0)=[{{0x0, 0x7530}, 0x17, 0x4, 0xf4}, {{}, 0x14, 0x1, 0x2}, {{r2, r3/1000+10000}, 0x2, 0xffff, 0x5}, {{r4, r5/1000+10000}, 0x17, 0x3, 0x3}, {{r6, r7/1000+30000}, 0x4, 0xe1, 0x8}, {{0x77359400}, 0x3, 0x0, 0x2}, {{0x0, 0x2710}, 0x15, 0x1c5d}, {{}, 0x11, 0x81, 0xfffffffffffff111}], 0xc0)
sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c)
setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x200}, 0x8)
write(r0, &(0x7f00000004c0)="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", 0xfc)

[  232.438181] netlink: 'syz-executor1': attribute type 2 has an invalid length.
[  232.445822] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'.
00:49:44 executing program 2:
r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0)
ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix_mp={0x0, 0x0, 0x32315258, 0x0, 0x0, [], 0x1}})
r1 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80)
getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x100000000, 0x200, 0x6, 0x7c92, <r2=>0x0}, &(0x7f0000000140)=0x10)
ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000340)={0xca, 0x30, &(0x7f00000002c0)="bd3f3ab5844b3278561192becda9213546f1c085fd9e5bd1ab9bdbac9b1f6228f083b57ed61868b703aadfc6778b9899df5f7825ab05ac14a5bdfcab91d3316efae4e7d844a83c9768aee7258d", {0x81, 0x400, 0x47504a50, 0x3, 0x2, 0x200, 0xb, 0xd3b1}})
setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000280)=r2, 0x4)

00:49:44 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10)
r1 = socket(0x1a, 0x1, 0x6)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0xda50, @remote, 0xfffffffffffffffa}, @in6={0xa, 0x4e20, 0x1f, @mcast2, 0x7}, @in6={0xa, 0x4e22, 0x5, @empty, 0x6}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x20, @mcast2, 0x100000000}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}], 0x90)
getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={<r3=>0x0, 0xffffffffffffffc2, 0x10001, 0x4, 0x580, 0x6e}, &(0x7f0000000280)=0x14)
getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={<r4=>r3, 0x1d}, &(0x7f0000000180)=0x8)
setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4)
setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r4, 0x200}, 0x8)
setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88)
setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@local, @loopback}, 0xc)

[  232.487936] netlink: 'syz-executor1': attribute type 2 has an invalid length.
[  232.495502] netlink: 188 bytes leftover after parsing attributes in process `syz-executor1'.
00:49:44 executing program 1:
r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0)
read$FUSE(r0, &(0x7f0000000040), 0x1000)
write$FUSE_ENTRY(r0, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00000000000000}}}, 0x90)
readahead(r0, 0x8, 0x6)

[  232.665817] CUSE: zero length info key specified
00:49:44 executing program 2:
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0)
r0 = socket$rds(0x15, 0x5, 0x0)
setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0), 0x10)
r1 = socket$vsock_dgram(0x28, 0x2, 0x0)
r2 = fcntl$dupfd(r1, 0x406, r0)
ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0)

[  232.698013] CUSE: zero length info key specified
00:49:44 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0)
r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2002, 0x0)
sendmsg$TIPC_NL_BEARER_SET(r4, 0xfffffffffffffffd, 0x80)
ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000600)=""/246)
ioctl$EVIOCGREP(r3, 0x8004745a, &(0x7f0000d1df52)=""/174)
ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000))

00:49:44 executing program 1:
prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68)
read$FUSE(0xffffffffffffffff, &(0x7f0000001200), 0x1000)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x1, 0x8, 0x27, 0x100000001}, {0x7, 0x8, 0x5, 0x9}, {0x4, 0x100000001, 0x8}, {0x5bc6, 0x40da, 0x3, 0x7c9}]})
r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x7ff, 0x201)
ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000001c0)={0x0, 0x0, {0x29, 0x35, 0x14, 0x2, 0x0, 0x3ff, 0x1, 0x140}})
fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, <r1=>0x0})
getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000240)={<r2=>0x0, 0x99, "481d70c583218d1a5d1f5d1cce7a509877653d13495f809db412e6a75943b0dc6c49ff6e0b46d57e7dfd09188087a117849989583dc22c93cf79710b84087e8a651de950e873f97a96174e93ba9f93d63c46915520731ac2673b06de753ca314e0d1512e4f1d0c2805de6e1c4d04eb87558c3813cdfcdd628bc62f5807d95e4a42aa28cafb694956a153dce14a6e907022f6caf615fa2072c2"}, &(0x7f0000000300)=0xa1)
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000003c0)=ANY=[@ANYRES32=r2, @ANYBLOB="29000000cda356995b834cd41a07e41b1442d56a16cca149d931057be3b5fad32425cc392ba78d90973f08158309f7cf1b72b7312582f11d1fc2ec457069648f053f3ee6"], &(0x7f0000000380)=0x31)
syz_open_procfs(r1, &(0x7f0000000180)='net/netstat\x00')
ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1)

00:49:44 executing program 3:
r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x0)
ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xa)
setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000040)=0xffffffff00000001, 0x4)
pread64(r0, &(0x7f0000000080)=""/102, 0x66, 0x0)
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1a, 0x4)
r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x44000, 0x0)
ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x1e)
ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000180)={0x0, 0x6, 0x1, 'queue1\x00', 0x4})
ioctl$EXT4_IOC_MIGRATE(r0, 0x6609)
syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x200)
setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0x6, @empty, 0x7ff}, {0xa, 0x4e20, 0x5, @empty, 0x3}, 0x8, [0x80, 0x1ff, 0x40, 0xe88d, 0x9, 0x7f, 0x7, 0xc1]}, 0x5c)
pread64(r1, &(0x7f0000000300)=""/10, 0xa, 0x0)
getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000340), &(0x7f0000000380))
getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000003c0)={<r2=>0x0, 0x1000, "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"}, &(0x7f0000001400)=0x1008)
getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001440)={<r3=>r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}}, 0xd4fecc6, 0x9, 0x6a1d, 0x7f, 0xffffffffffffffe0}, &(0x7f0000001500)=0x98)
fadvise64(r0, 0x0, 0x401, 0x7)
r4 = shmget$private(0x0, 0x3000, 0x54001000, &(0x7f0000ffd000/0x3000)=nil)
shmctl$SHM_INFO(r4, 0xe, &(0x7f0000001540)=""/194)
pwritev(r0, &(0x7f0000001b40)=[{&(0x7f0000001640)="de60280e8d149416c32629088d67ffd1512307ae", 0x14}, {&(0x7f0000001680)="f2df06406b44ea88be844e580e1c489a41dba401a16a24c1b83078adea109539e32f0a6f008b724f872efa64bf21", 0x2e}, {&(0x7f00000016c0)="f2723482dbd1884d0b0629970059abb595a1333782d3a2924e06825c4378b926e3e77d6e797079983a79b534e31a87e8ea410c2236435c92536549ba153f967f379134a5bf8c0b0b0894794632dcdb385d89c3578a1cfe5aadc3baeeed829c8cc735c62171f1f35a716f831776c1a1c1f332eee44beb2af307b2a6e1dc583810cad81f50afe5a0d8e34d8a9c71b573c0c1c902211c", 0x95}, {&(0x7f0000001780)="6edb94d02e0a64c27310b295aeab3c8a2f6596ba2daf4799af7c0fa732cb52cb3f6e18dea0df0cf43f066d1bf78e31e1d1551271facab0ddd301b47acd1f5d36bcdb6254cbaa1471d6531615d6f55f6685ae0cbbee729394e25ee69ccee725cf99faa8154e2b9a8583630c1082e6dcf4391136888ae62508292d246bc806cd0b49f05a2980f69f138837cfd38c5b002de47674f75d1671b252eedf933004c9a6df7442562a15c2c1ef24c01e1c582fa1726ddffe50bb13725ae8c14f06031dc35cbd92d52406f3a0d27f6d93985e83e29e5ef39575aab3bde8e28f0c02e4", 0xde}, {&(0x7f0000001880)="68b10a832da70aeca6d75cf97cc0e7039e22263d77d2a2bdf0779ff20ce9f1312e52b7378685a427d24bbc3a091cbbb45ca7b708251c9f0b944863562c8c7deb464d5c199687af490c8f9fd60c0da25ee5f20457986cabae352d8dab87a05e4219cf569761", 0x65}, {&(0x7f0000001900)="cfc3541aa354e1a525e9bde369fce85fe96f13fa1e24fd0a85a95a3c8ea453dc86c120b309301cd72ac66a498d65a4a130b2e18ffcfabb54621fc49d1efce92e5335b2d2c8d71e2f509ffc64aee97e1ac9a213bd151a857b3d84903ff8574d5653", 0x61}, {&(0x7f0000001980)="f1bcfa1f8d5e53ec63f8f2cc5e244b906cdf5d9bd62d0053bf5006e48e6b9c218e5129c98554922ed0bb894105b7ef663bf0d2e921ba370d2ed196a46550087d7b7cdd131b9c94240b15924cf8c80ea0560e134c4d593765d4f70934f296362cfd18f286aa75859313bee32deb2ad6d93864ca7e6e4b9539a5b1e4d5d1b6b9544a87feec6f5ec31ebb577be138f0da8a0000145405c7cf5d8fa83683cd86dc724c6083acccb5400b0b21c34364f1dfad4382c3bc39f618", 0xb7}, {&(0x7f0000001a40)="70f8127f1dbf37a95362a13fd70a842754cfec2df4eb05d4708aef0967495582a5ab0f4ca96fc0ddcc1067", 0x2b}, {&(0x7f0000001a80)="4efcd0ebe2cd03d12ffe94f991a46aa67920bfd230df79081d7b9f3388f87302d38c3aac3cf05f32ddc056f4c7a3ad7e87e97c55d96ea6326d60196ed25fb7e779c77a3409f934a3ee9a9a1924afd589cee343c011d8444b6768d5485d18184d7fe1238584f8800d47225c525572c6aae7cd05b60c17e567cff880812c4ba9f3794651f2f5419c3a4ac075b0187f", 0x8e}], 0x9, 0x0)
ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000001c00)=""/192)
write$P9_RWSTAT(r0, &(0x7f0000001cc0)={0x7, 0x7f, 0x2}, 0x7)
getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f0000001d00)=""/48, &(0x7f0000001d40)=0x30)
ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000001d80)={0x0, 0x0, [], @raw_data=[0x5, 0x200, 0x578, 0x629, 0x4, 0x80000000, 0x7fff, 0x9, 0x9b0, 0x1, 0x5, 0x3, 0x8001, 0x2, 0x101, 0x3, 0x6, 0x81, 0xfffffffffffffffd, 0x1ff, 0xffffffffffff758e, 0x13e5, 0xb34, 0x1000, 0x81, 0x1, 0x5, 0x8, 0x9, 0x0, 0x9, 0xd5]})
setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000001e40)=0x3, 0x2)
ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000001e80)={0x8001, 0x3, 0x18, 0x1})
setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000001ec0)='queue1\x00', 0x7)
write$P9_ROPEN(r1, &(0x7f0000001f00)={0x18, 0x71, 0x2, {{0x12, 0x2, 0x7}, 0x8000}}, 0x18)
getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001f40)={r3, 0x65, "fb644d947da56afa2ba4efc8bd08bbf9c91fd249a104f8741c15c40d15a9513a1504010dfc391d4d51efa8ec85fe61b40e449192caed9b20c9779d530cc2908de42a29e9cddeb0fb17d0ff135a92285f041041807d2764b4edb929fbf655ed6248a83dd284"}, &(0x7f0000001fc0)=0x6d)
r5 = geteuid()
r6 = add_key(&(0x7f0000002000)='big_key\x00', &(0x7f0000002040)={'syz', 0x0}, &(0x7f0000002080)="8dfbfb0f065b9023c78ca4321f2eecdd2db4d505206c0b40ef2b9edf79746775018d332036098c5f27e6141f3072d2828a15b15f9b66b766141730beb435da923451c4278daeaad9357c4e8ad1066f60d54c66fb78623cfcf790d0340a8bf8977ba35676284e7bcadd86b90c0e", 0x6d, 0xfffffffffffffff8)
keyctl$get_persistent(0x16, r5, r6)

00:49:44 executing program 2:
r0 = socket$inet6(0xa, 0x400000000000803, 0x4)
ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070")
r1 = socket$inet(0xa, 0x801, 0x84)
connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10)
setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0)=0xc9, 0x4)
listen(r1, 0xfc0004)
r2 = accept4(r1, 0x0, 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb)
openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80, 0x0)
recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x2, &(0x7f0000004a80)={0x77359400})

00:49:45 executing program 1:
r0 = socket$inet6(0xa, 0x803, 0x3)
r1 = semget(0x3, 0x3, 0x100)
semctl$GETVAL(r1, 0x3, 0xc, &(0x7f00000014c0)=""/242)
ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000180)=""/251, 0x1})
getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={<r2=>0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008)
getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={r2, 0xa0, &(0x7f0000001300)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e20, 0x7, @remote, 0x4}, @in6={0xa, 0x4e20, 0x101, @ipv4={[], [], @local}, 0x7ff}, @in6={0xa, 0x4e23, 0x10000, @mcast1, 0x4}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x3, 0x2, @remote, 0x7}]}, &(0x7f00000012c0)=0x10)

00:49:45 executing program 0:
unshare(0x20000000)
openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x80, 0x0)
r0 = socket(0x8, 0x3, 0x4000000000009)
syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8002)
connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @reserved}, 0x220)
lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3)
setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000080)=0x1, 0x4)

00:49:45 executing program 1:
mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0)
r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0)
r1 = userfaultfd(0x0)
ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000040)=""/70)
ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000))
ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1})
r2 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, <r3=>0xffffffffffffffff})
getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000140)=""/116, &(0x7f00000001c0)=0x74)
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
close(r2)
close(r1)

00:49:45 executing program 2:
r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0)
fcntl$setlease(r0, 0x400, 0x0)
fcntl$getflags(r0, 0x401)
r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xad, 0x2)
setsockopt$inet6_int(r1, 0x29, 0x12, &(0x7f0000000040)=0x9, 0x4)

00:49:45 executing program 0:
r0 = socket$kcm(0xa, 0x4, 0x73)
r1 = socket$kcm(0xa, 0x2, 0x73)
r2 = dup(r0)
syz_extract_tcp_res(&(0x7f0000000040), 0x97e, 0x20)
openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0)
close(r1)

00:49:45 executing program 1:
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2)
setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000040)=0x800, 0x4)
sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@ipv4_getaddr={0x18, 0x16, 0x301}, 0xfd77}}, 0x0)

00:49:45 executing program 2:
syz_emit_ethernet(0x0, &(0x7f0000000040)=ANY=[], 0x0)

[  233.639722] IPVS: ftp: loaded support on port[0] = 21
00:49:45 executing program 0:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10)
prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108)
setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0)
getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={<r2=>0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xb5, 0x0, 0x3ff, 0x401, 0x13}, &(0x7f0000000180)=0x98)
getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r2, 0x3, 0x20, 0x7, 0x99f}, &(0x7f0000000200)=0x18)

00:49:45 executing program 2:
mkdir(&(0x7f00000004c0)='./file0\x00', 0x0)
r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x200001)
ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000180)={0x2, <r1=>0x0, 0x10001, 0x2})
ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000001c0)={0x6, r1})
mount(&(0x7f0000000080)=@nbd={'/dev/nbd'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nfsd\x00', 0x0, 0x0)
r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0)
ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000040)={0x2})

00:49:45 executing program 1:
mkdir(&(0x7f00000001c0)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0)
r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0)
r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0)
r2 = epoll_create(0x2)
epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000002c0))
setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "6e340d42427ce4533e403ccf8bf8ced1beec6e8b"}, 0x15, 0x3)
poll(&(0x7f0000000000)=[{r2, 0xfffffffffffffffe}], 0x192, 0x0)
recvfrom$inet6(r0, &(0x7f0000000240)=""/92, 0x5c, 0x22, &(0x7f0000000300)={0xa, 0x4e23, 0x68, @loopback, 0x8}, 0x1c)

[  233.964078] chnl_net:caif_netlink_parms(): no params data found
[  234.104273] bridge0: port 1(bridge_slave_0) entered blocking state
[  234.110858] bridge0: port 1(bridge_slave_0) entered disabled state
[  234.119051] device bridge_slave_0 entered promiscuous mode
[  234.147423] bridge0: port 2(bridge_slave_1) entered blocking state
[  234.154059] bridge0: port 2(bridge_slave_1) entered disabled state
[  234.162227] device bridge_slave_1 entered promiscuous mode
[  234.194344] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  234.205303] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  234.231138] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  234.239536] team0: Port device team_slave_0 added
[  234.266634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  234.274961] team0: Port device team_slave_1 added
[  234.293469] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  234.301786] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  234.466118] device hsr_slave_0 entered promiscuous mode
[  234.592693] device hsr_slave_1 entered promiscuous mode
[  234.723968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  234.731525] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  234.755265] bridge0: port 2(bridge_slave_1) entered blocking state
[  234.761784] bridge0: port 2(bridge_slave_1) entered forwarding state
[  234.768867] bridge0: port 1(bridge_slave_0) entered blocking state
[  234.775390] bridge0: port 1(bridge_slave_0) entered forwarding state
[  234.839191] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[  234.845439] 8021q: adding VLAN 0 to HW filter on device bond0
[  234.857763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  234.870262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  234.879785] bridge0: port 1(bridge_slave_0) entered disabled state
[  234.887799] bridge0: port 2(bridge_slave_1) entered disabled state
[  234.898338] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[  234.914925] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  234.921055] 8021q: adding VLAN 0 to HW filter on device team0
[  234.933834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  234.941004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  234.950356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  234.958669] bridge0: port 1(bridge_slave_0) entered blocking state
[  234.965188] bridge0: port 1(bridge_slave_0) entered forwarding state
[  234.979335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  234.990905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  235.002667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  235.013951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  235.021633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  235.030221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  235.038554] bridge0: port 2(bridge_slave_1) entered blocking state
[  235.045107] bridge0: port 2(bridge_slave_1) entered forwarding state
[  235.053745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  235.062817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  235.071821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  235.080517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  235.092396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  235.103252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  235.110288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  235.119283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  235.132168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  235.143871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  235.153525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[  235.163293] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[  235.174363] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  235.181775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  235.190278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  235.198902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  235.207120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  235.216868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  235.240925] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  235.261821] 8021q: adding VLAN 0 to HW filter on device batadv0
00:49:47 executing program 3:
unshare(0x20040600)
r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0)
ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x10)
r1 = socket$packet(0x11, 0x3, 0x300)
ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x2)
setsockopt$packet_int(r1, 0x107, 0x16, 0x0, 0x379)

00:49:47 executing program 0:
r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2)
ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000000c0)={[{0x3ff, 0xffff, 0xb699, 0xffffffff, 0x51, 0x2, 0x4, 0x4, 0xd8, 0x8, 0x8, 0x7, 0xffffffffffff78ee}, {0x1, 0x40, 0xe7f, 0x9, 0x101, 0x4, 0x401, 0x3, 0x40, 0x101, 0x6, 0x5a28, 0xca}, {0x6, 0x1, 0x8, 0xffffffffffffffff, 0x2, 0xffffffff, 0x1, 0x81, 0x46aa, 0x100000000, 0xe000000000000, 0x4, 0xf7}], 0x800000000000})
r1 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1800000031001901000000000000000003000000040000001daba94a7392fa6151b5b627dc4050fb8252931c3676debe2053f8c2cdb528e02e4fdaaac0112a6ab4d242c203453c0038099e02c02ef10ff7b3de68939a63f2375dbd330c2395d1e52bc0664545fd836448e071768608183dfc8fe2c99fbb46d0a13c352a1fa3000000000000000000000000"], 0x18}}, 0x0)
ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000200)={{0xa3b2, 0x81}, 'port1\x00', 0x1, 0x100000, 0x80000001, 0x101, 0x0, 0x200, 0x7fffffff, 0x0, 0x2, 0x121a})
getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=<r2=>0x0, &(0x7f0000000300)=0x4)
fcntl$setpipe(r1, 0x407, 0x0)
setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r2, 0x3ff, 0x8, 0x1, 0x5, 0x5062036f}, 0x14)
ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000380)=0x3c8)

00:49:47 executing program 2:
sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000400000000000000000e309"], 0x12}}], 0x1, 0x0)
sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000040))
sigaltstack(&(0x7f0000007000/0x2000)=nil, &(0x7f0000000180))

00:49:47 executing program 1:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000ee6ff8)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='io\x00')
pread64(r0, 0x0, 0xffffffffffffff51, 0xfffffffffffffffb)
pread64(r0, 0x0, 0x0, 0x53)
open$dir(&(0x7f0000000040)='./file0\x00', 0x41, 0x0)
ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, 0xfffffffffffffffe)

00:49:47 executing program 2:
r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400002, 0x0)
getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2)
r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x005\xab\xe1\xe8\r\x90>\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a')
mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0)
futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{0x0, 0x2710}, {0x0, 0x2710}})

[  235.632606] protocol 88fb is buggy, dev hsr_slave_0
[  235.638374] protocol 88fb is buggy, dev hsr_slave_1
00:49:47 executing program 0:
r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0)
ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/46)
r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='/exe\x00\x00\x00\x00\x00\x00')
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
io_setup(0x1, &(0x7f0000000040)=<r3=>0x0)
io_getevents(r3, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180))
io_submit(r3, 0x2, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0xf, 0x0, 0x0, r1, &(0x7f0000000200), 0xfffffdcc, 0x200000000000000}])
ioctl$RTC_VL_CLR(r1, 0x7014)

[  235.692668] protocol 88fb is buggy, dev hsr_slave_0
[  235.698211] protocol 88fb is buggy, dev hsr_slave_1
00:49:47 executing program 3:
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000084000008050000001000000000000000200000000000060084000000080000a2"], 0x28}, 0x0)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
getsockname$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10)
sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="200000000000000084000000020000000000410200000000000000007265229482220e13806ada9e6b822245c97189e75a26e6e99be4bc77ae295f0832cfae39fcb836199a08fdaa4fc5d61a2d25be227fec9a5c56e0f16341507128017ce9223243ed64af36f1e239dda1df1ad9bb23b6143054fc108214b30d9fc9e9aa19f76aee24db6173c5755ace5c29fd4f40429653079fe7d10ade6386cca1f23b799a0b129fcc382cd025b73f66db29feb53df97a268c1ef0a68eaf5e8e1346cebe5da7ca4c98352a06b93b384a0e454f950e9d5d08ab205aa80a45e69860d9f7daf480605370ea76fc217530", @ANYRES32=0x0], 0x20}], 0x4924924924924d0, 0x0)

00:49:47 executing program 2:
socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = dup2(r1, r0)
ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x1)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$UI_DEV_CREATE(r2, 0x5501)
r3 = socket(0xa, 0x1, 0x0)
ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000000)={'ip_vti0\x00', @ifru_addrs=@in={0x2, 0x4e20}})
r4 = syz_genetlink_get_family_id$team(&(0x7f0000000d80)='team\x00')
getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000003c0)={@empty, @dev, <r5=>0x0}, &(0x7f0000000400)=0xc)
getpeername$packet(r2, &(0x7f0000000440)={0x11, 0x0, <r6=>0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14)
getsockname$packet(r2, &(0x7f0000000580)={0x11, 0x0, <r7=>0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14)
getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000600)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r8=>0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8)
getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r9=>0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe8)
ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000a00)={'team0\x00', <r10=>0x0})
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000a40)={'gre0\x00', <r11=>0x0})
sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000d40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000d00)={&(0x7f0000000a80)={0x270, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r6}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80}}}]}}, {{0x8, 0x1, r9}, {0x14c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x80, 0x8, 0xdf6, 0x8001}, {0x0, 0x9, 0x101, 0x8}, {0x3468, 0x6, 0x0, 0x9}, {0x3, 0x7fffffff, 0x604, 0x1}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x944b}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r11}}}]}}]}, 0x270}, 0x1, 0x0, 0x0, 0x48001}, 0x40c4)
r12 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r12, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffe0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x4000)
ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{}]})

00:49:47 executing program 1:
r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2)
r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4102, 0x0)
getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60)
ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0xd, 0xffffffffffffff8c, 0xfffffffffffffffd, {}, {0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "0a92c37b"}, 0x0, 0x0, @offset, 0x4})

00:49:48 executing program 3:
r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='f2fs\x00\x80\xc0\x89\x84t\xa2\x99\xba\x1aK\x9d\r\x88\xa6\x91C\xa8\xb1\x97\xfc\xc8\xb3r\x1b\xc6l;\xedE\x1a\x97r|\xf7\xc0 T\xce!\xf7\xfc\xd2\xbb\x88g\xd1\xb2\x03P\xa0\xb9G^mN\x89\x8am\xd0\x03\x1b\xa9\x01\xe0!\xc4B\xa6\x04s-\xfbS)\xc4u?\xd5\x94\xd2\x1c|\x99g\xda\x13\xa2B\xd3\xe7\x8c\x02D\xae\x91\xf6\xf5dOL\xaaEO\xce\xd9\xca\x1e\xc9\xeb\xc6dE6t\xcc\xa8\x8f{;\xa32\xc0\n \xf3\xe4\x8a\xf4\xad=\x9c\xdb~y\xe5\xc2\xe9', 0x40000000, &(0x7f0000000380)='5Q\xcd]\xe3\x1f\x9e\xcf\xe9sP\xc5\x99\xe9ivn5Q]\x9am9:]$]\xcc\x17\r\xa1\x136e\x1a\xbeB\xe2\xc1\xff\x04\x00\x00\x00\xfb\xf9\x0f\x86n\x8f\xf8\xb8\xcf\x18c\x02\xaa\xee\x84\xa1\xe4\xde[n\xae\x81\xc1I$\x90\n\xb5\x8f7\x17)\xa8\xd2\xc2\x93\xdb\x06\xa5b-\xa74`G9\xbb\xd0\xe8\xd6\xc2\x1f\xa5E\x89l\x13\xc4pF\x12\xf4\x18\a\x1f\x9d\xf9R\t#\xdd\xc9x\xf3{\xa5\x14w\xc0\x9fi\xe5\x8cz\x87\xc3\xa8[\xb4\r{\x9c\xe6\x04\xff\xbe)Q\x02u<\x11-\xa3\x97z)\xbbN\x85\x7fqOG\xf6\x1e`\xaa\x8ck\xdb\x81{HbNpHW8x\xbe\x85\xad\x89\xfem\xb6M\xfe\xaf(\xda\x1c\xc1\xaf3\x1751\xf8V\xdfI\xb0\xdd\x8d\xfb\x1f]8w\t\x97\xa6\xa4\t\xec\xcc.d\x18\x96\xa3\xbf\x16\x00S\xc0\xb22\xda\x82\xb2\xba]\xd2Q\xb9]\xb2\xc6\xd8\xfa1\xbc\xfb\x19Bl\x00\x12\xd3\xd5\xcc3\xf5\xf5\xa3QP\xa4@')
ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000100)={0x1, 0xffff, 0x4})
openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0)
syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x0)
setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000000)=0x5, 0x4)

00:49:48 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000280)=0x4)
r1 = socket$bt_cmtp(0x1f, 0x3, 0x5)
getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0), 0x389)
unshare(0x8004400)
ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x20)
r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7f, 0xa240)
getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000180)={<r3=>0x0, 0x2d, "3b13556b401a4741d12307a8dbcb07e595e983fe99a4b49c2fdf00e24b756ca56ca508b1687c682d498f8d4a66"}, &(0x7f00000001c0)=0x35)
getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000200)={r3, 0x2b, "e6c7aee9f117d815ff9958eae1898fa4cd328545ca5c3865d29b4ab5bbb8d68897518e903c3e216ce79dfe"}, &(0x7f0000000240)=0x33)
r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4000, 0x0)
accept4$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, <r5=>0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14, 0x80000)
openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x8000, 0x0)
ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000006c0)={'team0\x00', r5})

00:49:48 executing program 1:
syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="f91fdb86e88a", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0)

00:49:48 executing program 0:
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00')
r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='mem\x00\x01y\xffswaS.current\x00\xbe\a\x00\x00\x00\xd4\xb9#h\xa1\xf4^\xbb\xe1zX\xea\x97h7\x84\xf4x\xb4\x19\xed|.\"w\xdd\x8b\xd1\xa3M\xc9/\xe6\xbekI7wC\xc2\xcd%\xd0\xa4\xd0{\xbf\r6^\xc0\x92$,\xc6\x8d-\x98\x85/?u\xa8\xda\xefV\xbd\xc23\xe8O|e\x16Z\xa9\x059\xc5\x8bc\xa8k\xcc\xed\x16\xe1O\xa8H\xd6\xa9g\x86\x7f\xdew*\x10\xb5q\x87\xcfS\xc2S\x13\x00\xb4z\xcc\xb7x\xf8q\xd2\xbd!sC\x85\xeeWw\x94\xc7\xaf\xbd\xc8\xb3\xd4\x01\xbd]\x84\xf0\x87|)\x80>\xc2\xae\xef\xbe\x00i\t+2\x93\xa1[\xcf\xa1Q\xaf\xfa\xf5\xb3\xe8\x10\x91{d\xd7\x1f\xd7\xe4\xef\xe9\xc5\'\xe1\x15\xa3\xd2y($\xd5\x8e\xefK\xeb;\xde\xe0\"\x82S', 0x0, 0x0)
ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0)
preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x2000036f}], 0x1, 0x20001000)
mlockall(0x1000007)
ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000001c0)={0x0, @ctrl})

00:49:48 executing program 1:
r0 = socket(0xb, 0x2, 0x2)
sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x110, 0xb}], 0x10}}], 0x1, 0x0)

00:49:48 executing program 3:
ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000))
ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=<r0=>0x0)
r1 = syz_open_procfs(r0, &(0x7f00000001c0)='n\xc4\xde/ip_mrWviG\a')
preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000140)=""/44, 0x2c}, {&(0x7f0000000180)=""/54, 0x36}, {0x0}, {0x0}], 0x4, 0x0)

00:49:48 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffea}, 0xfffffffffffffe1e)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x501c01)
fadvise64(r2, 0x0, 0x3, 0x4)
getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4)
ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x6, 0x9, 0x57, 0x2})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

00:49:48 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a})
ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x1, 0x8, [@empty, @link_local, @dev, @local, @link_local, @empty, @broadcast, @broadcast]})
r1 = socket$inet(0x2, 0x8000a, 0x4539)
r2 = dup2(r0, r1)
mkdirat(r2, &(0x7f0000000080)='./file0\x00', 0x80)
setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4)
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={<r3=>0x0}, &(0x7f0000000140)=0xc)
ptrace$poke(0x5, r3, &(0x7f0000000180), 0x3)

00:49:48 executing program 3:
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8')
clock_gettime(0x4, &(0x7f0000000140))
r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/')
getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4)
sendfile(r0, r1, &(0x7f00000000c0), 0x3ff)
getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4)

[  236.678350] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET)
00:49:48 executing program 3:
r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2080, 0x0)
getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x14)
r1 = socket$l2tp(0x18, 0x1, 0x1)
ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070")
r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0)
madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3)

00:49:48 executing program 2:
r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x4c000}, 0x0)

00:49:49 executing program 3:
r0 = socket$inet6(0xa, 0x1000000000002, 0x0)
ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070")
getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000480)=""/83, &(0x7f0000000440)=0x53)
getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000400)=0x1e)
r1 = socket$inet6(0xa, 0x3, 0x3a)
r2 = socket$inet6(0xa, 0x1, 0x0)
ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070")
r3 = socket(0x200000000000011, 0x3, 0x8)
r4 = gettid()
sched_rr_get_interval(r4, &(0x7f00000000c0))
mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff)
ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', <r5=>0x0})
bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r5}, 0x14)
modify_ldt$write(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1000, 0x1, 0x5, 0x5, 0x400, 0xffffffff, 0x8, 0x8000}, 0x10)
getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000200)={@multicast2, @local}, &(0x7f0000000300)=0xc)
getsockopt$sock_int(r3, 0x1, 0x23, &(0x7f0000000380), &(0x7f00000003c0)=0x4)
syz_emit_ethernet(0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="0900450000280000000008009078e0000002e0080002000000001ebea22e9771e3bf013e7eae5c038d5e0cd11437eaff45fa986fb7cd986c4891945ce6f4da1540d7342b3eda3a66b1c87ab5db260e141d31ca473646ad2ea8f42bc7f4294852cd968899411e72cf02d3e93484950b3ca8821b2f0f2aa4a8"], 0x0)
r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7fffffff800000, 0x40000)
getsockname(r3, &(0x7f0000000500)=@ethernet={0x0, @local}, &(0x7f0000000580)=0x80)
ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x3)
setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0)=0xb196, 0x4)
setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000340)={0x7, 0x1, 0x1, 0x3ff, 0x401}, 0xc)
bind$pptp(r6, &(0x7f00000005c0)={0x18, 0x2, {0x0, @broadcast}}, 0x1e)
setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0xb)

00:49:49 executing program 1:
r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x400000)
r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0)
ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000100)={r1, 0x5})
pipe(&(0x7f0000000080)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
r3 = epoll_create(0x36e)
epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0x8ffffffd})
epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x1, 0x0)
vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0)

00:49:49 executing program 0:
ioctl(0xffffffffffffffff, 0xffffffffffffffb0, &(0x7f0000000400)="2d81b4e8cc74c3f268")

00:49:49 executing program 2:
r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0)
ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0)
munmap(&(0x7f0000003000/0x1000)=nil, 0x1000)
r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0)
mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0)

00:49:49 executing program 1:
r0 = socket$inet6(0xa, 0x6, 0x0)
mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0)
r1 = userfaultfd(0x0)
mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x2, 0x13, r1, 0x0)
ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000))
ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1})
setsockopt$inet_mreqsrc(r0, 0x10d, 0x0, &(0x7f0000013ff4)={@remote, @loopback}, 0xc)
close(r0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
dup3(r0, r1, 0x0)

00:49:49 executing program 0:
r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x60, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="09631040", @ANYRES64=0x0, @ANYBLOB="00000000000000001163484000000000000000000000000000000000001f00af00a47f0e7f5a90ceda0932bb0000080000000000000000000000000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYPTR=&(0x7f0000000500)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000180)})
fsync(r0)
r1 = socket(0x3, 0x6, 0x100000000)
setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000004100)=0x10000, 0x4)
getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={<r2=>0x0, @broadcast, @empty}, &(0x7f00000001c0)=0xc)
bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x1f, 0x6, @local}, 0x14)
ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x80000001})
ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r1, 0x8})

00:49:49 executing program 2:
creat(&(0x7f0000000040)='./file0\x00', 0x0)
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0)
mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00'])

[  237.285185] binder: 9937:9939 BC_ACQUIRE_DONE node 1 has no pending acquire request
[  237.293422] binder: 9937:9939 got transaction to context manager from process owning it
[  237.301667] binder: 9937:9939 transaction failed 29201/-22, size 524288-0 line 2825
00:49:49 executing program 2:
r0 = socket(0x10000000a, 0x80000, 0x0)
setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4)
r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8001, 0x105000)
ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000100))
setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@routing, 0x8)
sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x8}}, 0x1c)

[  237.365986] binder: 9937:9948 ioctl 40305828 20000000 returned -22
[  237.384935] binder: 9937:9948 BC_ACQUIRE_DONE u0000000000000000 no match
[  237.392079] binder_alloc: 9937: binder_alloc_buf, no vma
[  237.397656] binder: 9937:9948 transaction failed 29189/-3, size 524288-0 line 2973
00:49:49 executing program 1:
r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x109200)
ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000540)=ANY=[@ANYBLOB="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"])
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

[  237.449948] binder: BINDER_SET_CONTEXT_MGR already set
[  237.456243] binder: 9937:9939 ioctl 40046207 0 returned -16
00:49:49 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x9000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070")
r1 = socket$nl_generic(0x10, 0x3, 0x10)
bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc)
sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0)

[  237.514717] binder: 9937:9954 ioctl 40305828 20000000 returned -22
[  237.530887] binder: undelivered TRANSACTION_ERROR: 29201
[  237.540407] binder: undelivered TRANSACTION_ERROR: 29189
00:49:49 executing program 0:
r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0)
ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x60, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="09631040", @ANYRES64=0x0, @ANYBLOB="00000000000000001163484000000000000000000000000000000000001f00af00a47f0e7f5a90ceda0932bb0000080000000000000000000000000000000000", @ANYPTR=&(0x7f0000000380)=ANY=[], @ANYPTR=&(0x7f0000000500)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000000180)})
fsync(r0)
r1 = socket(0x3, 0x6, 0x100000000)
setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000004100)=0x10000, 0x4)
getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={<r2=>0x0, @broadcast, @empty}, &(0x7f00000001c0)=0xc)
bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2, 0x1, 0x1f, 0x6, @local}, 0x14)
ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x80000001})
ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r1, 0x8})

00:49:49 executing program 1:
r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2)
getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)={<r1=>0x0, 0x1}, &(0x7f0000000240)=0x8)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x2, 0x7, 0x3f, 0x12c, 0x15}, 0x98)
getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={<r2=>0x0, 0x1}, &(0x7f0000000140)=0x8)
r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00')
sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r3, 0x204, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x14)
getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x4, r2}, &(0x7f00000001c0)=0x10)
getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000040)=""/70, &(0x7f00000000c0)=0x46)
sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100018}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r3, 0x201, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000c080)

[  237.727748] binder: 9968:9969 BC_ACQUIRE_DONE node 4 has no pending acquire request
[  237.735945] binder: 9968:9969 got transaction to context manager from process owning it
[  237.744271] binder: 9968:9969 transaction failed 29201/-22, size 524288-0 line 2825
00:49:49 executing program 2:
r0 = gettid()
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240))
timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
r1 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10)
listen(r1, 0x0)
r2 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil)
r3 = geteuid()
stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, <r4=>0x0})
getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=<r5=>0x0)
fstat(r1, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, <r6=>0x0})
shmctl$IPC_SET(r2, 0x1, &(0x7f0000002380)={{0x10000, r3, r4, r5, r6, 0x20, 0xa68b}, 0x4, 0x7, 0x9, 0x9, r0, r0, 0x7})
r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0)
ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000000280)={0x1, 0x0, 0x2080, {0x107000, 0x14002, 0x3}, [], "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", "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"})
accept(r1, 0x0, 0x0)
tkill(r0, 0x14)

[  237.855000] binder: 9968:9969 ioctl 40305828 20000000 returned -22
[  237.881453] binder: undelivered TRANSACTION_ERROR: 29201
00:49:50 executing program 3:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4)
r1 = socket$nl_generic(0x10, 0x3, 0x10)
ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=<r2=>0x0)
ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=<r3=>0x0)
setpgid(r2, r3)
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4)
setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000080)=0x10, 0x232)

00:49:50 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x80000, 0x0)
ioctl$KVM_CREATE_VM(r0, 0xae07, 0x0)

00:49:50 executing program 1:
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
r1 = dup2(r0, r0)
ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000040)=""/11)
sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000000240)=@updpolicy={0xfc, 0x19, 0x409, 0x0, 0x0, {{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@broadcast, 0x0, 0xff}, 0x0, @in6=@local}]}]}, 0xfc}}, 0x0)

00:49:50 executing program 0:
mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0)
r0 = userfaultfd(0x0)
ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8))
ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1})
r1 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4)
getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4)
mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0)
openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200040, 0x0)
close(r0)

00:49:50 executing program 3:
r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0)
ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0))
r1 = getpid()
getpgid(r1)
ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x0, 0x2})

00:49:50 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1fffffe)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x400)
ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000140)={0xc0ff, 0x1})
ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000})
ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f86b84f1d1d5e008d6deb57bfdbd15eed9801803baaa79de93c30c0b10d14c4185ccba03d81b81ffaca58a6"])
ioctl$KVM_NMI(r2, 0xae9a)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)

00:49:50 executing program 0:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40, 0x0)
ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000000c0)=""/246)

00:49:50 executing program 3:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4)
r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/vfio/vfio\x00', 0x0, 0x0)
getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000002b00)={<r2=>0x0, 0x5}, &(0x7f0000002b40)=0x8)
setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000002b80)={r2, 0x100000000, 0x8}, 0x8)
socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0xffffffe8)
setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10)
sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10)
getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40)
setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='scalable\x00', 0x9)
write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a)

00:49:50 executing program 1:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000))
r1 = getpgid(0x0)
syz_open_procfs(r1, &(0x7f0000000080)='fd/3\x00')
syz_open_procfs(0x0, &(0x7f0000000240)='fd/3/a\xa8\xc6\xd1\x85\xa3\xe5n\x18\nV\xa6^\x04?\x12o\r\x0f\\\x19\xe79ZZI\xd5\x83\x87\xa3\xfbr\x97%|\xdb\xb6J\xc0\xd2\xf2\x05\xa4\xdbLq\xc1\xac\xb2\xb1\x85\x9f\x1d\xf0\'\x82\xbe;/\xce_m\xcb8\x8d;^\xf5\n5\xd8\xe5$\x81\xc4\xf9z\x80\n\xa4\x8816!\xa6\x12\xea\xdcC\xb8\xfeF0,\xf5FL\xd7w\xb3\xa82\xcc\x9b\'5\xce\x16\t#\x1fes\xec\x82sX0d\xff\x7f\x86\xe6\xbd\b\x8a\x8c:v\xadS\x7f>]x[\x90\xfb\xadx\x18\x0f\xe4\x15\x19\xf9&\xe4\x934)!\xe1D\x99\x16\xe6n{\xd5\x96\xf9\x00\x91 \xe4\xa2o\xc9]\xec\xa4\xa8\xee\xae\xf5y\x00#4\xf26fkZ\xccl/>1\xa0\x0e\x1f\xfc\xd4y\xcc7\x98\xf7\xaa>\xc2\x93\'\x8fow\x8c\xa6i\xe2\x0e\x12\x1f\xf4\xc9\xf3hK4a\xea==\xa3\xf6\x1fs\x83\xac^\xad\x95kv\x99(\xa9\x19h\xe8\xc3{\x13E\xef\xde\x81\xb5\x80\x9e\xbeb\xbc\xe1\xdd\x1e\xb3\xb0S\xd0k\x8d\x9a\xf7\xa3\x1e@\x16Ax\xbe\x1d\xbb\xe6\n0/W\x89I\xb2')

00:49:50 executing program 0:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x8080, 0x0)
mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0)
mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0)
mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0)
mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0)
mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0)
r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00')
preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000180)=""/106, 0x6a}, {&(0x7f0000001280)=""/242, 0xffffff7a}, {&(0x7f0000001380)=""/239, 0xef}], 0x4, 0x0)
ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000200))

00:49:50 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
prctl$PR_SET_DUMPABLE(0x4, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r2 = socket$inet6(0xa, 0x0, 0x0)
r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0)
ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0))
r4 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00')
ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000000))
recvmmsg(r1, &(0x7f0000000400), 0xc2, 0x0, 0x0)
sendfile(r2, r4, 0x0, 0x2007ff)

00:49:50 executing program 2:
mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0)
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000013000))

00:49:50 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2)
r3 = socket$inet6(0xa, 0x1, 0x0)
setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17ba", 0x28)
ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip\xc8d]_\xc5a\xc0&f\x16\x00\x00\x00\x10', {0x2, 0x0, @multicast2}})
setsockopt$inet6_buf(r3, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0)
r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00')
sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r4, 0x408, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x8000)
ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280))
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'})
r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000400)=""/199)
setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000003c0)={0x0, 'teql0\x00', 0x4}, 0x18)
ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x1}]})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r6, 0xae80, 0x0)

00:49:50 executing program 4:
r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc, &(0x7f0000000080)=0x80)
getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4)
getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4)
getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8)
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={<r1=>0x0, 0x853, 0x30, 0x7, 0x5}, &(0x7f0000000280)=0x18)
getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r1, 0x675a}, &(0x7f0000000300)=0x8)
getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@sack_info={<r2=>r1, 0xffffffffffffff81, 0x4}, &(0x7f0000000380)=0xc)
getsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000003c0), &(0x7f0000000400)=0x4)
getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)={'nat\x00', 0x4d, "7f0c1fced602f0248617aa7edfa764014460fe8621dddd6aedd2f32134bb7b763b9b988c5794cd7f8bcbc86147ce6e513ac518fef2a6acb1f9bee46c618b20e1b957d3081c0d06383ca13d5edf"}, &(0x7f00000004c0)=0x71)
lsetxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v2={0x2000000, [{0x0, 0x401}, {0x20, 0x10000}]}, 0x14, 0x3)
setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000005c0)={0x5e, @broadcast, 0x4e20, 0x1, 'sed\x00', 0x20, 0x9, 0x43}, 0x2c)
getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={<r3=>r2, 0xffffffff80000000, 0x7, 0x52cf}, &(0x7f0000000640)=0x10)
ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000000680)="65a3ce3c839a6e0b2d6ecc263328863fc79ab367393a000cd6be9f1fe9bcdb3c88cc02a0a4460a4257d0e17a8793ef9f81ab6260c09232baef31a098936b6aa56d13269420381f667312706e1d9bf281a671b8f4ecb6ad637b29eaabc16b15597e90feb96be19c1eb58c1d0ee52bf7857f220e2f4174ea1afd56ac5468")
ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)=<r4=>0x0)
ptrace$peek(0x1, r4, &(0x7f0000000740))
r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dsp\x00', 0x40000, 0x0)
write$sndseq(r5, &(0x7f00000007c0)=[{0xdf6e, 0x0, 0x8, 0x8, @tick=0x6ef0, {0xc000000000, 0xfffffffffffeffff}, {0xfff, 0x9}, @raw32={[0x5, 0xffffffffffffffff, 0x4]}}, {0x7, 0x4, 0x800, 0x25d, @time={0x77359400}, {0x1, 0x10001}, {0x800, 0x6}, @addr={0x7, 0x8001}}], 0x60)
ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000840))
setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000880)={r3, 0xb850, 0x6}, 0x8)
fallocate(r5, 0x0, 0x1, 0x6)
getitimer(0x1, &(0x7f00000008c0))
ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000940)={{0x9, 0x1, 0x20, 0x0, '\x00', 0x7}, 0x0, 0x20000100, 0x5, r4, 0x2, 0x3ff, 'syz1\x00', &(0x7f0000000900)=['vmnet1vmnet0user&ppp0wlan0vmnet1system\x00', 'sed\x00'], 0x2b, [], [0x8, 0x3, 0x3, 0x10000]})
sendmmsg$inet_sctp(r0, &(0x7f0000005c00)=[{&(0x7f0000000a80)=@in6={0xa, 0x4e22, 0x6e4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f0000001f00)=[{&(0x7f0000000ac0)="1b1d42988ab834f2a275c7b4f531036c7d4f47cad2e90bf1130c8606f5d2337f13b939eb2ed0c7c713384e84717b60e918b29bfa0d9721895acfbe2f6176b256da733353b5067626d2e39202dea8f2ea7b337d0682470b7327fde577f1a3", 0x5e}, {&(0x7f0000000b40)="b7d16c90dd15cd3cd2a76cc54efd7f3cac6f83375d604adc3210c9d2a00179dab00e67cde1b11eb16a8cacaf1e1b08f66bdd893ab48c6e5a0d46b8505da04ba1b9d8a2681951e272ebbb51a03108fa", 0x4f}, {&(0x7f0000000bc0)="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", 0x1000}, {&(0x7f0000001bc0)="4331ba373e589118098af3a4ba28dfb8e1b3e6d4fb332893fcaf86436ab81e697722efb9b68b1c8e1feae51b501842d206b4ba44fce927dc9324257a24cf298ed591e7f5dad2078a6dfdb2f5082aa08f5762f7574af58122f4e26f7b8e69cbce88c38066d984c0d8795169583a9dc985e87f50f87c78eb3450621bcf9a3bc5e0094a9c054bc7cd40abf26f0924d1c936cf96e4922bf6d5a8e2fcce5a16e421a58bce689617aecd72a724055bdf30a8d9d320f0fcd377e53999d17a541e2963388c7726f0419d17672ce5347598e249a9431f0e1ee4acf29ccba6d0423ae53df1e6b4f4c077f0ae252656e873b7bdc884b9681deeb9fd33", 0xf7}, {&(0x7f0000001cc0)="1141dae06a91a282d38341f9928b71704e4c14e86fd840f3c3f99112f4feba088f3771d75dff9811475ee55df46c470896771312f634408cf2a405e200c76f7f067ecdbfbed445f354110c989314a08f2aa3fb6e6aef52a3c9cc706bec71003f09ac80dea525b998ad4f170e8107af0e20ba3c431a80873175d4d413dcd4f448c95f5b9dc5629ae2278b93a3532699491c00", 0x92}, {&(0x7f0000001d80)="67af43d5d216081278da3fa8d0a9d5274c2a6e1e011d1ebda5e4f3226542e14948b0d82cf71b9a2c4d8fb941b24aebebf0b98857aad527a3412255e21f3411848127357c6dc4", 0x46}, {&(0x7f0000001e00)="04c6cac393a6bf5a5d8d98df69d2629b9d86e7eab53df9a4b4f2470239dac50579be5c04e933afd75c82cbfb1891f537c973b355570df12a75d0fa0a1676bb8c75a256cea21cfdb071512053606604755172fd6406ad51180810366c4ff7aa0ba1f2dc3224241979c7c7ef12df61042b3af67f008a38094e3d228c014b1a1db403ab4b23f4bd66ad200cdb07250183f5fcf3e3c3d5609786d89f6ca9833fa17db636518a725bad92a376ea2c60f1a1fcbfd96419779e6fcc1754272474bb7fe64abec440d0f7891bf89639b0a41e9280758c34b0fb49647fae21c568f69e41b188546fb0ce0db0", 0xe7}], 0x7, &(0x7f0000001f80)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndinfo={0x20, 0x84, 0x2, {0xffffffff, 0x1, 0x200, 0x6, r1}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0xffffffffffffff01}}], 0xb0, 0x40000}, {&(0x7f0000002040)=@in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @remote}, 0x5}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002080)="0d83f84d7e9e72feca8e0843c7d17ebb457da29cc13ca72edee871aa17eeb0ebc541cf7f7004ff5303d01c22b4384a449e37cdfcd1ae5cfd1dd061896593efeca8d3e1e4b5a910124ed6be4c3859e0f4c9acd110a5cefbdea68f2451f7600c6496a6a0e4056c1a19003dfe8b2a559a325f2f9720fd520778ace9854cad649d6890ed1f951af00e60b8117bc55832d83672", 0x91}, {&(0x7f0000002140)="6533bc08cf20767562c0af3ae6dbbec262a91c908f92bf7e38b58ea06e1d175c71dd7777a5f0bfa80eacf4e98e37038006141958b068ef68586d1814770ab69895147676e8f63dbf3df377a161a1d1a19651d0480a593c824579c3bcaa07fd0f433de393e36038bad123df", 0x6b}, {&(0x7f00000021c0)="5e9f14a5f9de53dc266b3164272082c60b4ff754c61640ede4eb63fbe3023c6db31f09867af815e3af3b6dab94704623ce685fd9d762eea056040c6a7544e9532914ff0a882103968ebe8e4ec69fc40456ace0ce3a0549184971a19066d11f3f7dcc1abb45b66a1b317b209a7c0a1407f7c13866d31f8f51b0fbf03102eb4b6840cd8d4c4ab1834ddb617ed188b7e157b40fa8", 0x93}, {&(0x7f0000002280)="8cf307fac6e26ae285afd74c6db14edabcd2cb", 0x13}, {&(0x7f00000022c0)="7d15e707e79aca87ab9f858b86a3420d15252647bc8406f51d19f55b2611338007a17c31adeead6605bb5470415481d00b88e08e5fddbd0acff65c33b402000deb00bc5a370a523b6f62c97fe5703240c2273b5928c378", 0x57}, {&(0x7f0000002340)="456bb4a86ba0318fe92ac59ea590816d84f2d637e6807897f4f2d18c231915220ae32a0a", 0x24}], 0x6, &(0x7f0000002400)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x1f}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x200}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xd}}, @init={0x18, 0x84, 0x0, {0x1, 0x3, 0x400, 0x100000001}}, @authinfo={0x18, 0x84, 0x6, {0x86}}], 0x98, 0x4011}, {&(0x7f00000024c0)=@in6={0xa, 0x4e23, 0x5, @mcast2, 0x2}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000002500)="333a75a1231964117ce94a6782e4d741f46ebe308bc33c6ab8b80ca0e94a3f4054a6d6348e56bf7c1a6890f46ae124c322a5bb14bc88ebed06e5a1abdd8417b0f8dc407555bd68b9d60d6dc9027aa8d475d0e9978e9cc6c8debbc7bdcccf369a865a077d", 0x64}, {&(0x7f0000002580)="c5107a129f17d3a817c3b048d2dc7b1d99b46ecbfff588fe1e26c0e1314553b59aa0f0b180140414c3545f8abfc6edabcbb2bfe932d5745a2fa5ff95f0a2ab8b66a19a8ffd1948a368fedf5f567660aac940b887225331719cf8edbeb378fc46a82b0fc9fbb2e041dd5ce1f260ea29fc86586d8e63b2b498470d21e4629a2e0b4929116a0df2793ebf0c2722881a02e1e5c483bafe074e1733f5ff41cb661a4ce6419c9aa87646b07fcfa97f5ef44c2d641b040b4dfe11a36590bb0d8235e1701c39f2bd56b933bce1d0ba77f6730b23da385f1ffb109c5c455d9fafd01cb4492354da0430fd8d8007e2fbc88bdd958bf50621bff016dedc27", 0xf9}], 0x2, &(0x7f00000026c0)=[@authinfo={0x18, 0x84, 0x6, {0x10001}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x2, 0x3, 0x8, 0xffffffffffffffff, 0xff, 0x0, r3}}, @init={0x18, 0x84, 0x0, {0x5, 0xfffffffffffffffc, 0xee, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x7, 0xd368, 0xff, 0x101}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x100, 0x40}, {&(0x7f00000027c0)=@in6={0xa, 0x4e20, 0x9, @mcast1, 0xfffffffffffffffd}, 0x1c, &(0x7f0000002940)=[{&(0x7f0000002800)="88eb7ec886b8d9556bbb2e623e3374f11c83a67e01fcb1904cf0c924dc7dafed5ecd4135fe704002cb09791c59ef422e837fb25a100049bb66ffa1152cda997a15ba9d29708e303f87b6bb7006f752a81544ff011b67", 0x56}, {&(0x7f0000002880)="492c9c2284bed7d6e6c716e3e2fbb4a31c0f5b0db0f4dc70f2b342589deba442a707df508842d5ee1fd095642f128e2bae6327ced1b89ff0141ea25424cae2ed9106cf0753bfb097a6b7e6295582b8", 0x4f}, {&(0x7f0000002900)="ccc20aebd6a22c241d6cb23bc5e1bcadcafd870c2184108b182df38fa2", 0x1d}], 0x3, &(0x7f0000002980)=[@init={0x18, 0x84, 0x0, {0x8001, 0xfa, 0x4, 0x3}}], 0x18}, {&(0x7f00000029c0)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000002b80)=[{&(0x7f0000002a00)="57c863beec5a4dc23b60af948748137c2add0b084d37c8367b7a61ff0baf88b0b8917e5e765b84e0d15cc8f23c4dbd94848286dd5873123a153082acfed0e15ffbc62ef4b1e93d49733588e655a1237061db934c70eb72b7ec570ea4908d4e125cc7be0ed3285f4ad0dfccda13e9cbe7d5502623a481c999340eaf57208b0cef0adbc658ae4816018a5dabf6b5273b8df0c15cc2b79238d2a7c30ceb9e875379", 0xa0}, {&(0x7f0000002ac0)="a3e764f4ff48e756e5248aec5bd1e5d91a4a98d606c7ca66ee02635b0ddc045796fa713602e705f7d1f3077856aa0f20e6f88fd151d6c2ce8aee9eeafdabb68aa0f9e3d24e27fdeae34d261bd7d62e3f72935bda02df3df81752838a551a534f19ee9580aeb5697e79213a8c05e183054ac6645c247ecb1eb93b638429c46f390c0e3eaaa48fac31dc3daec6", 0x8c}], 0x2, 0x0, 0x0, 0x8000}, {&(0x7f0000002bc0)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003000)=[{&(0x7f0000002c00)="fda0098302d98143eebd8bfc08553bbcf4bc09ac1cdf680428fc9b3a5a0231e8b8e6163991254d77e829941a79331e004f04064f8d535223d534ceba6359ea2d070eeada3040d93699b1131f7aa7b79a38e4aaba404bd15d0b72f83873bcefe685189c0d167e201ad426ecaabab8ed4e37cda0305bd30040e102e7203264eceaadda3a41d4f3e73991af1552114313a7c6d0786a09ed67bdd29dd27858", 0x9d}, {&(0x7f0000002cc0)="ccc48d0ace411bb9b3880e81b24eccbb9cec1730f57882643d76486c09ae444bd6031a310d007da59ba65a31cb822b8965f7dcb92afef0b7858b4518d249c9a6c55ce794b5dc9c2d9bb1f6e65ea3a6a7244a8778a0c3bf", 0x57}, {&(0x7f0000002d40)="6d23a7ebc6de019e4600178bb9282292d7699ca3ea90aed740604c66976d9e3b7fc75cb8e9c3050838348928e8b53bf03216b4bc023c984197cecb0f83c4d26d09667742265a4d0c998bd11331ab96e76fe4ebe505e8fde86ee5a05f348a20d6fb8654038d0c3c5c540c95d39742497e2ae48f82618074d32bf9d4d58cf4433371bd898693013803b4758181f6a5c2ab9c1c2ee2bc0d76b9c9441d9a4b9681a7b0a0b0bc39c8cf025d692b66af1e4f0a707a3b64a1b2df1f3de1ba5ae5031ea78757680834f0468848e915cf93ccfd137c1036709c47af3210f63564967817d1a84137c2541f90de4d87", 0xea}, {&(0x7f0000002e40)="e94757dc1cdba1d3b744b05a934a3f7d96106e001de44986f3ce40225da6e03652cca6ec4c619f0218618bf4605366a4a7bda2418dd21a1d0bca3bdd21e451b05ed2fb60fe937b7225268932fda3c235f7f4e695c1c3e69940eb5f9224860d1657b92f7a32a9459b05c86814d0863d792bb5b865a7fecb830389076b70bf21a22247abd204dc90c082c8450871ecfed8bf3ee4b884e7c16b19678a0dbc1f224c741dd74eebf0a786e2063e5342c8d4a5cbd99165ff75180fc31c6094fa84f6d1e44894c72b48675771ad7abc9db4fdc4bb914742e4362b4b26ca7b2c535fdb75b92a0a51", 0xe4}, {&(0x7f0000002f40)="576cbee6b9a3bc160f75cfe533af75225a4922e974e5e91d9d28272c24ba854a6a1aef094857742f08b6871acf35d3eef99f7cd2ba28d566f8301e1ef0b26cb10522e0e57018d6294473c81513f5faa5ead91b7bbd01", 0x56}, {&(0x7f0000002fc0)="3f4e17d40c10fea38203a7", 0xb}], 0x6, &(0x7f0000003080)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @local}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x10}}], 0x50, 0x80}, {&(0x7f0000003100)=@in6={0xa, 0x4e21, 0x5, @local, 0x9}, 0x1c, &(0x7f0000004300)=[{&(0x7f0000003140)="a40e682b5b3f659cbe8d22014ae85b32daca68b7d6578f415ec7732fbcc653c58b0179929ad4b413b071fb6c40eafd045aff59d8cba3e71fe1273dc62d1602d3ee9fc92455fa7f3cb3497550e57b010cab8a463459b880f2ba431a1b2ed67394ce028652714c3f0d39bb2cd26698abc0faf5740128eccfb8ec9bc7dbc7a3578f6f725b3a24b2bbd1206b016191312fd103eb2d918035b41ed0d8cdd4", 0x9c}, {&(0x7f0000003200)="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", 0x1000}, {&(0x7f0000004200)="699d78ddd225714f240cd65829445a916b18261a2d51dd239994979753412963b324b1480a99735089a30b0aa7168282d99ecee8a7176dfbaf937fc3bac5aea8208b7d9e5391defe0d0439258b569fe34802fa84341492f248a0c9cd36121e3c3b99621dd4780f0a8bb0c6d02e2c6b3728a947a9f69045f989a426d4dff19ef7d151e968bc6b79413b199eca7f06e567d90ead355bd4de8e2261c3c85aaa8fbca65ee6a52f7d12fe3e7fe1938e977ce40fdc3707a230012d3c005afaf436d9ee5bb8287d6bed409e7291", 0xca}], 0x3, &(0x7f0000004340)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0xbff}}, @authinfo={0x18, 0x84, 0x6, {0x1059}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x2cbb, 0x2, 0x47, 0x5, 0xfff, 0x20, 0x4, r1}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}], 0x80, 0x44800}, {&(0x7f00000043c0)=@in6={0xa, 0x4e21, 0x10000, @mcast2, 0x800}, 0x1c, &(0x7f00000046c0)=[{&(0x7f0000004400)="c8abbcb2390acdebe9ed634395a73fe6e6f70b521d338aa8eb37423c17c99fe605adfd02817ccf1d492646e718ba3cd13ab8dde88cf0fc60d73129b5bcf9a7389c541a98917a1c006a2381bb61a7f7f179e8be5bee31a26cc3c9b736e12da1336632a3f5bdba", 0x66}, {&(0x7f0000004480)="391feca26d98da1afeda890ec8b1b2e9375b053029718096d959fa4e2e09d6d0e1ed0f0897d2b0edfa36b0b0b128c91f947a7dee73b1ca0966e83368035a427ee0bc3e8f5502db16af8506f52374b01a0ae2a9dd12ed05e9296898cb54aaf21dd749038d52d5e92dcef8cb8cc5cd6dcf9705034c3a90d7508322e49349b6bd43aebcbc502d142715ac331f0cfe3627d81a58e71fb3c1d248911578177f460615e556797b0be0d5479b75e98d8dcd85c6e4553a3da6", 0xb5}, {&(0x7f0000004540)="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", 0xfe}, {&(0x7f0000004640)="d4beaa04ca9dd2e3a45b23692cfcdddcb5090ad702d3c2fd76f086908c820acfba4c123a3cf70b29df89b30e0149", 0x2e}, {&(0x7f0000004680)="8eed55dccffe456baf7f502d686a78", 0xf}], 0x5, &(0x7f0000004740)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0xffffffffffffff00, 0xe32, 0x10001, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8000, 0x15, 0x5, r1}}, @sndrcv={0x30, 0x84, 0x1, {0xf62, 0x0, 0x8000, 0x9, 0x0, 0x35fd, 0x7, 0x1, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffff9, 0x8, 0x2, 0x24}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x94}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x108, 0x4000081}, {&(0x7f0000004880)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000005b80)=[{&(0x7f00000048c0)="1b82638607fcec9d2283d9f787e793a86d1b268011957ef1c98ac029503afa618378729934d8e6f196b3407c7fffc14853c19445827ebac61d9ab7a22e3defc74a496214126310ff3c75e049dbcfd6270d345cf2b454bee6bb5f267404df615ff491ba2bef770be80ff7a609f91655402383134facc6db125e77f32e54bee67599cde05aa5b1890d4a89703d7cd0d9d89a607d629e14b96a46a531f5131fc0cf0e9e9366f690b3c0f09aeb6e13b65819463f70cff334b508b979b5c0a264fa573f9f63ddbcea01af162f452b20e4b947914bc60f2fec2aea7be49add0561dd0a7f9773c790267290f959f38619d28266f2d0", 0xf2}, {&(0x7f00000049c0)="1fbb07b2fd89c0012927222c2e0ca18ac90a4386389db8536307b08d6e74279e505e770dc3075bc6c02c647c64f61aca25dfdc79119683447aebed6cb43420063f7007361c358789a5cb438651a7c34921b1a83787f8555f2a35fd7ab7467c57d274a6d34ad36045b8e8475b706ea76d19cc74bdb7e168a3d99e0c64bf2e8d0f94d32e513bf383e6af1f5f172557d54d22b761a3ebfafdfe0f0bf8b0d5c5ec84843b3d1c4cd32a9b8c5ec72e772f7ba70ac4", 0xb2}, {&(0x7f0000004a80)="0e9c6de587840473a9b537a1f8703bfbe3a01a88ddd67c7cb0db5df2223b18a6365b91ee611d169ed7548c4c847ca1580da9025fa91e2e1ec121fad96c2f5db6d88ce46df55b697827316516f2abbec74a9f94598c3ca377010d114ad17bc49f5672156826d8b9a14375e2836e96ddb90248fdb0", 0x74}, {&(0x7f0000004b00)="daaa9d46bccbea73fffa66368f479f3e262ab2fb2541c10cb1469d7d11544e0940048447f1377bda47ac1fb7cb339a2006ce6eae8b50399885080578231c5180de3e4d78446f962aac425b47d8", 0x4d}, {&(0x7f0000004b80)="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", 0x1000}], 0x5, 0x0, 0x0, 0x4}], 0x9, 0x40000)
ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000005e00)=""/226)
write$UHID_DESTROY(r5, &(0x7f0000005f00), 0x4)
openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000005f40)='/proc/self/attr/exec\x00', 0x2, 0x0)
r6 = socket$caif_seqpacket(0x25, 0x5, 0x0)
name_to_handle_at(r5, &(0x7f0000005f80)='./file0\x00', &(0x7f0000005fc0)={0x17, 0x5, "b58d39ce3695efee823228ea6b414d"}, &(0x7f0000006000), 0x0)
ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f0000006040))
ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000060c0)={0x7, &(0x7f0000006080)=[{}, {}, {}, {}, {}, {}, {}]})

00:49:50 executing program 0:
setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee4e82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be300000020000000001c122283846253398a04d99ca8680deb20632834bc027c44d4cf2fd102724d6748de61eebb06801048dea7636f3a248a9bf3123882ca9fc66b4e70b06d43045", 0x12e)
setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c)
setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14)
r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xb01d, 0x800)
setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="e68f3ea195cfebd11018a37bf3e82018ad0058fa", 0x14)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4)

00:49:51 executing program 2:
mkdir(&(0x7f0000000080)='./file0\x00', 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_buf(r2, 0x6, 0x2f, &(0x7f00000005c0)="ee277567abe2f8ac09d39418b711a7e56d0ac79006aabad0bc9b7b5093aa789149188a", 0x23)
bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c)
listen(r2, 0xfffffffffffffff7)
clock_nanosleep(0x0, 0x1, &(0x7f0000000300), &(0x7f0000000340))
r3 = accept(r2, 0x0, &(0x7f0000000180))
r4 = dup2(r0, r2)
mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="0f412c2fea2243b68413b78415507c1f0d7cc34672d157efd3b3b472b4b5eea0686f8ca1d4ca506aa3d0e220a4b38390d6d0172927a5b5ccf4880295bc5643d736ff2396df39c32e58e1204d5424652f041db6bc66e366e495ee3b4f28e04631f978350709359a4439cdc730d4bd51d58438b7b57e8c2d8a72fe441ea597c1de6316bffdb724a4a7387e1adfd515cc431d1208027e88f15631aab308a9ab5451527d1f1386bc641d7503e096d8901efac53d4defc3"], 0x0, 0x0, 0x8a, 0x0)
ioctl$TCSETSW(r4, 0x5403, &(0x7f00000003c0)={0x9, 0x1, 0x10001, 0x0, 0x4, 0x422, 0x8, 0xffff, 0x80000000, 0x1, 0x0, 0x20})
setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4)
r5 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$packet_int(r3, 0x107, 0x10, &(0x7f0000000380)=0x9, 0x4)
sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c)
prctl$PR_GET_PDEATHSIG(0x2, 0x0)
ioctl$int_out(r1, 0x5462, &(0x7f0000000540))
r6 = syz_open_procfs(0x0, &(0x7f0000000440)='net/tcp6\x00')
fcntl$getownex(r3, 0x10, &(0x7f0000000980)={0x0, <r7=>0x0})
get_robust_list(r7, &(0x7f0000000840)=&(0x7f0000000800)={&(0x7f0000000740)={&(0x7f0000000700)}, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)}}, &(0x7f0000000880)=0x18)
sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000}, 0x4)
preadv(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6)
mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0)
arch_prctl$ARCH_SET_CPUID(0x1012, 0x0)
chroot(&(0x7f00000001c0)='./file0\x00')
rt_sigpending(&(0x7f00000002c0), 0x8)
lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1)
umount2(&(0x7f0000000200)='./file0\x00', 0x2)
setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x4}, 0x68)

00:49:51 executing program 1:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2)
r3 = socket$inet6(0xa, 0x1, 0x0)
setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca359c284afe17ba", 0x28)
ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip\xc8d]_\xc5a\xc0&f\x16\x00\x00\x00\x10', {0x2, 0x0, @multicast2}})
setsockopt$inet6_buf(r3, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0)
r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00')
sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r4, 0x408, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0x8000)
ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280))
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'bond0\x00\x00\x00\x00\xf9\x8b\x00'})
r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x0)
setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000400)=""/199)
setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000003c0)={0x0, 'teql0\x00', 0x4}, 0x18)
ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x1}]})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r6, 0xae80, 0x0)

00:49:51 executing program 0:
r0 = socket$packet(0x11, 0x40800000000003, 0x300)
r1 = socket$packet(0x11, 0x3, 0x300)
setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280)=0x3, 0x4)
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'dummy0\x00', <r2=>0x0})
bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14)
sendto$inet6(r0, &(0x7f0000000300)="020400000300600000000000fff5", 0xe, 0x0, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000))

00:49:51 executing program 3:
r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0)
r1 = syz_open_dev$swradio(0xffffffffffffffff, 0x1, 0x2)
setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000), 0x10)
ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080))
setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040), 0x10)
ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e23, @remote}, {0x6, @random="a9aabef52411"}, 0x40, {0x2, 0x4e21, @local}, 'nlmon0\x00'})

00:49:51 executing program 2:
r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2, 0x0)
ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000000c0)='trusted\x00')
ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000e00))
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0)
write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00'}, 0x45c)
r3 = dup3(r1, r2, 0x0)
ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000000)=0x7)
ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5)
ioctl$UI_DEV_CREATE(r2, 0x5501)
ioctl$UI_GET_SYSNAME(r3, 0x8040552c, 0x0)

[  239.548185] IPVS: ftp: loaded support on port[0] = 21
00:49:51 executing program 1:
r0 = socket(0xa, 0x1, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', <r1=>0x0})
ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @remote, @remote, 0x0, 0x9, 0x0, 0x1, 0x0, 0x30002, r1})

[  239.773215] protocol 88fb is buggy, dev hsr_slave_0
[  239.778822] protocol 88fb is buggy, dev hsr_slave_1
00:49:51 executing program 2:
r0 = socket$inet6_udplite(0xa, 0x2, 0x88)
setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d9a703bfa650000000000000000c45783e378deb4e36e6378056823a25bbbdb8435dfab0000000000000200000000000000000000001f00000006000000680700004804000000000000f8010000580300009806000098"], 0x1)

00:49:51 executing program 1:
openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0)
r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000})
getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYBLOB="0e0000000f74887ec346b6cf16d7b3c5ff02f8325f68f6a2c5a8466a860050d5f3eb"], 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c)
ioctl$KVM_NMI(r0, 0xae9a)
ioctl$KVM_RUN(r0, 0xae80, 0x0)

[  239.852654] protocol 88fb is buggy, dev hsr_slave_0
[  239.858269] protocol 88fb is buggy, dev hsr_slave_1
00:49:51 executing program 3:
r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0)
ioctl(r0, 0x80080084121, &(0x7f0000000000)="bdca834f1846de00393c55fe4f28b7c6d31d53d42f465c7f2370b95551ea80d90f80fa5f19c2bb30c2824d5987038c21445f1a605696f8d35d63f6e732494fe66888bfceef3e974b1a0dc73dc15bd10f1cabbff915dca58ab324dc5c8b3f323af918c369e7bd5850486c7e2f5a1139c7f8d06f4df77ed4d11d9f140e7574006b6bc6e40b4380f0ee5a995f1ff6e5828a20878d83a766eb371806d7df2b65cb6d149e13e793d8094d9ae9ec673a3fdd347fc342dfd2940ad78ab7481457fb78b8b48964d1f9b570560d3d3513db00a781505929a5c332a898726be2db24c2ed6ea4573a9cf14f70f5fc6d1c3e0ee253a1cfa8cdec49")
r1 = getpid()
syz_open_procfs(r1, &(0x7f0000000140)='net/udp\x00')
setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100)={0x7}, 0x1)

00:49:52 executing program 0:
r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0)
r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x2, 0x463008ef298d684b)
ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000140))
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040))
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x11, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c400000000083"], 0x0, 0x0, 0x0})
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, 0x0})

[  239.976713] chnl_net:caif_netlink_parms(): no params data found
[  240.135593] binder: 10087:10088 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000083 != 0000000000000000
[  240.173675] bridge0: port 1(bridge_slave_0) entered blocking state
[  240.177062] binder: BINDER_SET_CONTEXT_MGR already set
[  240.180236] bridge0: port 1(bridge_slave_0) entered disabled state
[  240.185528] binder: 10087:10088 ioctl 40046207 0 returned -16
[  240.193587] device bridge_slave_0 entered promiscuous mode
[  240.256455] bridge0: port 2(bridge_slave_1) entered blocking state
[  240.263549] bridge0: port 2(bridge_slave_1) entered disabled state
[  240.271784] device bridge_slave_1 entered promiscuous mode
[  240.359716] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  240.379382] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  240.428638] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  240.437117] team0: Port device team_slave_0 added
[  240.446157] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  240.454534] team0: Port device team_slave_1 added
[  240.460649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  240.471530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  240.596117] device hsr_slave_0 entered promiscuous mode
[  240.664418] device hsr_slave_1 entered promiscuous mode
[  240.753261] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  240.760771] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  240.787932] bridge0: port 2(bridge_slave_1) entered blocking state
[  240.794505] bridge0: port 2(bridge_slave_1) entered forwarding state
[  240.801506] bridge0: port 1(bridge_slave_0) entered blocking state
[  240.808054] bridge0: port 1(bridge_slave_0) entered forwarding state
[  240.882700] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[  240.888864] 8021q: adding VLAN 0 to HW filter on device bond0
[  240.905219] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  240.921008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  240.929959] bridge0: port 1(bridge_slave_0) entered disabled state
[  240.940608] bridge0: port 2(bridge_slave_1) entered disabled state
[  240.952752] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[  240.973686] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  240.979845] 8021q: adding VLAN 0 to HW filter on device team0
[  240.994757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready
[  241.002196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[  241.010937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  241.020263] bridge0: port 1(bridge_slave_0) entered blocking state
[  241.026779] bridge0: port 1(bridge_slave_0) entered forwarding state
[  241.041059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready
[  241.056349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready
[  241.065499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[  241.074183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  241.082641] bridge0: port 2(bridge_slave_1) entered blocking state
[  241.089122] bridge0: port 2(bridge_slave_1) entered forwarding state
[  241.096822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready
[  241.113557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready
[  241.125261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready
[  241.137708] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready
[  241.145226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready
[  241.154317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready
[  241.163248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  241.171834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready
[  241.180674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  241.195583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready
[  241.207157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready
[  241.217190] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[  241.227006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[  241.238411] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  241.246075] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  241.254244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[  241.263284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  241.272140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[  241.280652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  241.291583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  241.314341] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  241.331784] 8021q: adding VLAN 0 to HW filter on device batadv0
00:49:53 executing program 4:
r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@llc, &(0x7f0000000080)=0x80)
getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4)
getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4)
getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8)
getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000240)={<r1=>0x0, 0x853, 0x30, 0x7, 0x5}, &(0x7f0000000280)=0x18)
getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000002c0)={r1, 0x675a}, &(0x7f0000000300)=0x8)
getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@sack_info={<r2=>r1, 0xffffffffffffff81, 0x4}, &(0x7f0000000380)=0xc)
getsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000003c0), &(0x7f0000000400)=0x4)
getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000440)={'nat\x00', 0x4d, "7f0c1fced602f0248617aa7edfa764014460fe8621dddd6aedd2f32134bb7b763b9b988c5794cd7f8bcbc86147ce6e513ac518fef2a6acb1f9bee46c618b20e1b957d3081c0d06383ca13d5edf"}, &(0x7f00000004c0)=0x71)
lsetxattr$security_capability(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='security.capability\x00', &(0x7f0000000580)=@v2={0x2000000, [{0x0, 0x401}, {0x20, 0x10000}]}, 0x14, 0x3)
setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000005c0)={0x5e, @broadcast, 0x4e20, 0x1, 'sed\x00', 0x20, 0x9, 0x43}, 0x2c)
getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000600)={<r3=>r2, 0xffffffff80000000, 0x7, 0x52cf}, &(0x7f0000000640)=0x10)
ioctl$sock_netdev_private(r0, 0x89f4, &(0x7f0000000680)="65a3ce3c839a6e0b2d6ecc263328863fc79ab367393a000cd6be9f1fe9bcdb3c88cc02a0a4460a4257d0e17a8793ef9f81ab6260c09232baef31a098936b6aa56d13269420381f667312706e1d9bf281a671b8f4ecb6ad637b29eaabc16b15597e90feb96be19c1eb58c1d0ee52bf7857f220e2f4174ea1afd56ac5468")
ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)=<r4=>0x0)
ptrace$peek(0x1, r4, &(0x7f0000000740))
r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dsp\x00', 0x40000, 0x0)
write$sndseq(r5, &(0x7f00000007c0)=[{0xdf6e, 0x0, 0x8, 0x8, @tick=0x6ef0, {0xc000000000, 0xfffffffffffeffff}, {0xfff, 0x9}, @raw32={[0x5, 0xffffffffffffffff, 0x4]}}, {0x7, 0x4, 0x800, 0x25d, @time={0x77359400}, {0x1, 0x10001}, {0x800, 0x6}, @addr={0x7, 0x8001}}], 0x60)
ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000840))
setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000880)={r3, 0xb850, 0x6}, 0x8)
fallocate(r5, 0x0, 0x1, 0x6)
getitimer(0x1, &(0x7f00000008c0))
ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000940)={{0x9, 0x1, 0x20, 0x0, '\x00', 0x7}, 0x0, 0x20000100, 0x5, r4, 0x2, 0x3ff, 'syz1\x00', &(0x7f0000000900)=['vmnet1vmnet0user&ppp0wlan0vmnet1system\x00', 'sed\x00'], 0x2b, [], [0x8, 0x3, 0x3, 0x10000]})
sendmmsg$inet_sctp(r0, &(0x7f0000005c00)=[{&(0x7f0000000a80)=@in6={0xa, 0x4e22, 0x6e4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, 0x1c, &(0x7f0000001f00)=[{&(0x7f0000000ac0)="1b1d42988ab834f2a275c7b4f531036c7d4f47cad2e90bf1130c8606f5d2337f13b939eb2ed0c7c713384e84717b60e918b29bfa0d9721895acfbe2f6176b256da733353b5067626d2e39202dea8f2ea7b337d0682470b7327fde577f1a3", 0x5e}, {&(0x7f0000000b40)="b7d16c90dd15cd3cd2a76cc54efd7f3cac6f83375d604adc3210c9d2a00179dab00e67cde1b11eb16a8cacaf1e1b08f66bdd893ab48c6e5a0d46b8505da04ba1b9d8a2681951e272ebbb51a03108fa", 0x4f}, {&(0x7f0000000bc0)="d091f0ebb861c02b3a0d3b06ef2b5189ebb7abe1d28efa4973d5174a53724bf69cb15fd8d558cf9dd7d0600d428382931d9089ed673f8ea0d910adc326e2cc3aff4ad2e23e6ac5794b6b266d0cf4120e09cf7dd9ce6c73257f9e7434556c116fdd2280bc0ccbe4a859877a520146cbd6b50b1c39849c31e711d9c77b7bbb94cd412d6bdb6ce63664e1e3e1722c55d6cc70703c1e01ca02307b51290397c93b4bce3f71001fc263ce186c15cd21040457ac5a0fcdb313437d00acb5ee061639eef056c46155a6ba31edb96c2296e3531807d38e24d8678992679c7ca905958b91704e748fe85162ad10fee76fb80000a8836c12c717541c4d2180422ff3793f0d331dc749f61b138ad626992eeccea2ddd1f6dac0470a8a73e37eabd92e318f7dc555cc1af58f582fe0fbee6e34849a24ea97edfff6eb7087680cb15d5807ff568c365495651020c0b34518fe2a62fa693e3455cf2741ba27f4e645f84005e1104e0904ed1e8bc23a569ef960ff29f9938d410dbe8d53f561a00459f218acd2141c08b8c8141d29091a70b5b631c930528286cd8783cb944ddb59d45373ce51910fbffec9068fc3d20f79a1871fb40bd4d5877364a3958a18c34a70824a704ccf29956600e1bf994973d2df3401bf4f241cc01e8b748ef53fa26819563a487f4e259ef4177ea725b8f4dd4ed28378c8df4677c49b61cce3658cb8f0d1eaec7e072aca7786ef143a933ec569b97fab4aab9d10339486c9c3804f2523186a993e26152f57249d7a1a5446838024b3df3ff74ba707ebcb601b04dfff16f7649f61245f9e235b59033128d7c5adfdff12dfa1bea588360850cb7261e44d12d13810cbfa2e200d30e76cf4342fed3423928eccc8f9ebd77b18d435106de84cd34a1f9644ec1ae3175df1cc3201129b759b3ff0a5a5f61f08a2bd031ac833dc98fd04309c55680cf24945dfb901c7e04885dc5a608d99cd3679b4437183adf7f43124e9f656447f2f883de49f3e9c71c8164702da46ceea9d13a7ab233b4d5aef968d9052879c8a72abf2d62284db46ab1014f0bf61bcf6e280d8a10a1de1e59bbfc4971eb877e45ec59bfbd2a18612d6ef432a6139982a9932923a3ff3b370cfb9993a016271893b41fab039bc47b9fcbdb145f9a353308b260c81f0c22c85ba3f71b045c037ef3c2e0e2c03c66ecff86547e49072663baf755153a919f5a1763e1f12bf85ef7f521bdba198fa123ae17415e2c2d5ef6817bb5b4f73df091c66b21054229513e166d448b531fedb1cd16d6f0a2d31eb10ce87e459d9e35e6aa275f1cc26f93b5b2f2963704832c75e3e93674364f124904dac7039c6fef908e52a962a64657ab758f8b40be16be4ad20edc4b12b0315d1d325e9dee9f930b51d9b2a640b920fe307c71cc21bd8f17f241fe80f17200f205506f9ce30f7d84e14fda123b0bd2bc286a652e71aaba4019aa793991f911c1a79e9dd5e464224d08223be6dc0c83979ea337b060d1f27b52f1fdeb6fb20eee61730809d19531282027b0cd7e4eebbd2d8b1df005f3f95b0fe831eb8270a5c99bc20949be4f49859bb766c71af07f8554fea098f1813d3744cc1eabc23f31a7548159b2bc7bc127dd31f9a2b1119fa8ce23210a1d3f403bdfca5a95bfb2a80df4282d827b448f640bb3291cfa8518d4514ffafbb1e87e15d7d8217b071af3043acfa9bc455964598964f5e617285ff5577baa1a469b4331d9a74f75f24503cf5d02d2ec479c9b7b7f84084099e45e62c2ec4f21cdffb95a6505d8bd00a01b11786c5ca378a4eb48a7d29508564802c016a9be5b2cff7d720d4f15802b1498a613c3ae9c46bc8a29832be9189f063114ba2b7ce7d9de2b3ece6ca2698b38fb2d78c91de9f415b79174cbcb0303e98aa60910a07a321f499bd92176ccb38a0e49d52b053e91d4124316fc31a3d709feeba5e571c663c6b066f48ffa1cdaa47329287e1254883cc83a32ee6fbec1e957c55b743c6d5e70f760e3b846593ce654986b3efb401640079befd6d56ef1b3219bd0e51aedced2317eea5021721420f8c3dba655359d41429579b9c95d636612e835f879c33be68d0260dac31203761ed1711d30a158473d099cfaac81af43831a3c918e25fc355e58925684ab13b8955b4b3131dcb003d66381b4229b2ca455ce140e935136952adf31de46db47689107aaedad5abb1c900bd4b6a1cbc672b00e35af046ca2f4f75c386f66fbd8c0635e4718c96b876cd97d188112e312bc372ba9ea953fa7733db9e3735ccc7504db900668ad8379bf943aebb343b1c8864636a44a5986d95c242bed9025d3acf8db967a43bb662a8613b8993066c6295e4c11cc503e73267ab82b3c30c9cf70c0c7c938638e0df28f991788a475b49828a37213792ef1440fab178411b257ef977cbd6dda2ec93d0867dd2651173c7293a64db27c4f56b6ca88975198659b9ca50d77799fab263efd0e5a446a7d7423a31eed0492275de098830cc3f7905c44475187325a23f97a8b996a1bcb737f302c8cf6ab463ce3c53e19be3ba32f39b61fa8809dbdcad8ba9afeb43427c46df3a75de8834507f3e60e4e69a3242ca400ca421d01088b4c094e6076d040a000d02733264a963a875b30b73e82f14e23932dcdaf87f69e0de492cbd58c787ba30477d4f239b4b3da82f731a18a01336ec6513c5a0a52d690336385a747c6a8c4d9ee1d85c1f73b853455c4d2254b99f20f148bc4eaea4a2298ee1c2ce70733cda8fb66c0e9e8ddc02d4c2b7248ff61294ea66288ad28a7c0d55652b203b5c59961de7322a2df90929fed7f5c5d206df1e0e5bcdecbd4c0d7838ef4bb75c1472774e46a68ebb5fd0997365df2028ab3ba6a784b7a2bffe23dade83462d3a956921f65e3326c5d37f2dbbbfa73ba3d3d979028e058acf07bca3507c393780500929fd907de790780f6cf379d5f8ef739d7d41278cf05b3f6503b1307db644fa5cbe783e47eae8f3e8781679702cd54ebb3b975827e677c62ea8b31a438f2b58c6ac7e8fbe1be1b57c4a30f620db3c343c30b957f7fefd71f7ee722f316682bcd09e1765f61f90ecf89853abfbe16aec271853d4c649e9b52b2e21dc2dd63483eacae364025af8029e1a5c697ff9033c3b8d2849b7d39976c577fc18707259ca129af84dd16c2f6bf812cf9723042399962823d64fd765e35bb18a396188cc3e697503d07892efa57f7423baa20ec4f80c7e84cada2cc69b3ff89304de696784f4bd30dfa6ef35af1264d48ffc87495f136298c23411c9b16750b338920d4c179a02b4676a2d4ec573294bdaf252bdd909d37ad40716e243dcff3dd91d1c9fc6b6d8af2ff7d612d01d6f8be2fdbd304abfa03490b26c8d288b9031ac1b2ce40d42be0367c2dc4a4602828a4efefec21ef428a606999af78f4025f91c396258831476a698e02c4e7daf57d259c963a84cfcdd42383607a745ac8c7f5b19ffec6bfa2a8b86396fad912bdf3a95c55cea16bc1da7be5c82c3d8e0e7471ac14781bd6c820a776c531ed61ff4ea1730108690b677aebeed779a996f2e4a2a0ba06fafe63509fc336e4a1d37a10dd85cb5426b5e5abdbf1e263792ce0d56e689128200d39c35f1d878baa29e13ba4a296e5f7a19de245869787ab1bc67c900b037e3a2f53149cbec620ad2da6527a9fd64132b36a95d815328795b3dab1997924e672f50571a2063c376b2dd4f651cf946c7db6c5e5c66d1b7d436aafbf2d1103753996bb6ff68b777400c554650d9e7be00bd87444c09f192e307ea53ffc3857e4ecb47f1b824ee2a1207fb339fcf1429d6f600559e33893b6bb4806188500f0e5e050b751b89231efa90bdc306ef88ef4ea8a69282b36cb135db3adff97d24f0b5b1c23aad65d93e37402311dd67f6fe7cbdee26da02766ac416c591241c7db3cd562ecedda4dd7e639232c2da450c768d97c73a0ad0461c23754c587e3bae90382d3642bfc01a1728d5ac2b77d6e08c4ebd8efbe5ecc471ef7f1a9a2c2abd82387115122cf6c599e473c38cfeec04d3d07acb180798a252456684659f8831caa37ca13a7ad51442cdf8d06166bba6564773aed522f44c2a5eb5aa7054438561cbbc999d3d02560666e79a7f8bee59599766fb047833798029a75d087ee2e634d69bbf3cabb7363f575730352ef1154357579fc1c6c03bd16def06390dbcebb4ef8dceb084960a9b0b88230c44850d40591da64006cef6b1468621ef6f211c6cfc9066aaf9458fb6f7385ec42ef77ce60eaad9694146ffd0ce77651c2d17ca4e81903495beba2fc4e7736d97eaed7f2500c933700613ac85c4101eb21df445f8e187c153c0433ff3ae4f5486ed439899a6f44add001b43def009bdf446391e614abb409873513fe3480e7405b15c3b4312efe9c3d01a6d603253a10eb7098d7482b7afd5143b07ec6f7d07923dfb3e743601d75efa99fc4bd49c062748efce28571a0fe3c6fb6d06cdfdc965bb7db1e5dbe59bbef6a77bd0b8234e637f3b263cfc8c9745cf65958353040d84b27c47fa600d441dbeffdfb09b950349cdc0407c72a8afb9e12983b1834b3e6c550603b38f5ceb2a17564ddfd2b68416de54bd60d9c5d3a5a8bd4537bd9ccc71c857e01c2984d5b3b3ead773bee28c5d87b476cab2569b918e2f7112d8caab04ec4140a04482e5d2c847f69a7868d5f6e8fafcdd2b0c3f4ffa2a32a71582d325a2a5e393a0871a44072df575cfe82e4e0411344d4a692ef843d95a7a1e131b9a5b3c379a1f39e11a9be9bb03f90da098212e10089940bdc668ad99d0f265157c53c3801a0b4af2baa55b572b62bcd585cdec8c76a16c44961f14b0252181c77dfd287c1de5e516f4d08b6d5d85e797f5907900ea56f0f7c8b4bc405f437cb04d50840ff7b6c8a59fde72b7dbead769ac0de346ea770147bff3d241aca96bf66905731687ef207dd2ae2e53e2662ebc93b0db68ce7029fa292c6d5db3c66c36100438ae54c7d5c94cd9223e6fde1ba44b54af8cb6b7e8c0816aea2a2ecbee17ba4f9df7cd2252186152c900de01df03b9c1d8f6302e13336a68d2e302239c75197cf63a56fbd14d451df0db792d36714346be11e0240631138996e4edae2dad5c4680f843f723d36f3f43aa29f2843048b2258bb92b53cea0d5caaea37767a58a85a05410d2cdb1c4d914325de11117337098bb61a2cc9eb2fde54e067ab642c2c96585336aec4a44b262f3a02ede750db61b8ac7d9257e8946106eb56cf9ec4952cbbc13d93fb4c7e2211c73b2e58a6757ddf891af669dbadae65e2758f269a6a84b587dec4f604158ef1e1649af923f59d49b6da2ff0444cd1c3520df2f94781162c044b30be7f0d0a83e16d715d0b54c2b74abe15f1b99b26ea69173ec9f56c79ba9ecc3fc067e804a9ac5c3ce38e57a90196975d10bfa8bd67a8429404b58bfc48b868c193d4ac1b5b1b5b8a8b2536e3957141bce77f60363289915f9a83a9b26db3b64f9b9e5fe600aa2cf3a8b3510bc4bab9993b5619fb05583f39e881c8af2c6cf3c112596e7cb65260b4d5d8e85827e801c121cacee0bbb48dfb436b9d9542c5be9bc11a5e0f25a1defa90547d4fdb3cf9c99e48e1e0ddd11b44979d14aeeb6a900ba401973021467c30c920d7862d4565497051c757cf20ed8c862de2ad7f704dca12043153211c0e32d78379234c2f9e930e57f5508144098112d9067d5f28152b8f4d5cf3b7aba08772524f1124c1634abd49bac100782928762203a5b222b7387fffa0b6a4a9069dc99ad3a0e8521ee0bbbf9", 0x1000}, {&(0x7f0000001bc0)="4331ba373e589118098af3a4ba28dfb8e1b3e6d4fb332893fcaf86436ab81e697722efb9b68b1c8e1feae51b501842d206b4ba44fce927dc9324257a24cf298ed591e7f5dad2078a6dfdb2f5082aa08f5762f7574af58122f4e26f7b8e69cbce88c38066d984c0d8795169583a9dc985e87f50f87c78eb3450621bcf9a3bc5e0094a9c054bc7cd40abf26f0924d1c936cf96e4922bf6d5a8e2fcce5a16e421a58bce689617aecd72a724055bdf30a8d9d320f0fcd377e53999d17a541e2963388c7726f0419d17672ce5347598e249a9431f0e1ee4acf29ccba6d0423ae53df1e6b4f4c077f0ae252656e873b7bdc884b9681deeb9fd33", 0xf7}, {&(0x7f0000001cc0)="1141dae06a91a282d38341f9928b71704e4c14e86fd840f3c3f99112f4feba088f3771d75dff9811475ee55df46c470896771312f634408cf2a405e200c76f7f067ecdbfbed445f354110c989314a08f2aa3fb6e6aef52a3c9cc706bec71003f09ac80dea525b998ad4f170e8107af0e20ba3c431a80873175d4d413dcd4f448c95f5b9dc5629ae2278b93a3532699491c00", 0x92}, {&(0x7f0000001d80)="67af43d5d216081278da3fa8d0a9d5274c2a6e1e011d1ebda5e4f3226542e14948b0d82cf71b9a2c4d8fb941b24aebebf0b98857aad527a3412255e21f3411848127357c6dc4", 0x46}, {&(0x7f0000001e00)="04c6cac393a6bf5a5d8d98df69d2629b9d86e7eab53df9a4b4f2470239dac50579be5c04e933afd75c82cbfb1891f537c973b355570df12a75d0fa0a1676bb8c75a256cea21cfdb071512053606604755172fd6406ad51180810366c4ff7aa0ba1f2dc3224241979c7c7ef12df61042b3af67f008a38094e3d228c014b1a1db403ab4b23f4bd66ad200cdb07250183f5fcf3e3c3d5609786d89f6ca9833fa17db636518a725bad92a376ea2c60f1a1fcbfd96419779e6fcc1754272474bb7fe64abec440d0f7891bf89639b0a41e9280758c34b0fb49647fae21c568f69e41b188546fb0ce0db0", 0xe7}], 0x7, &(0x7f0000001f80)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @sndinfo={0x20, 0x84, 0x2, {0xffffffff, 0x1, 0x200, 0x6, r1}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @authinfo={0x18, 0x84, 0x6, {0xffffffffffffff01}}], 0xb0, 0x40000}, {&(0x7f0000002040)=@in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @remote}, 0x5}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002080)="0d83f84d7e9e72feca8e0843c7d17ebb457da29cc13ca72edee871aa17eeb0ebc541cf7f7004ff5303d01c22b4384a449e37cdfcd1ae5cfd1dd061896593efeca8d3e1e4b5a910124ed6be4c3859e0f4c9acd110a5cefbdea68f2451f7600c6496a6a0e4056c1a19003dfe8b2a559a325f2f9720fd520778ace9854cad649d6890ed1f951af00e60b8117bc55832d83672", 0x91}, {&(0x7f0000002140)="6533bc08cf20767562c0af3ae6dbbec262a91c908f92bf7e38b58ea06e1d175c71dd7777a5f0bfa80eacf4e98e37038006141958b068ef68586d1814770ab69895147676e8f63dbf3df377a161a1d1a19651d0480a593c824579c3bcaa07fd0f433de393e36038bad123df", 0x6b}, {&(0x7f00000021c0)="5e9f14a5f9de53dc266b3164272082c60b4ff754c61640ede4eb63fbe3023c6db31f09867af815e3af3b6dab94704623ce685fd9d762eea056040c6a7544e9532914ff0a882103968ebe8e4ec69fc40456ace0ce3a0549184971a19066d11f3f7dcc1abb45b66a1b317b209a7c0a1407f7c13866d31f8f51b0fbf03102eb4b6840cd8d4c4ab1834ddb617ed188b7e157b40fa8", 0x93}, {&(0x7f0000002280)="8cf307fac6e26ae285afd74c6db14edabcd2cb", 0x13}, {&(0x7f00000022c0)="7d15e707e79aca87ab9f858b86a3420d15252647bc8406f51d19f55b2611338007a17c31adeead6605bb5470415481d00b88e08e5fddbd0acff65c33b402000deb00bc5a370a523b6f62c97fe5703240c2273b5928c378", 0x57}, {&(0x7f0000002340)="456bb4a86ba0318fe92ac59ea590816d84f2d637e6807897f4f2d18c231915220ae32a0a", 0x24}], 0x6, &(0x7f0000002400)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x1f}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x200}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xd}}, @init={0x18, 0x84, 0x0, {0x1, 0x3, 0x400, 0x100000001}}, @authinfo={0x18, 0x84, 0x6, {0x86}}], 0x98, 0x4011}, {&(0x7f00000024c0)=@in6={0xa, 0x4e23, 0x5, @mcast2, 0x2}, 0x1c, &(0x7f0000002680)=[{&(0x7f0000002500)="333a75a1231964117ce94a6782e4d741f46ebe308bc33c6ab8b80ca0e94a3f4054a6d6348e56bf7c1a6890f46ae124c322a5bb14bc88ebed06e5a1abdd8417b0f8dc407555bd68b9d60d6dc9027aa8d475d0e9978e9cc6c8debbc7bdcccf369a865a077d", 0x64}, {&(0x7f0000002580)="c5107a129f17d3a817c3b048d2dc7b1d99b46ecbfff588fe1e26c0e1314553b59aa0f0b180140414c3545f8abfc6edabcbb2bfe932d5745a2fa5ff95f0a2ab8b66a19a8ffd1948a368fedf5f567660aac940b887225331719cf8edbeb378fc46a82b0fc9fbb2e041dd5ce1f260ea29fc86586d8e63b2b498470d21e4629a2e0b4929116a0df2793ebf0c2722881a02e1e5c483bafe074e1733f5ff41cb661a4ce6419c9aa87646b07fcfa97f5ef44c2d641b040b4dfe11a36590bb0d8235e1701c39f2bd56b933bce1d0ba77f6730b23da385f1ffb109c5c455d9fafd01cb4492354da0430fd8d8007e2fbc88bdd958bf50621bff016dedc27", 0xf9}], 0x2, &(0x7f00000026c0)=[@authinfo={0x18, 0x84, 0x6, {0x10001}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x7, 0x2, 0x3, 0x8, 0xffffffffffffffff, 0xff, 0x0, r3}}, @init={0x18, 0x84, 0x0, {0x5, 0xfffffffffffffffc, 0xee, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x7, 0xd368, 0xff, 0x101}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x100, 0x40}, {&(0x7f00000027c0)=@in6={0xa, 0x4e20, 0x9, @mcast1, 0xfffffffffffffffd}, 0x1c, &(0x7f0000002940)=[{&(0x7f0000002800)="88eb7ec886b8d9556bbb2e623e3374f11c83a67e01fcb1904cf0c924dc7dafed5ecd4135fe704002cb09791c59ef422e837fb25a100049bb66ffa1152cda997a15ba9d29708e303f87b6bb7006f752a81544ff011b67", 0x56}, {&(0x7f0000002880)="492c9c2284bed7d6e6c716e3e2fbb4a31c0f5b0db0f4dc70f2b342589deba442a707df508842d5ee1fd095642f128e2bae6327ced1b89ff0141ea25424cae2ed9106cf0753bfb097a6b7e6295582b8", 0x4f}, {&(0x7f0000002900)="ccc20aebd6a22c241d6cb23bc5e1bcadcafd870c2184108b182df38fa2", 0x1d}], 0x3, &(0x7f0000002980)=[@init={0x18, 0x84, 0x0, {0x8001, 0xfa, 0x4, 0x3}}], 0x18}, {&(0x7f00000029c0)=@in={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000002b80)=[{&(0x7f0000002a00)="57c863beec5a4dc23b60af948748137c2add0b084d37c8367b7a61ff0baf88b0b8917e5e765b84e0d15cc8f23c4dbd94848286dd5873123a153082acfed0e15ffbc62ef4b1e93d49733588e655a1237061db934c70eb72b7ec570ea4908d4e125cc7be0ed3285f4ad0dfccda13e9cbe7d5502623a481c999340eaf57208b0cef0adbc658ae4816018a5dabf6b5273b8df0c15cc2b79238d2a7c30ceb9e875379", 0xa0}, {&(0x7f0000002ac0)="a3e764f4ff48e756e5248aec5bd1e5d91a4a98d606c7ca66ee02635b0ddc045796fa713602e705f7d1f3077856aa0f20e6f88fd151d6c2ce8aee9eeafdabb68aa0f9e3d24e27fdeae34d261bd7d62e3f72935bda02df3df81752838a551a534f19ee9580aeb5697e79213a8c05e183054ac6645c247ecb1eb93b638429c46f390c0e3eaaa48fac31dc3daec6", 0x8c}], 0x2, 0x0, 0x0, 0x8000}, {&(0x7f0000002bc0)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003000)=[{&(0x7f0000002c00)="fda0098302d98143eebd8bfc08553bbcf4bc09ac1cdf680428fc9b3a5a0231e8b8e6163991254d77e829941a79331e004f04064f8d535223d534ceba6359ea2d070eeada3040d93699b1131f7aa7b79a38e4aaba404bd15d0b72f83873bcefe685189c0d167e201ad426ecaabab8ed4e37cda0305bd30040e102e7203264eceaadda3a41d4f3e73991af1552114313a7c6d0786a09ed67bdd29dd27858", 0x9d}, {&(0x7f0000002cc0)="ccc48d0ace411bb9b3880e81b24eccbb9cec1730f57882643d76486c09ae444bd6031a310d007da59ba65a31cb822b8965f7dcb92afef0b7858b4518d249c9a6c55ce794b5dc9c2d9bb1f6e65ea3a6a7244a8778a0c3bf", 0x57}, {&(0x7f0000002d40)="6d23a7ebc6de019e4600178bb9282292d7699ca3ea90aed740604c66976d9e3b7fc75cb8e9c3050838348928e8b53bf03216b4bc023c984197cecb0f83c4d26d09667742265a4d0c998bd11331ab96e76fe4ebe505e8fde86ee5a05f348a20d6fb8654038d0c3c5c540c95d39742497e2ae48f82618074d32bf9d4d58cf4433371bd898693013803b4758181f6a5c2ab9c1c2ee2bc0d76b9c9441d9a4b9681a7b0a0b0bc39c8cf025d692b66af1e4f0a707a3b64a1b2df1f3de1ba5ae5031ea78757680834f0468848e915cf93ccfd137c1036709c47af3210f63564967817d1a84137c2541f90de4d87", 0xea}, {&(0x7f0000002e40)="e94757dc1cdba1d3b744b05a934a3f7d96106e001de44986f3ce40225da6e03652cca6ec4c619f0218618bf4605366a4a7bda2418dd21a1d0bca3bdd21e451b05ed2fb60fe937b7225268932fda3c235f7f4e695c1c3e69940eb5f9224860d1657b92f7a32a9459b05c86814d0863d792bb5b865a7fecb830389076b70bf21a22247abd204dc90c082c8450871ecfed8bf3ee4b884e7c16b19678a0dbc1f224c741dd74eebf0a786e2063e5342c8d4a5cbd99165ff75180fc31c6094fa84f6d1e44894c72b48675771ad7abc9db4fdc4bb914742e4362b4b26ca7b2c535fdb75b92a0a51", 0xe4}, {&(0x7f0000002f40)="576cbee6b9a3bc160f75cfe533af75225a4922e974e5e91d9d28272c24ba854a6a1aef094857742f08b6871acf35d3eef99f7cd2ba28d566f8301e1ef0b26cb10522e0e57018d6294473c81513f5faa5ead91b7bbd01", 0x56}, {&(0x7f0000002fc0)="3f4e17d40c10fea38203a7", 0xb}], 0x6, &(0x7f0000003080)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @local}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @prinfo={0x18, 0x84, 0x5, {0x10}}], 0x50, 0x80}, {&(0x7f0000003100)=@in6={0xa, 0x4e21, 0x5, @local, 0x9}, 0x1c, &(0x7f0000004300)=[{&(0x7f0000003140)="a40e682b5b3f659cbe8d22014ae85b32daca68b7d6578f415ec7732fbcc653c58b0179929ad4b413b071fb6c40eafd045aff59d8cba3e71fe1273dc62d1602d3ee9fc92455fa7f3cb3497550e57b010cab8a463459b880f2ba431a1b2ed67394ce028652714c3f0d39bb2cd26698abc0faf5740128eccfb8ec9bc7dbc7a3578f6f725b3a24b2bbd1206b016191312fd103eb2d918035b41ed0d8cdd4", 0x9c}, {&(0x7f0000003200)="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", 0x1000}, {&(0x7f0000004200)="699d78ddd225714f240cd65829445a916b18261a2d51dd239994979753412963b324b1480a99735089a30b0aa7168282d99ecee8a7176dfbaf937fc3bac5aea8208b7d9e5391defe0d0439258b569fe34802fa84341492f248a0c9cd36121e3c3b99621dd4780f0a8bb0c6d02e2c6b3728a947a9f69045f989a426d4dff19ef7d151e968bc6b79413b199eca7f06e567d90ead355bd4de8e2261c3c85aaa8fbca65ee6a52f7d12fe3e7fe1938e977ce40fdc3707a230012d3c005afaf436d9ee5bb8287d6bed409e7291", 0xca}], 0x3, &(0x7f0000004340)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0xbff}}, @authinfo={0x18, 0x84, 0x6, {0x1059}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x2cbb, 0x2, 0x47, 0x5, 0xfff, 0x20, 0x4, r1}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast1}}], 0x80, 0x44800}, {&(0x7f00000043c0)=@in6={0xa, 0x4e21, 0x10000, @mcast2, 0x800}, 0x1c, &(0x7f00000046c0)=[{&(0x7f0000004400)="c8abbcb2390acdebe9ed634395a73fe6e6f70b521d338aa8eb37423c17c99fe605adfd02817ccf1d492646e718ba3cd13ab8dde88cf0fc60d73129b5bcf9a7389c541a98917a1c006a2381bb61a7f7f179e8be5bee31a26cc3c9b736e12da1336632a3f5bdba", 0x66}, {&(0x7f0000004480)="391feca26d98da1afeda890ec8b1b2e9375b053029718096d959fa4e2e09d6d0e1ed0f0897d2b0edfa36b0b0b128c91f947a7dee73b1ca0966e83368035a427ee0bc3e8f5502db16af8506f52374b01a0ae2a9dd12ed05e9296898cb54aaf21dd749038d52d5e92dcef8cb8cc5cd6dcf9705034c3a90d7508322e49349b6bd43aebcbc502d142715ac331f0cfe3627d81a58e71fb3c1d248911578177f460615e556797b0be0d5479b75e98d8dcd85c6e4553a3da6", 0xb5}, {&(0x7f0000004540)="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", 0xfe}, {&(0x7f0000004640)="d4beaa04ca9dd2e3a45b23692cfcdddcb5090ad702d3c2fd76f086908c820acfba4c123a3cf70b29df89b30e0149", 0x2e}, {&(0x7f0000004680)="8eed55dccffe456baf7f502d686a78", 0xf}], 0x5, &(0x7f0000004740)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0xffffffffffffff00, 0xe32, 0x10001, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8000, 0x15, 0x5, r1}}, @sndrcv={0x30, 0x84, 0x1, {0xf62, 0x0, 0x8000, 0x9, 0x0, 0x35fd, 0x7, 0x1, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @empty}}, @init={0x18, 0x84, 0x0, {0xfffffffffffffff9, 0x8, 0x2, 0x24}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x94}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x108, 0x4000081}, {&(0x7f0000004880)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000005b80)=[{&(0x7f00000048c0)="1b82638607fcec9d2283d9f787e793a86d1b268011957ef1c98ac029503afa618378729934d8e6f196b3407c7fffc14853c19445827ebac61d9ab7a22e3defc74a496214126310ff3c75e049dbcfd6270d345cf2b454bee6bb5f267404df615ff491ba2bef770be80ff7a609f91655402383134facc6db125e77f32e54bee67599cde05aa5b1890d4a89703d7cd0d9d89a607d629e14b96a46a531f5131fc0cf0e9e9366f690b3c0f09aeb6e13b65819463f70cff334b508b979b5c0a264fa573f9f63ddbcea01af162f452b20e4b947914bc60f2fec2aea7be49add0561dd0a7f9773c790267290f959f38619d28266f2d0", 0xf2}, {&(0x7f00000049c0)="1fbb07b2fd89c0012927222c2e0ca18ac90a4386389db8536307b08d6e74279e505e770dc3075bc6c02c647c64f61aca25dfdc79119683447aebed6cb43420063f7007361c358789a5cb438651a7c34921b1a83787f8555f2a35fd7ab7467c57d274a6d34ad36045b8e8475b706ea76d19cc74bdb7e168a3d99e0c64bf2e8d0f94d32e513bf383e6af1f5f172557d54d22b761a3ebfafdfe0f0bf8b0d5c5ec84843b3d1c4cd32a9b8c5ec72e772f7ba70ac4", 0xb2}, {&(0x7f0000004a80)="0e9c6de587840473a9b537a1f8703bfbe3a01a88ddd67c7cb0db5df2223b18a6365b91ee611d169ed7548c4c847ca1580da9025fa91e2e1ec121fad96c2f5db6d88ce46df55b697827316516f2abbec74a9f94598c3ca377010d114ad17bc49f5672156826d8b9a14375e2836e96ddb90248fdb0", 0x74}, {&(0x7f0000004b00)="daaa9d46bccbea73fffa66368f479f3e262ab2fb2541c10cb1469d7d11544e0940048447f1377bda47ac1fb7cb339a2006ce6eae8b50399885080578231c5180de3e4d78446f962aac425b47d8", 0x4d}, {&(0x7f0000004b80)="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", 0x1000}], 0x5, 0x0, 0x0, 0x4}], 0x9, 0x40000)
ioctl$DRM_IOCTL_AGP_INFO(r5, 0x80386433, &(0x7f0000005e00)=""/226)
write$UHID_DESTROY(r5, &(0x7f0000005f00), 0x4)
openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000005f40)='/proc/self/attr/exec\x00', 0x2, 0x0)
r6 = socket$caif_seqpacket(0x25, 0x5, 0x0)
name_to_handle_at(r5, &(0x7f0000005f80)='./file0\x00', &(0x7f0000005fc0)={0x17, 0x5, "b58d39ce3695efee823228ea6b414d"}, &(0x7f0000006000), 0x0)
ioctl$SG_GET_VERSION_NUM(r5, 0x2282, &(0x7f0000006040))
ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0106426, &(0x7f00000060c0)={0x7, &(0x7f0000006080)=[{}, {}, {}, {}, {}, {}, {}]})

00:49:53 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x7, 0x10100)
getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x3, 0x800e, 0x200, 0x8, <r2=>0x0}, &(0x7f0000000240)=0x10)
getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x68, "dd3d1a9409d7427a232a3097a4220aec922628e80d43776ca2e833977aa3f2ca0f234e9eb889c6061eeea944487686cd2710c4efe18c3230ba89b13b7559970ddcd54b2a39cc50cedf9652ea2536b349bfea2b68971a44eea51cd5407444120ef229cb7a97d0de8b"}, &(0x7f0000000300)=0x70)
bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58)
r3 = accept4(r0, 0x0, 0x0, 0x0)
sendto$unix(r3, 0x0, 0x0, 0x8001, 0x0, 0x0)
sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0)
r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00')
sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x0)

00:49:53 executing program 2:
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0)
ioctl$RTC_UIE_OFF(r0, 0x7004)

00:49:53 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070")
r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0)
ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000400))
r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00')
sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000a31112b8e313d6a9539dbfe2afc8d9b8874a99d90b9e7d464409430bbf0355074567a7ab9f047fae0da97f8854250d4654fe9a6ad30bf52f8bd66fa17ce7783d00e171e2519906af480dd178969ecd0267158a653ff10b145398873bc0701f2b48dc861d14b19b552e0a655ddae900965af10ef1d65d6d2924cc5bf3cddd9a9943a9b4410db5adf071be6a42769b7b9470128b3880561588366bef8190160500000000000000f1472f349d0370bf1e3ac3fd2adc516c819aa4ad2f1721174ecfededc2bcf8318ae56268fe47", @ANYRES16=r2, @ANYBLOB="10002bbd7000ffdbdf2503000000080003007f000000080003003b000000"], 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x0)
r3 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_emit_ethernet(0x68, &(0x7f00000002c0)={@remote, @broadcast, [], {@mpls_uc={0x8847, {[{0xc5, 0x3, 0x9, 0x7}, {0x1, 0x1, 0x3, 0x4}, {0x8, 0x100, 0x200, 0x10000}], @generic="56609a0205d5e0fb91f88b83072a43b1e806c142f23ce265969c6b18992e1c2ff684a6dfef74664d0f1d8186f0c70e071ab3d4b584d91ebef0c2aeea8535d68e9e741f14be68d70a6260e25efc3f"}}}}, 0x0)
getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={<r4=>0x0, 0x8000, 0x7fffffff, 0x0, 0x5, 0xffff}, &(0x7f0000000340)=0x14)
setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000380)={r4, 0x100, 0x73, "65bc8b56020b0d2ff33c2a6890f692b8a5e31ef0639f86070dbd3501ed3c3ded815be9d0ea201142d253e98783fa1565517dee91f9a7f235c86422d54fe9ee6bd9b20de47e185fd352e41743a552073e5e8226d31ddef635115bb9d890fe951d2ff1e0b7b795afc7b203f91e3788d2993db61b"}, 0x7b)
r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r5)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)

00:49:53 executing program 0:
r0 = socket$inet6(0xa, 0x5, 0x0)
shutdown(r0, 0x0)
openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070")
bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c)
setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000700)={0x0, 0x3f}, 0x8)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x3, @local}], 0x10)
syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2)

00:49:53 executing program 2:
mkdir(&(0x7f0000000300)='./file0\x00', 0x0)
mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='\x9f\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0)
r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0)
r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
mkdir(&(0x7f0000000000)='./file0\x00', 0x100)
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
fadvise64(r0, 0x0, 0x0, 0x4)
ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000004c0)=""/244)
readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/117, 0x75}], 0x1)

00:49:53 executing program 1:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000939000)=0x40000001b)
r1 = dup2(r0, r0)
write$P9_RRENAME(r1, 0x0, 0x0)
ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)=<r2=>0x0)
ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)=r2)

00:49:53 executing program 4:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]})
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200)
setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x196ea60a}, 0x8)
ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000001c0)={0x0, 0x0, @ioapic})
getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f00000000c0)=""/223, &(0x7f00000002c0)=0xdf)
openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x80, 0x0)

00:49:54 executing program 3:
munlockall()
r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x1)
ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1608)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffff9c, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14]}, 0x2c)
bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1f, 0x2, 0x7fff, 0xfff, 0x2, r1, 0x31c0}, 0x2c)

00:49:54 executing program 0:
r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x0, 0x0)
ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1)
r1 = getpgrp(0x0)
r2 = gettid()
rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8)
r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0)
ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000200))
accept4$inet6(r3, 0x0, &(0x7f0000000040), 0x80000)
rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f000058a000))
clock_gettime(0x0, &(0x7f0000000080))
r4 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0)
setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x1, 0x4)
syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2)
readv(r4, &(0x7f0000000080), 0x162)
ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f00000000c0))

00:49:54 executing program 1:
r0 = socket$inet6(0xa, 0x80000, 0x2000010000)
bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
listen(r0, 0x4000000000103)
memfd_create(&(0x7f0000000000)='*$\x00', 0x0)
r1 = socket$inet6_sctp(0xa, 0x400000000005, 0x84)
sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0)
getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8)
getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c)

00:49:54 executing program 2:
r0 = socket$packet(0x11, 0x3, 0x300)
r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x181001, 0x0)
setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040)=0x800, 0x4)
setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x37b)

00:49:54 executing program 4:
r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x80000)
getpeername$unix(r0, &(0x7f0000000280)=@abs, &(0x7f0000000080)=0x6e)
r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2)
getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={<r2=>0x0, 0x3}, &(0x7f0000000340)=0x8)
setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000440)={r2, 0xde}, 0x8)
setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000500)='hybla\x00', 0x6)
getpeername$unix(r1, &(0x7f0000000200), &(0x7f0000000000)=0x6e)
r3 = socket(0x1e, 0x2, 0x0)
bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80)
recvmmsg(r3, &(0x7f00000009c0)=[{{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/105, 0x69}], 0x1, &(0x7f00000003c0)=""/102, 0x66}}], 0x1, 0x0, &(0x7f0000000a40))
recvmmsg(r3, &(0x7f0000000fc0)=[{{&(0x7f0000000540)=@pppol2tpv3, 0x80, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/114, 0x72}, {&(0x7f0000000640)=""/41, 0x29}, {&(0x7f0000000800)=""/211, 0xd3}, {&(0x7f0000000680)=""/149, 0x95}, {&(0x7f0000000780)=""/13, 0xd}], 0x5, &(0x7f0000000a80)=""/225, 0xe1}, 0x23ce}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000b80)=""/136, 0x88}, {&(0x7f0000000c40)=""/176, 0xb0}, {&(0x7f0000000d00)=""/146, 0x92}], 0x3}, 0x1}, {{&(0x7f0000000dc0)=@in, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000e40)=""/212, 0xd4}], 0x1, &(0x7f0000000f40)=""/100, 0x64}, 0x7fffffff}], 0x3, 0x0, &(0x7f0000001080)={0x77359400})
sendmsg(r3, &(0x7f00000007c0)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)="bedb86de56d25ddc0d561a2fb9a49b95eff6a44217fc53e83448605f6632b33ac4c86076f820043107ce8f00703a10df67b61a31781bd55f88afbcba216d0cb831809b0c9653a05983f6d2bf4221cc66313a4b463afa78920458ecaa36abbe95a0441ab8833fc07af3f7", 0x6a}], 0x1, &(0x7f00002d4000)}, 0x0)
socket(0x4, 0x8000a, 0x0)
ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000010c0)=0x900000)

00:49:54 executing program 3:
r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa262, 0x40)
ioctl$BLKRRPART(r1, 0x125f, 0x0)
openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x300, 0x0)
getsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f00000000c0), 0xffffffffffffffff)

00:49:54 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd4}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48)
ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=<r0=>0x0)
sched_setattr(r0, &(0x7f0000000040)={0x30, 0x7, 0x1, 0x3, 0x4, 0x7a3, 0x7}, 0x0)

00:49:54 executing program 2:
r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x200006, 0x4000000000000000)
ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)={0x1})
ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000000c0)={{0x0, @addr=0x6b}, "6dca499a762ef9d116637013d1ce187969ccbd90d83844d1c25b959a2671c256", 0x2})
r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x529200, 0x0)
setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000600)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78)
ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000200))
ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000240)={0x1, 0x0, {0x1, 0xfffffffffffff000, 0x7, 0x10000}})
r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000413}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x25c, r2, 0x724, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x58e002b4}]}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffc1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x72f3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc987}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x67}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xce5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa32}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9574}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x4}, 0x10)

00:49:54 executing program 3:
r0 = socket$inet6(0xa, 0x1000000000002, 0x0)
ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070")
mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0)
r1 = userfaultfd(0x0)
ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8))
ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1})
r2 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4)
r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x400)
write$P9_RLOPEN(r3, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x68, 0x3, 0x3}, 0x5}}, 0x18)
setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x20, 0x0, 0x1, 0x20}, 0x98)
close(r2)
close(r1)

00:49:54 executing program 0:
r0 = socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00')
sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x11c, r1, 0x509, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0xffffffffffffffc1}}}, 0xfe79}}, 0x0)
r2 = socket(0x15, 0x800, 0x7fffffff)
setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000000)=0x1, 0x4)

00:49:54 executing program 2:
r0 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d0000180000000000000000000000040003000000000000000000000000000000000000000000000000000000000008001200000003000000000000000000060000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00001e0f4b1620402f57000000000000000000000000ff00000000000000000000000000000000"], 0xc0}}, 0x0)

00:49:54 executing program 0:
syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0)
unshare(0x20400)
openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0)
select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200))

00:49:54 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000))
bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58)
r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x35, 0x40)
setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400)=0x5, 0x4)
r2 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket$inet6_udplite(0xa, 0x2, 0x88)
r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0)
getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0)
r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r5 = socket$inet6_sctp(0xa, 0x5, 0x84)
r6 = socket$nl_generic(0x10, 0x3, 0x10)
bind$netlink(r6, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc)
ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000001c0)={0x1, r3})
r7 = getpgrp(0x0)
ioprio_set$pid(0x1, r7, 0x100)
fallocate(r4, 0x20000000000001, 0x6, 0xfffffffffffffc00)
r8 = socket$inet6(0xa, 0x3, 0x7)
ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000340))
getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8)
sendmsg$nl_generic(r6, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709)
ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2000000010000001)
ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000180)={'team0\x00', <r9=>0x0})
ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x8, r9})
signalfd4(r8, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804)
connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c)
sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0)
ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070")
r10 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0)
ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x2, 0xffffffffffffffff})

00:49:55 executing program 2:
r0 = socket$kcm(0x2, 0x1000000000000805, 0x84)
sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000002c0)=@generic={0x2, "19cf9bc35a21fedbcf3487d08bc447c247f55ac0d566317abc071b7a8362b19a1e0f4557809dca61e83a0aa0964522c6a54a784c0279f1aa26e879c6d2e4a1ff70c36105e6ef719ff1d06b55aac8f4578af07dfde8ab63d2be8205d17f0aa4cfb08a4398e77c6e83d5e2e0273abdab226e46d117cbdb4c0c3c5cd1e23edc"}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)="ac", 0x1}], 0x1}, 0x0)
sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0x34000}], 0x1, &(0x7f0000002a40)}, 0x0)
close(r0)
r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400, 0x0)
ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x3)

00:49:55 executing program 0:
r0 = socket$inet(0x2, 0x2, 0x5)
setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0)
r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x88202)
ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x100000)
r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0xe34d, 0x4)

00:49:55 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0)
sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0)
ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0)
ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82)
ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82)
r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x420000)
getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x0, 0xb2, <r2=>0x0}, &(0x7f00000000c0)=0x20)
perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext}, 0x0, 0xa, 0xffffffffffffffff, 0x0)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a})
ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400})
getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84)
ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0)
ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20})
syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00')
sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="000228bd7000fbdbdf250f0000002c000200080008000600000008000600000000000800070003000000080009000600000008000300000000000c000100080004004e20000008000500be0200000800050008000000"], 0x1}}, 0x40)
ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000480))
r4 = socket(0x10, 0x802, 0x0)
getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={<r5=>0x0}, &(0x7f0000000900)=0x8)
getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000a00)={'raw\x00', 0x1000, "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"}, &(0x7f0000000280)=0x1024)
getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r5, 0x800, 0xe86}, &(0x7f00000009c0)=0xc)
ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f00000003c0)={'team0\x00'})
ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000400))

00:49:55 executing program 4:
r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0)
setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x3, 0x2)
io_setup(0x400000000000040, &(0x7f0000000080)=<r2=>0x0)
ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000180)={0x3, r1})
io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000040)={0x0, 0x2300000000000000, 0xf000000000001e, 0x7, 0x0, r0, &(0x7f0000000100)}])

00:49:55 executing program 2:
socket$inet6_udp(0xa, 0x2, 0x0)
r0 = socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x409, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0x9}]]}}}]}, 0x3c}}, 0x0)
mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil)

00:49:55 executing program 0:
r0 = socket$nl_xfrm(0x10, 0x3, 0x6)
getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="8663fb79d966ed9428616c20b53933093ce146653fd26671cd2c1e440d621e3b7add7f895ad5c92a1bc65787668ad5c61f8e8cebca765c25da48381ade0ceac10bb535be687ea28220ccf41575a190f92ecb96cb26fbebde2369d5"], &(0x7f0000000180)=0x1)
r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2)
getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4)
sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x74c, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c01000021000100000000000000000011000000000000000000ffffe0000001fe80000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x15c}}, 0x0)

00:49:55 executing program 3:
r0 = socket$alg(0x26, 0x5, 0x0)
ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000))
bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58)
r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x35, 0x40)
setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400)=0x5, 0x4)
r2 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket$inet6_udplite(0xa, 0x2, 0x88)
r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0)
getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0)
r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r5 = socket$inet6_sctp(0xa, 0x5, 0x84)
r6 = socket$nl_generic(0x10, 0x3, 0x10)
bind$netlink(r6, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc)
ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000001c0)={0x1, r3})
r7 = getpgrp(0x0)
ioprio_set$pid(0x1, r7, 0x100)
fallocate(r4, 0x20000000000001, 0x6, 0xfffffffffffffc00)
r8 = socket$inet6(0xa, 0x3, 0x7)
ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000340))
getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8)
sendmsg$nl_generic(r6, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709)
ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2000000010000001)
ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000180)={'team0\x00', <r9=>0x0})
ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x8, r9})
signalfd4(r8, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804)
connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c)
sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0)
ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070")
r10 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0)
ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x2, 0xffffffffffffffff})

00:49:55 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000))
bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58)
r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x35, 0x40)
setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000400)=0x5, 0x4)
r2 = socket$inet6_udplite(0xa, 0x2, 0x88)
socket$inet6_udplite(0xa, 0x2, 0x88)
r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0)
getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0)
r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r5 = socket$inet6_sctp(0xa, 0x5, 0x84)
r6 = socket$nl_generic(0x10, 0x3, 0x10)
bind$netlink(r6, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc)
ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000001c0)={0x1, r3})
r7 = getpgrp(0x0)
ioprio_set$pid(0x1, r7, 0x100)
fallocate(r4, 0x20000000000001, 0x6, 0xfffffffffffffc00)
r8 = socket$inet6(0xa, 0x3, 0x7)
ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000340))
getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000500)={{{@in=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8)
sendmsg$nl_generic(r6, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x14, 0x3e, 0x400, 0x70bd2b, 0x0, {0x20}}, 0x14}}, 0xa1a80ebfc9a59709)
ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x2000000010000001)
ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000180)={'team0\x00', <r9=>0x0})
ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x8000a0ffffffff, 0x0, 0x0, 0x0, 0x6]}, 0x8, r9})
signalfd4(r8, &(0x7f0000000280)={0xffffffffffffffc0}, 0x8, 0x80804)
connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c)
sendmsg$nl_generic(r6, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0)
ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070")
r10 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0)
ioctl$DRM_IOCTL_SET_VERSION(r10, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x2, 0xffffffffffffffff})

00:49:55 executing program 0:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40001, 0x0)
ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x2)
setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000013, &(0x7f00000000c0)=0x100002005, 0x18b)

00:49:56 executing program 0:
r0 = userfaultfd(0x0)
ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8))
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080))
r2 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000))
r3 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc)

00:49:56 executing program 0:
r0 = userfaultfd(0x0)
ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8))
r1 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080))
r2 = epoll_create1(0x0)
epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000))
r3 = socket$inet6_udp(0xa, 0x2, 0x0)
getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc)

[  244.334317] netlink: 'syz-executor2': attribute type 9 has an invalid length.
[  244.359888] netlink: 'syz-executor2': attribute type 9 has an invalid length.
00:49:56 executing program 0:
r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000200)={0x0, @bt={0x50000000, 0x0, 0x0, 0x3, 0xffff, 0xbcd7, 0x2, 0x900000, 0x40, 0x9, 0x1, 0x9, 0x5, 0x6, 0x15, 0x2}})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x78c3, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xffffffffffffffff]}}})

00:49:56 executing program 2:
socketpair$unix(0x1, 0xa, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\\'], 0x1)
r1 = memfd_create(&(0x7f0000000040)='/dev/dsp\x00', 0x0)
ftruncate(r1, 0x40007)
sendfile(0xffffffffffffffff, r1, 0x0, 0x40fffffffd)

00:49:56 executing program 4:
getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000680)={<r0=>0x0}, &(0x7f00000006c0)=0x8)
r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0)
ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0xf2, 0x4, 0x80000000})
getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r0, &(0x7f00000000c0)=0x4)

00:49:56 executing program 1:
pipe(&(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000100))
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @local}, 0x10)
socket(0x0, 0x0, 0x0)
alarm(0x7)
setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10)
sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10)
connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10)

00:49:56 executing program 3:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a})
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b})
fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000200))
creat(&(0x7f0000000080)='./file0\x00', 0x0)
creat(0xfffffffffffffffe, 0x80)
ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x24)

00:49:56 executing program 0:
r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400000000000, 0x0)
r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0)
ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040))
ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000000c0))
ioctl$RTC_WIE_OFF(r0, 0x7010)
r2 = accept$alg(r0, 0x0, 0x0)
close(r2)
getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r3=>0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8)
rt_sigprocmask(0x3, &(0x7f0000000240)={0x4}, &(0x7f0000000280), 0x8)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', r3})

00:49:56 executing program 4:
r0 = socket$inet(0xa, 0x801, 0x84)
connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10)
listen(r0, 0x100000001)
r1 = accept4(r0, 0x0, 0x0, 0x0)
getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @local}, &(0x7f0000000240)=0xc)
setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb)
recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0)
getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={<r2=>0x0, 0xbd, "62c59997218766def2dc769dbc6d6dc325d50cb8930be58302136da1c5f4276f615655dd1b3d3dc0c178b65212579ce39448b87940c1ac98a1a0d5ab9b59ad58878c8302a941180b36f836f747a5d0b12ef6900e07cc6521c6914a4fafa2468505baf9d3a287d342f6f2afcc92846657784c1d5d528e24f4a906bd59cd3492a8a5f11936fa9b4a596fa9efe3160bc7cdb91d09cbcf642fa9bdf6da43a8cfb72977fd7ea097e9b227f6b2744a3689f29056b4d890f0247d8df45bcf4452"}, 0xffffffffffffffff)
getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x3ff}, &(0x7f00000001c0)=0x8)

00:49:56 executing program 2:
socket(0x0, 0x0, 0x0)
setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = shmget(0x0, 0x2000, 0x40, &(0x7f0000ffb000/0x2000)=nil)
shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000140)=""/60)
r1 = accept(0xffffffffffffffff, 0x0, 0x0)
sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1}}}}, 0x128}}, 0x0)
getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={<r2=>0x0, @multicast1, @initdev}, &(0x7f0000000040)=0xc)
bind(r1, &(0x7f00000000c0)=@xdp={0x2c, 0x3, r2, 0x2b}, 0x80)

00:49:57 executing program 0:
r0 = socket$pppoe(0x18, 0x1, 0x0)
connect$pppoe(r0, &(0x7f00000002c0)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e)
r1 = socket$pppoe(0x18, 0x1, 0x0)
r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfff, 0x40000)
r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00')
sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="3f41493f36493edcc66e880bb431e2b8c8480f23e86facdb8fd220a48120fa3336b6636a501a5b9584ad9796e58a72f5653853718078dc445a2fd1c164c04545b7222fa4800be44721eca32390fc006900d76d17136f4bdca75de993065cd37e498d26b585c4e5a3c39c4014141e86a7e850b0bac5fc79f769c8e0cecc4333a1003125bf50caac6c5b60bef6f59282b1451b02d1c936875e1a13833a22aa018642e20ff82356fe22f27391725767aef44d058a642becaf52ac16d7e9d40aa68e7c6e81d61920dff675789bc39ef69ebf895c68af0b2e", @ANYRES16=r3, @ANYBLOB="020c2abd7000fedbdf250d0000004000010008000500020000000800090066000000080001000200000008000800580d0000080001000000000014000300fe8000000000000000000000000000bb0c0002000800060000000000"], 0x60}, 0x1, 0x0, 0x0, 0x5}, 0x40)
connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'sit0\x00'}}, 0x1e)
connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x0, @random="2465c0e574ab", 'veth0_to_team\x00'}}, 0x1e)
ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000240)={0x5, 0x8, 0x4, {0x77359400}, 0x5, 0x200})

00:49:57 executing program 4:
r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/cuse\x00', 0x82, 0x0)
io_setup(0x84, &(0x7f0000000180)=<r1=>0x0)
r2 = add_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000001c0)="62b3f40bf605654fbe11cc1796a881372d35f66d15d3e16e1f929efd5af0aeb4", 0x20, 0xfffffffffffffff8)
r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80400, 0x0)
ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000340)={0xb, @output={0x1000, 0x1, {0x0, 0x1}, 0x9}})
r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0x0)
keyctl$reject(0x13, r2, 0xffffffff, 0x5, r4)
ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000680)={0x7ff, 0x0, [], {0x0, @bt={0x100, 0x1f, 0x0, 0x2, 0x2, 0xff, 0xfffffffffffffffd, 0x4, 0x8, 0x8, 0x8, 0x9, 0x3, 0xffff, 0x18, 0x32}}})
ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000040)={0x8, 0x5, 0x6})
io_submit(r1, 0x20000000000002db, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)}])
r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x620800, 0x0)
openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0)
ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000480))
getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000600), &(0x7f0000000640)=0x4)
ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000080)={0x9, 0x8001})
ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000300))
r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000500)='nbd\x00')
sendmsg$NBD_CMD_CONNECT(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="040025bd7000fedbdf25010000000c00020000000000000000000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x801)

00:49:57 executing program 3:
r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0)
mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f)
ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0xffffffff, 0x2, 0x800, 0x6, 0x9, 0x6, 0x5, 0xba0, 0xffffffffffffffc1, 0x7, 0x401, 0x1, 0xffffffffffff0000}, {0x7b349ee8, 0x8, 0x4, 0x100, 0x1ff, 0x5, 0x7, 0x8, 0x7, 0x8, 0x1, 0xcc2d, 0x7}, {0x7fff, 0x5, 0x50, 0xa6a, 0x9, 0x10a, 0x8001, 0xffffffff00000000, 0x80000001, 0x6562, 0x2, 0x4, 0x19}], 0x2})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f)

00:49:57 executing program 1:
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0)
r1 = open$dir(&(0x7f00000006c0)='./file0\x00', 0x590081, 0x0)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0)
getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000002c0)={<r3=>0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xae, 0x7ff, 0xfffffffffffffffc, 0x5, 0x10}, &(0x7f0000000380)=0x98)
getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r3, 0x1}, &(0x7f0000000400)=0x8)
fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, <r4=>0x0})
r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x80, 0x0)
bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0x50, &(0x7f0000000180)={0x0, <r6=>0x0}}, 0x10)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, r5, 0x0, 0x1, &(0x7f0000000140)='\x00', r6}, 0x30)
lseek(r0, 0x10000004000, 0x0)
write(r0, &(0x7f0000000080)="5f87d7b81c1a1163f237d239567d2151796b330d67e91643c6edb0a70dcd4f71fd509c035901492d14fb6039125b7a593270c41fbd12", 0x36)

00:49:57 executing program 2:
r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000400)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f00000000c0))
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
r2 = memfd_create(&(0x7f0000000300)='/dev/binder#\x00', 0x0)
write(r2, &(0x7f0000000040)="f4", 0x1)
ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0)
mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0)
r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r4=>0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8)
stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, <r5=>0x0})
r6 = getuid()
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r7=>0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8)
mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x800020, &(0x7f00000005c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x8fa8}}, {@max_read={'max_read', 0x3d, 0xffffffffffffffff}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@max_read={'max_read', 0x3d, 0x81}}], [{@uid_gt={'uid>', r6}}, {@appraise_type='appraise_type=imasig'}, {@smackfsroot={'smackfsroot'}}, {@fsname={'fsname', 0x3d, '/dev/binder#\x00'}}, {@uid_gt={'uid>', r7}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}.'}}]}})
ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080))

00:49:57 executing program 0:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3cadc9f132d6cb0000d9ef0010000106000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008000c0000000000"], 0x3c}}, 0x0)

[  245.338837] binder: 10310:10312 ioctl c048ae65 200000c0 returned -22
00:49:57 executing program 1:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_NMI(r2, 0xae9a)
ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x2, 0x0, [0x4b564d02, 0x7]})
ioctl$KVM_RUN(r3, 0xae80, 0x0)
ioctl$KVM_RUN(r3, 0xae80, 0x0)

00:49:57 executing program 3:
socket$inet6(0xa, 0x0, 0x0)
ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='ip6_vti0\x00'})
ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100))
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
inotify_init1(0x0)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000000c0)='sha512-generic\x00', 0xffffffffffffffff}, 0x30)
fcntl$setown(0xffffffffffffffff, 0x8, 0x0)
fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240))
r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7ff, 0x0)
ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000140)={0x3f, 0x2})
capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8))
ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080))
r1 = socket$inet6(0xa, 0x1000000000002, 0x0)
ioctl(r1, 0x8914, &(0x7f0000000280))
socket$alg(0x26, 0x5, 0x0)
bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58)
accept$alg(0xffffffffffffffff, 0x0, 0x0)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000ccb000), 0x0)
mq_timedsend(0xffffffffffffffff, &(0x7f0000e71fff), 0x0, 0x0, 0x0)
ioctl$void(0xffffffffffffffff, 0x0)
r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280, 0x0)
ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000040)={0x0, {0x77359400}, 0x0, 0x1f})
mq_timedreceive(0xffffffffffffffff, &(0x7f0000000740)=""/131, 0x257, 0x0, 0x0)

[  245.398302] binder: 10310:10312 ioctl c018620b 20000080 returned -14
00:49:57 executing program 0:
r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0)
r1 = dup2(r0, r0)
getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000380)={<r2=>0x0, 0x2, 0x4, 0x0, 0x9, 0x4b}, &(0x7f00000003c0)=0x14)
setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000400)={r2, @in={{0x2, 0x4e22, @loopback}}}, 0x84)
setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x3, 0x318, [0x20000540, 0x0, 0x0, 0x20000640, 0x20000780], 0x0, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8, {{0x0, 0xc882e99a8a6c1b2e}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'vlan0\x00', 'bpq0\x00', 'ip_vti0\x00', 'veth1\x00\x00\x00\x00\x00\x1c\x00', @link_local, [], @dev, [], 0x70, 0xd8, 0x110}, [@common=@STANDARD={'\x00', 0x8}, @common=@mark={'mark\x00', 0x10}]}, @snat={'snat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x390)
syz_open_dev$dmmidi(0x0, 0x0, 0x0)

00:49:57 executing program 4:
r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7e0, 0x400000)
ioctl$EXT4_IOC_MIGRATE(r0, 0x6609)
r1 = socket$inet6(0xa, 0x803, 0x800085a)
ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070")
getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8)
r2 = socket$inet_tcp(0x2, 0x1, 0x0)
getsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4)

00:49:57 executing program 2:
prctl$PR_GET_NO_NEW_PRIVS(0x27)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0))
openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0)
unshare(0x800000000000400)
r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3, 0x20040)
setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x6)
ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000240)=""/235)
openat$cgroup_type(r1, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0)
r2 = socket$netlink(0x10, 0x3, 0x0)
getsockopt$netlink(r2, 0x10e, 0x800000000c, 0x0, &(0x7f0000000080)=0x1c7)
openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x40, 0x0)
sendmsg$nl_crypto(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="1000000018062ae35b00fddbdf25c059cf71df56468dff47d437c5fdadce0b5728875c259f000000000000e451e10000d07e42f47d62913be808011dce0ec0ebb2ac3d5d7b56355e25b56a94771744a9cd3764f52257f5c35011e4f1155b0e889048ddd4c1389d21012d077a9c6906d64c8cc3a9d15ed08924c1214f02ff9ed8ebc80ec14ee6"], 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x10)

[  245.652551] Unknown options in mask 1b2e
[  245.674522] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use)
[  245.684811] Unknown options in mask 1b2e
00:49:57 executing program 2:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffeea, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x30, 0x21, 0x921, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, [@FRA_SRC={0x8, 0x2, @local}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x8, 0x15, 0x2}]}, 0x30}}, 0x0)
r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101000, 0x0)
setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4)
getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000240)=0x8)

00:49:57 executing program 4:
mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0)
r0 = userfaultfd(0x0)
ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000))
ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1})
r1 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4)
openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x73, 0x0, &(0x7f00000001c0))
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
close(r1)
close(r0)

00:49:57 executing program 1:
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x20)
r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0xa0203)
r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00')
sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="f302f0651600fddbdf25050000000000000000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x8010)
r2 = socket$kcm(0xa, 0x2, 0x11)
setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f0000001480), 0x4)
openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0)
mq_getsetattr(r0, &(0x7f0000000280)={0x3, 0xd1d, 0x7f, 0x9, 0x8, 0x1000, 0x401, 0xfffffffffffff797}, &(0x7f00000002c0))
sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)="035db86376863a68fe800000000000004208c349d7c40346d59be1310600d92c2ae7e012e28b857c", 0x28}], 0x1}, 0x0)

00:49:57 executing program 0:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0)
ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x5100, 0x0)
keyctl$set_reqkey_keyring(0xe, 0x7)

[  245.866634] netlink: 'syz-executor2': attribute type 21 has an invalid length.
00:49:58 executing program 3:
bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0)
r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x24000, 0x0)
sendmsg$nl_generic(r0, &(0x7f00000016c0)={&(0x7f0000001600), 0xc, &(0x7f0000001680)={&(0x7f0000001640)=ANY=[@ANYBLOB="140000001800020026bd7000fddbdf2507000feb"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8000)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x105000, 0x0)
r2 = socket$kcm(0x10, 0x3, 0x0)
sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000001c0)="2d0000002e008110040000f600000000000000f944b87e12ce9eb186ea6e27bf28b285fe390900000000009dc4", 0x2d}], 0x1}, 0x0)
r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2)
sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x12dc, 0x12, 0x7, 0x400, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x5}, [@typed={0x10, 0x3f, @str='/dev/radio#\x00'}, @generic="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", @nested={0x80, 0x75, [@generic="4f30b77bae26e58c11b6fff7af9342a110eb81f08b2875f8cf00208fd770afd2b7cc3931eb14acc366b72422e77136b5de422b7dc911bdcecfba31bbb94367c49e254748f2f7a1d21cb91c01b3b10f672e3e65a313d7f54e138ddd8d4e9794a56da60ccd6e1868db5bd7bfe1474e2ce2453b1fa00d8d74acb4"]}, @typed={0x4, 0x6}, @generic="396b74cf8c4e76b4dfe6b6af8ecfb69958a0b2c7bb42237977f6788e59c921ee52916915a98af33ed17ccee25d43e807fda8f14e346f2c38321aae2d5f900a6c8c7fe7a296bc", @typed={0x8, 0x3f, @fd=r2}, @generic="313735849970a21ec9c497b6de007e7def2903122d7e6e2f721b41df57add08b6d8328da66ff0393b5612eded452df17db878b7a0a3e02d7587017f47744293818df55508683a25d199f931fead0b71f03d408b26db634c0dabd8242838d66c7920939800d948eab004611ee9990a473e22ab2941ee9835074628e3974cf9770509793cf7d0904430959d978dafd1db19895b52b94c63316ae9e66f7a313c319eb1bf7fe556c5a575a911e6a44a22fe8297f4f909d497b50d9419a489da694ed7a61b5a5b28ea4fdf18e2532ea461e69e4d4d18b3a492328b21da0f8e1e70ebac11a1a8d34600c", @generic="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"]}, 0x12dc}}, 0x4004000)
setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4)
ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000001700))
setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000200)="dddd7e902129adcc4963f76967e0b3ceb87e2cc285ab55e61d853c01d608c0f4f70e676cd339afec0aa53f20ccc437b8907de630cb96a9ae7583d577b6b6081678c6d66c701de2173d5c551670aa4744de1d9aee7755b37bdb631999714d762c5453c7c59ede7a4b260a47f3f614abd8911b9c5fecc87b2bf2f72e61dc04366459f39cbc25464475cb94fe2a38a82b3319771fe64c4c87ab36779b441aac9c572973c277605796e314ea63da11ed2e0000", 0xb1)

[  246.046813] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'.
00:49:58 executing program 0:
r0 = socket$inet6(0xa, 0x3, 0x6)
r1 = gettid()
sched_getaffinity(r1, 0x8, &(0x7f0000000100))
ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d020412628571805066db7ec0dde6983df32837eea69e96a4bcbb9de2afd0813a931e4bfdf802539d2d9e413e76951e4c2e0e04deee73c6db9f2394a2a708d6772f2dbe4c923490716c67d070262c40685e8be4430fa9d6989674facf038faa47f658911af37c9362812840062a6beb25f08c636995498e0504c8fc")
r2 = socket$inet(0x10, 0x3, 0xc)
r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100, 0x0)
r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00')
sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x28, 0x70bd2c, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4008000)
sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000060607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0)

00:49:58 executing program 2:
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00\xfb`\xdd0\xd1\x13\xa4\xb8\xdfu\x0fD\x8f\x96\xb9\x802\x93\xf0\xca\xdf,\xc5\xd2\xb1 \xd8\xd4\xc8g\xbfK\x82\x95A\xddTUWq|S\xcd\xd7\x91}\xd5F;\x90\xf8\x8b]\xe7pM\xa6{sVs\"l\xd4\x15\x1e\x9bi0\x93\xd30\x024{\x82\x04{\xbb\xaa\x18 8\x1ai\rd\x14\xba\xf2\xf9Bf\xdboR\xa6\xc3\xeb\xea\xb6p\xcf1.\xabY\xfc\x8c#Z\xa6Ge\xa7Fd\xf3DC\xe3 \x102\xb9\xcc\xfd\xe0n~%\xe8\xfe\xfa\xa8\x15[\xf2\x1a\xe0\xcc}\x9a(\xb5\xc8[\xf1\xd5\xc1\xa7\x0e\x93\xef\x97/\xe1c\xcbN\xbaA%\x12\xdc\xe6\xc0\xdaY\xb8?\r\xbf\xe4\xcd\xbc\xdf6\x90@ hqw\xe4#q\xdf\xab\xdf\x02\xdfF\xd2m( W5+t\r}l\xcfw5\xf8[\'')
openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8040, 0x0)
writev(r0, &(0x7f0000000280)=[{&(0x7f0000000000)='-4', 0x2}], 0x1)

[  246.099450] netlink: 9 bytes leftover after parsing attributes in process `syz-executor3'.
00:49:58 executing program 1:
mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0)
r0 = perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
fsetxattr(r0, &(0x7f0000000040)=@random={'user.', '\\systemwlan0]\x00'}, &(0x7f0000000080)=':[-,keyring\x06\\\x00', 0xe, 0x2)
mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil)

00:49:58 executing program 3:
r0 = eventfd2(0x0, 0x0)
rmdir(&(0x7f0000000080)='./file0\x00')
r1 = epoll_create1(0x80000)
fsetxattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="6f73232e002f15b09fbddbce051f68"], &(0x7f0000000040)='&\x00', 0x2, 0x3)
epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005})
epoll_wait(r1, &(0x7f0000000140)=[{}], 0x155555555555557c, 0x100000000002)

[  246.244105] netlink: 'syz-executor0': attribute type 1 has an invalid length.
[  246.251824] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'.
00:49:58 executing program 4:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = dup(r0)
setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000001c0)=0x7ff, 0x4)
r2 = socket$inet(0x2, 0x3, 0x19)
connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5)
setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8)
setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local, 0x1, 0x1, [@loopback]}, 0x14)
connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10)
setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @multicast2, 0x0, 0x0, [@dev]}, 0x14)

00:49:58 executing program 2:
r0 = socket$kcm(0x29, 0x5, 0x0)
sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000030000000000"], 0x14}}, 0x0)
r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x8000000000000103)
ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @loopback}, 0x8, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x4})
write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2049ff0098101ff90a2dedd3fdbdd578aff3b80a7e8142ef9c335e4189fc8a9dfbcefa1330da60cc4c85eca3dc99727c18319a4f30100be78d9ade5464"], 0xfffffd70)

00:49:58 executing program 1:
msgget(0x1, 0x8)
r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x840, 0x0)
ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000000c0)={0x16, "d5b0f9103a42fc98ef5a3b60c57a8cca3d46aa17b375519a01f0079723dad7e3", 0x9, 0x2, 0x3, 0x10, 0x4})
getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0xc7, "dcd66c21cfcc35c676a0322a1600248f332ec4ad4f29ec9a84b6fb98ab6e779aea28538c4585f9c7dcf109904698500d8d9ef63b2063d864bd667fbf69daecb853747a484be00c685cb8ba185e0baa4190aa275a67c6546a2da7ef6709bb7f4aa20d11df3bf44d44c5fd0f86767d0fa47988044850cea6d27b277c00e3591ceb969b0b3e05d28b6f3e353c892bd19d5775873d732cde672c52d748a47d4646e3bf85808ae1a544acfeba07c2498998042f2e82227220b7be00ee04abc1501733a207e1a230c8e0"}, &(0x7f0000000000)=0xeb)
socket$inet6(0x10, 0x3, 0x0)

[  246.362891] netlink: 'syz-executor0': attribute type 1 has an invalid length.
[  246.370578] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'.
00:49:58 executing program 3:
r0 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r0, &(0x7f0000001180)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000011000900000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000972eb71d911d5e5abfaea77c0060e6106447f671e8308321c51c3605d6bad31d6669a1fa0a27b46feedf0f9475006652c36b284e704eef12e80f061254deceb760214fb4d83571388ba3bafa303321b7690686f1e0b2181dcb4bc0bd0179ba9ef1bf8294aaccb32b10af4247d8ec4aad8ed76a05b7ea414e0f830ec87bc89134662a8b2dac99c2e966b3a3decc84873bc0a438fd0501e98d10db9e22319e10896ad735cbe436474ada624529fcf3c114a6ba2a68eee2dfb705fbbd691fa38bd1b1ff50f1418dc98c90c7b57bdaf6cc0b8b50d245add112bb8c52fc0a32f99d4a4c"], 0x28}}, 0x0)
r1 = fcntl$dupfd(r0, 0x406, r0)
r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00')
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @initdev}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r3=>0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000380)=0xe8)
getsockname(r0, &(0x7f00000003c0)=@ll={0x11, 0x0, <r4=>0x0}, &(0x7f0000000440)=0x80)
getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={<r5=>0x0, @dev, @empty}, &(0x7f00000004c0)=0xc)
getsockname$packet(0xffffffffffffff9c, &(0x7f00000006c0)={0x11, 0x0, <r6=>0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000740)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, <r7=>0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000840)=0xe8)
ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000900)={'vcan0\x00', <r8=>0x0})
getpeername$packet(0xffffffffffffff9c, &(0x7f0000000d40)={0x11, 0x0, <r9=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000d80)=0x14)
getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000dc0)={@initdev, <r10=>0x0}, &(0x7f0000000e00)=0x14)
sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000e80)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000e40)={&(0x7f00000011c0)={0x43c, r2, 0x901, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x170, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x164, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2c7f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r9}, {0x13c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x927c}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x81, 0x9, 0x401, 0x3}, {0x1ffc000000, 0x101, 0x0, 0x531}, {0x0, 0xd, 0x8c9, 0x20}, {0x4, 0x401, 0xfff, 0x81}]}}}]}}]}, 0x43c}, 0x1, 0x0, 0x0, 0x1}, 0x0)
r11 = socket$inet6_udplite(0xa, 0x2, 0x88)
setsockopt$inet6_udp_encap(r11, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4)

00:49:58 executing program 0:
openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0)
r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x281ffa, 0x0)
getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000180)={@ipv4={[], [], @multicast1}, <r1=>0x0}, &(0x7f00000001c0)=0x14)
r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0)
timer_create(0xfffffffffffffffa, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000240))
timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040))
sendmsg$TIPC_NL_SOCK_GET(r0, 0x0, 0x4000000)
clock_gettime(0x0, &(0x7f0000000140)={0x0, <r3=>0x0})
sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x48000)
lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, <r4=>0x0})
fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, <r5=>0x0})
sendmsg$nl_xfrm(r0, &(0x7f0000001700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x24098000}, 0xc, &(0x7f00000016c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f8110000230000002bbd7000fedbdf2500000000080019006c0000000c0015005b07350080000000ac000700fe8000000000000000000000000000bbfe8000000000000000000000000000bb4e2401014e2000000a0020803e000000", @ANYRES32=r1, @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="02000000ac000700ac1414aa000000000000000000000000e00000020000000000000000000000004e23d1f94e2201870a00202001000000", @ANYRES32=r1, @ANYRES32=r5, @ANYBLOB="0400000000000000070000000000000000800000000000c5606e1b3857b6aa0005000000000000000200000000000000080000000000000000080000e2ffffff010e44e05c000000000000000400000000000000ff7f00000000000005000000000000edfeffffffb4eb6e0002010102"], 0x11f8}, 0x1, 0x0, 0x0, 0x4000}, 0x4000)
ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000280)=""/210)
timer_settime(0x0, 0x1, &(0x7f0000000100)={{0x0, r3+30000000}, {0x0, 0x989680}}, &(0x7f0000000200))

00:49:58 executing program 1:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="003c91f3", 0x4)
getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f000021affc))
r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2)
r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40800, 0x0)
ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r2})

00:49:58 executing program 4:
socketpair(0xb, 0x7, 0x8, &(0x7f0000000000)={<r0=>0xffffffffffffffff})
r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x10000, 0x4000)
ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0x9, 0x3c, 0x3012, 0x8, 0x7, 0x0, 0x2, 0x1}})
setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4)
keyctl$search(0xa, 0x0, 0xffffffffffffffff, &(0x7f0000000100)={'syz'}, 0x0)

00:49:58 executing program 5:
r0 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="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", 0x1000, 0xfffffffffffffffa)
keyctl$read(0xb, r0, &(0x7f0000001080)=""/40, 0x28)
prctl$PR_SET_FPEMU(0xa, 0x2)
r1 = pkey_alloc(0x0, 0x2)
pkey_free(r1)
pkey_alloc(0x0, 0x0)
r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/audio\x00', 0x101040, 0x0)
setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000001100)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @local}], 0x20)
getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001140)={<r3=>0x0, <r4=>0x0}, &(0x7f0000001180)=0xc)
getresgid(&(0x7f00000011c0)=<r5=>0x0, &(0x7f0000001200), &(0x7f0000001240))
write$P9_RGETATTR(r2, &(0x7f0000001280)={0xa0, 0x19, 0x2, {0x80, {0x20, 0x4, 0x8}, 0xa9077c61470057c6, r4, r5, 0x3, 0x2, 0x10001, 0x80000001, 0x3, 0x6, 0x8, 0x200, 0x970, 0x7dd, 0x4, 0xffff, 0x0, 0x100, 0x81}}, 0xa0)
getsockname$packet(r2, &(0x7f0000001340), &(0x7f0000001380)=0x14)
keyctl$read(0xb, r0, &(0x7f00000013c0)=""/100, 0x64)
getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000001440)={0x8, 0x9, 0x4, 0x7, 0xa735, 0x8, 0x5, 0x5, <r6=>0x0}, &(0x7f0000001480)=0x20)
setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f00000014c0)={r6, 0x8}, 0x8)
pkey_alloc(0x0, 0x2)
ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000001500)=0x1)
ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000001540)={0x1, 0x70, 0x4, 0xfffffffffffffffd, 0x1, 0x2, 0x0, 0x8001, 0x4000, 0x1, 0x401, 0x5, 0x6ee6, 0x2, 0x3d3, 0x8, 0x80000000, 0x8, 0xc6, 0x4, 0x8, 0x6, 0x800, 0x8, 0x10001, 0x5, 0x3ff, 0xffffffffffffffff, 0x8001, 0x101, 0x2, 0x5, 0x2b23, 0x400, 0x10001, 0x7, 0x2, 0xfffffffffffffffb, 0x0, 0x6, 0x7, @perf_config_ext={0xa5fb, 0xfffffffffffffff9}, 0x3101a, 0x5, 0x8, 0x1, 0x7fff, 0x7ff, 0x3})
socketpair(0x8, 0x7, 0xff, &(0x7f00000015c0)={<r7=>0xffffffffffffffff, <r8=>0xffffffffffffffff})
setsockopt$sock_timeval(r8, 0x1, 0x15, &(0x7f0000001600)={0x77359400}, 0x10)
mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x1010, r2, 0x0)
ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000001640)=""/197)
ioctl$PIO_UNISCRNMAP(r8, 0x4b6a, &(0x7f0000001740)="4ba5b62ecae3d1716e650584bbee1cacae14f9835ea0c08ed668945432e3aa3299842ca8e0ec797f98831bfcb144a18bdd642d8f358e2349bb28d4a1f501d7ea14122dbe53255982e678832f8c7df6bf4ba4f910975fa5")
ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000017c0)=""/67)
getsockopt$inet_tcp_int(r8, 0x6, 0x0, &(0x7f0000001840), &(0x7f0000001880)=0x4)
kcmp(r3, r3, 0x1, r8, r7)
ioctl$TUNSETOWNER(r2, 0x400454cc, r4)
ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f00000018c0)={'veth1_to_bond\x00', {0x2, 0x4e21, @local}})
getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001900)={r6, 0x10001}, &(0x7f0000001940)=0x8)
ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000001980))

00:49:58 executing program 0:
r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10, 0x800)
getsockname(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000100)=0x80)
r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0)
r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/snmp6\x00')
r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00')
sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x701, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0xc0c0)
preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0)
bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={<r4=>0x0, r2, 0x0, 0x20e, &(0x7f0000000400)='net/snmp6\x00', 0xffffffffffffffff}, 0x30)
perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x8, 0x62c, 0x2, 0x200, 0x0, 0xff, 0x1, 0xd, 0xfff, 0x3, 0x1, 0x5b84, 0x7f, 0x401, 0x9, 0x1000, 0x8, 0xb6, 0x2, 0xffffffffffff8001, 0x0, 0x10000, 0x8e, 0x5, 0x7, 0x0, 0x8, 0x6, 0x4, 0x40, 0x1c, 0x6, 0xffffffff, 0x71, 0x0, 0x23b03da5, 0x0, 0x100000000, 0x1, @perf_config_ext={0x6, 0x7}, 0x102, 0x872, 0x8000000000000, 0x0, 0x0, 0x8, 0xc250}, r4, 0x6, r1, 0x1)

00:49:58 executing program 3:
r0 = socket$netlink(0x10, 0x3, 0x4)
r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00')
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8)
recvmmsg(r0, &(0x7f0000004780)=[{{&(0x7f0000001400)=@x25, 0x80, &(0x7f0000002740)=[{&(0x7f0000001480)=""/4, 0x4}, {&(0x7f00000014c0)=""/253, 0xfd}, {&(0x7f00000015c0)=""/181, 0xb5}, {&(0x7f0000001680)=""/97, 0x61}, {&(0x7f0000001700)=""/43, 0x2b}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x6, &(0x7f00000027c0)=""/146, 0x92}, 0xfea6}, {{&(0x7f0000002880)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002900)=""/192, 0xc0}, {&(0x7f00000029c0)=""/68, 0x44}, {&(0x7f0000002a40)=""/8, 0x8}, {&(0x7f0000002a80)=""/245, 0xf5}, {&(0x7f0000002b80)=""/195, 0xc3}, {&(0x7f0000002c80)=""/210, 0xd2}, {&(0x7f0000002d80)=""/133, 0x85}, {&(0x7f0000002e40)=""/103, 0x67}, {&(0x7f0000002ec0)=""/182, 0xb6}], 0x9, &(0x7f0000003040)=""/215, 0xd7}}, {{&(0x7f0000003140), 0x80, &(0x7f0000003280)=[{&(0x7f00000031c0)=""/100, 0x64}, {&(0x7f0000003240)}], 0x2}, 0x1}, {{&(0x7f00000032c0)=@xdp, 0x80, &(0x7f0000003640)=[{&(0x7f0000003340)=""/233, 0xe9}, {&(0x7f0000003440)=""/222, 0xde}, {&(0x7f0000003540)=""/202, 0xca}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000003680)=""/183, 0xb7}, {&(0x7f0000003740)=""/4096, 0x1000}], 0x2}, 0x41}], 0x5, 0x12001, 0x0)
accept4$packet(0xffffffffffffffff, &(0x7f00000048c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004900)=0x14, 0x800)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005f40)={{{@in6, @in6=@local}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000006040)=0xe8)
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007d80)={'team0\x00'})
clock_gettime(0x0, &(0x7f000000a800)={<r2=>0x0, <r3=>0x0})
recvmmsg(r0, &(0x7f000000a740)=[{{&(0x7f0000007dc0)=@nl=@unspec, 0x80, &(0x7f00000090c0)=[{&(0x7f0000007e40)=""/215, 0xd7}, {&(0x7f0000007f40)=""/213, 0xd5}, {&(0x7f0000008040)=""/4096, 0x1000}, {&(0x7f0000009040)=""/126, 0x7e}], 0x4, &(0x7f0000009100)=""/129, 0x81}, 0xd06}, {{&(0x7f00000091c0)=@un=@abs, 0x80, &(0x7f0000009480)=[{&(0x7f0000009240)=""/252, 0xfc}, {&(0x7f0000009340)=""/211, 0xd3}, {&(0x7f0000009440)=""/12, 0xc}], 0x3, &(0x7f00000094c0)=""/82, 0x52}, 0x7fffffff}, {{&(0x7f0000009540)=@ll, 0x80, &(0x7f0000009700)=[{&(0x7f00000095c0)=""/99, 0x63}, {&(0x7f0000009640)=""/17, 0x11}, {&(0x7f0000009680)=""/99, 0x63}], 0x3, &(0x7f0000009740)=""/4096, 0x1000}, 0x15a}], 0x3, 0x40000000, &(0x7f000000a840)={r2, r3+10000000})
getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003240)={@dev}, &(0x7f000000a8c0)=0x39f)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000a900)={{{@in=@multicast1, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f000000aa00)=0xe8)
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000ab00)={'team0\x00'})
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000ac00)={{{@in6=@initdev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f000000ad00)=0xe8)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000ad40)={'eql\x00'})
getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000ad80)={0x0, @empty, @dev}, &(0x7f000000adc0)=0xc)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000ae00)={{{@in6=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f000000af00)=0xe8)
getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f000000af40)={@ipv4={[], [], @broadcast}}, &(0x7f000000af80)=0x14)
sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000bcc0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f000000bc80)={&(0x7f000000b600)={0x1d8, r1, 0x400, 0x70bd25, 0x25dfdbfc, {}, [{{0x8}, {0x1bc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5ee}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8, 0x7, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x4040}, 0x480c0)
socket$inet6_icmp_raw(0xa, 0x3, 0x3a)
ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611)
writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1)
clone(0x0, &(0x7f0000000200)="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", 0x0, &(0x7f00000000c0), &(0x7f0000001200)="0028d8d41598eaa06f44dcc67653a7b295d32225d4beb9699ffe855033acb388a57ad272b3ee77569d99be41689f4ef94e4965bba84b18499fc1067766087d07ef3c6ae29599cf8a78fbeb5a83246cb4e2b223914dc1037391bf30d8fbb30da235458814a46615c53a8936839995a7746758dd8d6cad72584ae9eed1f21f1fdda3bb2f4ec55e54549726f5f66a81d3d3f803f7ce5b734553356c080711b3461a0652730defe945fdaa4dd92968520d75e5f4dc054b9acf96859c497abe6a2d")
ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)=0x70)

00:49:59 executing program 4:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0)
ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1c2dc0000})

00:49:59 executing program 1:
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc))
r1 = syz_open_pts(r0, 0x0)
ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14)
ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x14)

00:49:59 executing program 4:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10)
r1 = accept$alg(r0, 0x0, 0x0)
sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000300)="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", 0x110}], 0x1}, 0x0)
recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240))

00:49:59 executing program 2:
fcntl$getownex(0xffffffffffffffff, 0x10, 0x0)
r0 = socket$inet6(0xa, 0x2, 0x88)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:49:59 executing program 0:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x3, 0x9}, 0x2c)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18)

00:49:59 executing program 1:
r0 = gettid()
r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0)
preadv(r1, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, 0x0)
clone(0x802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000200)=""/5, 0x5}], 0x1, 0x0)
ptrace$setopts(0x4206, 0x0, 0x0, 0x0)
tkill(r0, 0x23)

00:49:59 executing program 0:
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x3, 0x9}, 0x2c)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1ff, 0x4, 0x100000001, 0x0, r0}, 0x21)
bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18)

[  247.626109] IPVS: ftp: loaded support on port[0] = 21
00:49:59 executing program 0:
r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
semget(0x3, 0x1, 0x693)
r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
openat$cgroup_ro(r1, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0)
r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/rtc0\x00', 0x503100, 0x0)
getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0xd1)
mlockall(0x4)
mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000003640)='syz1\x00', 0x1ff)
setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000180)={0x2, 0x1, 0xff, 0x5, 0x774538f1}, 0xc)
prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1)
r3 = socket$inet_udp(0x2, 0x2, 0x0)
semget$private(0x0, 0x3, 0x8)
ioctl$TIOCNXCL(r2, 0x540d)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10)
connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10)
sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc)
setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, 0x0, 0x0)

00:49:59 executing program 1:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a})
ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0)

[  247.899554] chnl_net:caif_netlink_parms(): no params data found
[  248.038173] bridge0: port 1(bridge_slave_0) entered blocking state
[  248.044943] bridge0: port 1(bridge_slave_0) entered disabled state
[  248.053222] device bridge_slave_0 entered promiscuous mode
[  248.084684] bridge0: port 2(bridge_slave_1) entered blocking state
[  248.091216] bridge0: port 2(bridge_slave_1) entered disabled state
[  248.102204] device bridge_slave_1 entered promiscuous mode
[  248.151841] bond0: Enslaving bond_slave_0 as an active interface with an up link
[  248.163339] bond0: Enslaving bond_slave_1 as an active interface with an up link
[  248.190288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready
[  248.198893] team0: Port device team_slave_0 added
[  248.208265] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready
[  248.216133] team0: Port device team_slave_1 added
[  248.221782] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready
[  248.230350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready
[  248.286123] device hsr_slave_0 entered promiscuous mode
[  248.332595] device hsr_slave_1 entered promiscuous mode
[  248.383344] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready
[  248.391047] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready
[  248.414143] bridge0: port 2(bridge_slave_1) entered blocking state
[  248.420683] bridge0: port 2(bridge_slave_1) entered forwarding state
[  248.427845] bridge0: port 1(bridge_slave_0) entered blocking state
[  248.434435] bridge0: port 1(bridge_slave_0) entered forwarding state
[  248.488826] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready
[  248.495636] 8021q: adding VLAN 0 to HW filter on device bond0
[  248.506191] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready
[  248.516429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[  248.524756] bridge0: port 1(bridge_slave_0) entered disabled state
[  248.531913] bridge0: port 2(bridge_slave_1) entered disabled state
[  248.539969] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready
[  248.553044] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready
[  248.559166] 8021q: adding VLAN 0 to HW filter on device team0
[  248.569596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[  248.577918] bridge0: port 1(bridge_slave_0) entered blocking state
[  248.584448] bridge0: port 1(bridge_slave_0) entered forwarding state
[  248.603852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[  248.611872] bridge0: port 2(bridge_slave_1) entered blocking state
[  248.618407] bridge0: port 2(bridge_slave_1) entered forwarding state
[  248.632193] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready
[  248.641082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready
[  248.653913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready
[  248.671689] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network
[  248.681525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network
[  248.694174] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready
[  248.701588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[  248.710063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[  248.718809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
[  248.738625] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
[  248.750872] 8021q: adding VLAN 0 to HW filter on device batadv0
00:50:00 executing program 5:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), 0x4)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0)

00:50:00 executing program 3:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @initdev}}}, 0x30)

00:50:00 executing program 1:
r0 = socket$kcm(0x2, 0x3, 0x2)
sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0)

00:50:00 executing program 0:
r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2)
ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0xa})

00:50:00 executing program 4:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffe84, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10)
close(r0)

00:50:00 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0)
bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10)
getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f0000000380), &(0x7f00000003c0)=0x4)
r1 = accept4(r0, &(0x7f0000000400)=@x25={0x9, @remote}, &(0x7f0000000480)=0x80, 0x80000)
setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x4e23, 0x7, @mcast1, 0x9c1}, {0xa, 0x4e21, 0x101, @mcast2, 0x1}, 0x800, [0x38, 0x5, 0x101, 0x101, 0x9860, 0xa4, 0x0, 0xffff]}, 0x5c)
sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10)
setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)="0204", 0x2)

00:50:01 executing program 3:
recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80)
r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp6\x00')
preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000)

00:50:01 executing program 1:
r0 = socket$alg(0x26, 0x5, 0x0)
bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58)
setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10)
r1 = accept$alg(r0, 0x0, 0x0)
sendmmsg$alg(r1, &(0x7f0000000b40)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="f7a5dfb078b74d4e950176c55b51a517d3dab0584eba0833e6814d07e29d446990ff6c9425f8364450b77d76c0f983a5ecd1af1a397dc41ad067a54e3657e04941f72cec3ea1927f71cc5f9a8d61f2ca7073fde1548e1a5667939f51c09fcfa77f176e9a34a8ab7ca57aaf75e8f7d86e2bd08ced128d51d2be1f9dd1f6f71ab9bd7986", 0x83}], 0x1, 0x0, 0x0, 0x8000}], 0x1, 0x0)
recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0xa5}], 0x1, &(0x7f0000001680)=""/72, 0x48}}], 0x1, 0x0, &(0x7f0000002240))

00:50:01 executing program 0:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x0, 0x0)
ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)=ANY=[@ANYBLOB="00643e5eea"])

00:50:01 executing program 4:
r0 = socket$pppoe(0x18, 0x1, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e)
sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0)

00:50:01 executing program 3:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x6}}, 0x20)
write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), 0xffffffffffffffff, 0x1}}, 0x18)
pipe(&(0x7f0000000040)={<r1=>0xffffffffffffffff})
setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000500)=0xa9, 0xfffffffffffffe80)

00:50:01 executing program 1:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00')
preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0)

00:50:01 executing program 0:
r0 = gettid()
openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40001, 0x0)
r1 = open(&(0x7f0000000280)='./file0\x00', 0x80000, 0x4)
getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0)
r2 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0)
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000))
ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, 0x0)
r3 = syz_open_procfs(0x0, 0x0)
setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0)
dup(r2)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0)
fcntl$dupfd(r2, 0x0, r3)
ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0)
arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040))
getsockname$unix(0xffffffffffffffff, 0x0, 0x0)
timerfd_gettime(0xffffffffffffffff, 0x0)
getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0), 0x0)
creat(0x0, 0x100)
getsockopt$sock_int(r2, 0x1, 0x29, 0x0, 0x0)
write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0)
inotify_rm_watch(0xffffffffffffffff, 0x0)
prctl$PR_GET_NO_NEW_PRIVS(0x27)
setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xed)
prctl$PR_GET_TSC(0x19, &(0x7f0000000000))
tkill(r0, 0x1000000000016)

00:50:01 executing program 5:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0)
poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0)

00:50:01 executing program 3:
r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$int_in(r0, 0x5452, 0x0)
sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1)
add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
creat(&(0x7f0000000700)='./bus\x00', 0x0)
ftruncate(0xffffffffffffffff, 0x0)
ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0)
r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0)
setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1}}}}, 0x88)
readv(0xffffffffffffffff, 0x0, 0xffffff91)
ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611)
mkdir(0x0, 0x0)
open(0x0, 0x0, 0x0)
ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0)

00:50:01 executing program 3:
perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket(0x10, 0x100000003, 0x0)
clock_gettime(0x0, &(0x7f00000001c0)={<r1=>0x0})
recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r1})
sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={<r2=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)

00:50:01 executing program 0:
r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0)
ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246)
ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000000))

00:50:01 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:01 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:01 executing program 5:
r0 = socket$inet6_dccp(0xa, 0x6, 0x0)
setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48)

00:50:01 executing program 4:
r0 = gettid()
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0)
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000))
shutdown(0xffffffffffffffff, 0x0)
getpeername(0xffffffffffffffff, 0x0, 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0)
r2 = dup(r1)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0)
getegid()
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0)
setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0)
semctl$IPC_SET(0x0, 0x0, 0x1, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0)
getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, 0x0, 0xfffffffffffffd7a)
timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0)
getsockname$unix(0xffffffffffffffff, 0x0, 0x0)
pipe2(0x0, 0x0)
recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
tkill(r0, 0x1000000000016)

00:50:02 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070")
r1 = getpgrp(0x0)
perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0)
rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8)
perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

00:50:02 executing program 0:
r0 = socket$inet6(0xa, 0x80003, 0x80000000000004a)
r1 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', <r2=>0x0})
sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xe6, &(0x7f0000000080)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x2}]}]}, 0x28}}, 0x0)

00:50:02 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:02 executing program 4:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0)
r2 = dup3(r0, r1, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20)

00:50:02 executing program 3:
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0)
mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0)

[  250.254053] bridge0: port 1(bridge_slave_0) entered learning state
00:50:02 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:02 executing program 0:
mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8)
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000})
flock(r0, 0x2)
r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
getsockname(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000010f400000000000000000000000000f4ff000000edeed6d47d651d670000a21a383e33a7fd2496860c391e2bd042daf3fb73fb07518c6d85d84820a40de89ee30ffee6b942e3a1bc24eab2e6493b38c0d37969b1ab33c47a5c96f3dc1c"], 0x0)

00:50:02 executing program 3:
r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0)
socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, "900b21888b6cc77b101984261cafca360e11b6c7a13a0830cd29f4198848000890829f88bebec92da9d77534ace3819871511b6bee7194cfae74d7d4b41a5ee5", "627783b5afe9993d902ce10af431125ebedc76b0659a9cd7b79108b9097ed60e22e9cf55034bdf1fb1f0a15a01f32f2598064591156404681de46104820d931c", "8c5c4741e6ea115c84fc7f3b969deded47d3d964d140481071e204315cce1f9f"})

00:50:02 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:02 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:02 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00')
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0)

00:50:02 executing program 0:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x2, 0x88)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000f5, 0x0)

00:50:03 executing program 5:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070")
r1 = getpgrp(0x0)
perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0)
rt_sigtimedwait(&(0x7f0000448000), 0x0, 0x0, 0x8)
perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

00:50:03 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc800)
ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070")

00:50:03 executing program 2:
write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:03 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x2d, 0xffffffa0}}, &(0x7f0000000200)='GP\xcc\x00', 0xecf, 0xc3, &(0x7f00000006c0)=""/195}, 0x48)

00:50:03 executing program 4:
r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@hci, &(0x7f00000000c0)=0x80, 0x80800)
getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10)
r1 = socket$packet(0x11, 0x3, 0x300)
ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000840)={'bridge_slave_0\x00\x04'})

00:50:03 executing program 0:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c)
recvfrom(r1, &(0x7f00000000c0)=""/251, 0x3f9, 0x0, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df0d47434cdbcd50af760189e41d163f0fc8a3fcd8091d7e462359ba12143866e68a9028c2ccc7c1fc5ae13c3f188e2e7d7b8b4d32be094067b9571df0821"}, 0x709000)
sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c)

00:50:03 executing program 2:
write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

[  251.212549] protocol 88fb is buggy, dev hsr_slave_0
[  251.218058] protocol 88fb is buggy, dev hsr_slave_1
00:50:03 executing program 2:
write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

[  251.383497] protocol 88fb is buggy, dev hsr_slave_0
[  251.389316] protocol 88fb is buggy, dev hsr_slave_1
[  251.403316] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based  firewall rule not found. Use the iptables CT target to attach helpers instead.
00:50:03 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:03 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

[  251.779903] bridge0: port 1(bridge_slave_0) entered disabled state
00:50:03 executing program 0:
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000})
flock(r0, 0x2)
mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb)
r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
flock(r0, 0x2)
flock(r0, 0x2)
flock(r0, 0x2)
msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e1ffaf905c4534000004000000000000e9ffffffffca8e5ff2a8f8cafa63321db36feca6b93fb7b34014c2518c2db5025bde9fe45a05000000509efd4d6d583f2e7647e0362561b354d9ba"], 0x1, 0x0, 0x0)

00:50:04 executing program 3:
memfd_create(0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0)
r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0)
readv(r1, &(0x7f0000000540), 0x10000000000002f4)
request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb)

00:50:04 executing program 5:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10)
sendto$inet(r0, &(0x7f0000000080), 0x0, 0x40810, 0x0, 0x0)

00:50:04 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:04 executing program 4:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
getresuid(0x0, 0x0, &(0x7f00000007c0))
getgroups(0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0)
getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000006c0), &(0x7f0000000700)=0x8)
perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0)

00:50:04 executing program 3:
r0 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x104)
r1 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00')
read$eventfd(r1, &(0x7f00000000c0), 0x2c3)

00:50:04 executing program 0:
r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0)
write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xa7571fbb)

00:50:04 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:04 executing program 5:
socket$inet_udplite(0x2, 0x2, 0x88)
syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0)
pipe(&(0x7f00000002c0)={<r0=>0xffffffffffffffff})
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clock_gettime(0x0, 0x0)
pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0)
vmsplice(r0, 0x0, 0x0, 0x0)

00:50:04 executing program 3:
r0 = socket$inet6(0xa, 0x5, 0x9)
setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x100, {{0xa, 0x4e22, 0x9, @loopback}}}, 0x88)
fcntl$getownex(0xffffffffffffffff, 0x10, 0x0)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0)
getdents(r1, &(0x7f0000000280)=""/135, 0x74f)
r2 = socket$inet6(0xa, 0x803, 0x3)
r3 = socket$inet(0x2, 0x4000000000000001, 0x0)
setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4)
setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8)
bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10)
connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10)
setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3)
setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4)
pipe(&(0x7f0000000380)={0xffffffffffffffff, <r4=>0xffffffffffffffff})
syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00')
prctl$PR_GET_SECCOMP(0x15)
sendmsg$IPVS_CMD_DEL_DAEMON(r4, 0x0, 0x0)
dup3(r3, r2, 0x0)
recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100)
fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff)
write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd)
r5 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200)

00:50:04 executing program 2:
openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:04 executing program 5:
perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x1000000000002, 0x0)
setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14)
close(r0)

00:50:04 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:04 executing program 4:
clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
syz_execute_func(&(0x7f0000000100)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f")
socket$inet_udp(0x2, 0x3, 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0)

00:50:05 executing program 2:
openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

00:50:05 executing program 5:
perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00')
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0)

00:50:05 executing program 2:
openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @remote}}}, 0x30)

[  253.292568] protocol 88fb is buggy, dev hsr_slave_0
[  253.298134] protocol 88fb is buggy, dev hsr_slave_1
00:50:05 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8)
setsockopt$inet6_buf(r1, 0x29, 0x36, 0x0, 0x0)

00:50:05 executing program 0:
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$unix(0x1, 0x1, 0x0)
shutdown(r0, 0x0)

00:50:05 executing program 4:
r0 = gettid()
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0)
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000))
shutdown(0xffffffffffffffff, 0x0)
getpeername(0xffffffffffffffff, 0x0, 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0)
dup(0xffffffffffffffff)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0)
getegid()
setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0)
setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0)
ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0)
semctl$IPC_SET(0x0, 0x0, 0x1, 0x0)
ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0)
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0)
setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0)
accept$inet6(0xffffffffffffffff, 0x0, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0)
getsockname$unix(0xffffffffffffffff, 0x0, 0x0)
pipe2(0x0, 0x0)
recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0)
setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0)
prctl$PR_GET_NO_NEW_PRIVS(0x27)
tkill(r0, 0x1000000000016)

00:50:05 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0)

00:50:05 executing program 3:
mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={<r0=>0xffffffffffffffff})
read(r0, &(0x7f0000000380)=""/67, 0x43)
r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000400)="b3b8bb80c936a4ea9140dcfa75c84ccda68f6090ac5f5b2a524f968155f210488fe143923f9155fdf190fea2022c18e3b05b", 0x32}], 0x1)

00:50:05 executing program 5:
timer_create(0x3, 0x0, &(0x7f0000044000))
exit(0x0)
timer_settime(0x0, 0x0, 0x0, &(0x7f0000000140))

00:50:05 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)

00:50:05 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0)

00:50:06 executing program 4:
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='pids.ev3kH0\xe3\xb2\x03\xe9\xc3a?)E\x19\'\x84\xbb\x9b`f\xee~\xcaJ|\x99\xebx\xdbbz\xd0\x92P_\n\xa2\x12\xf69\xcd%\xb9\xe0\x95\xb9\x866\x1d\x06?w\x8e\xec\x81\xb3e\xac\xb0\xd7\xebd\xec\x1a\xc1\xf7j\xe9\xd6\xa6\xd2\xae\xd2\x9e\xa1i\x9d#\x9f\x96\x1da3/P\xec\xc6\xcc+\r)\xa6\xd2ps\x89c7j\b\x87\x06\xa0\xfa\x04\xc7\x8e$3s#\xc5\xa6\x82l\'M\x12', 0x0, 0x0)
ioctl$KDENABIO(r0, 0x4b36)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
unshare(0x40000000)
ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bcsh0\x00', {0x2, 0x4e20, @multicast1}})
epoll_create1(0x80000)
setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0)
openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000180)}, 0x10)

00:50:06 executing program 0:
r0 = socket$inet(0x10, 0x0, 0x0)
sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0)
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
socket$inet(0x2, 0x4000000000000001, 0x0)
openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0)
fcntl$lock(0xffffffffffffffff, 0x6, 0x0)
fcntl$setflags(0xffffffffffffffff, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
close(r1)
r2 = socket(0x840000000002, 0x3, 0xff)
connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10)
r3 = syz_open_procfs(0x0, &(0x7f0000000740)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00')
sendfile(r2, r3, 0x0, 0x100000001)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
sched_yield()
ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0)
ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000100)={0x5, 0x7fff})
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00'})

00:50:06 executing program 2:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0)

[  254.082716] IPVS: ftp: loaded support on port[0] = 21
00:50:06 executing program 2:
mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8)
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000})
flock(r0, 0x2)
r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
getsockname(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000010f400000000000000000000000000f4ff000000edeed6d47d651d670000a21a383e33a7fd2496860c391e2bd042daf3fb73fb07518c6d85d84820a40de89ee30ffee6b942e3a1bc24eab2e649"], 0x0)

[  254.246968] IPVS: ftp: loaded support on port[0] = 21
00:50:06 executing program 2:
socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0)
ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60)
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3)
ioctl$KVM_RUN(r3, 0xae80, 0x0)
ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @ioapic={0x3000, 0x0, 0x6, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0xffff}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x5}, {}, {}, {}, {0x800}]}})

00:50:06 executing program 4:
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000})
flock(r0, 0x2)
mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb)
r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
flock(r0, 0x2)
flock(r0, 0x2)
flock(r0, 0x2)
msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="e1ffaf905c4534000004000000000000e9ffffffffca8e5ff2a8f8cafa63321db36f"], 0x1, 0x0, 0x0)

00:50:06 executing program 0:
r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0)
ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000000)={0x0, 0x0, 0x0, {}, {}, @cond})

00:50:06 executing program 5:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', <r2=>0x0})
sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0)

00:50:06 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070")
r1 = socket$inet6_udp(0xa, 0x2, 0x0)
r2 = socket$l2tp(0x18, 0x1, 0x1)
connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26)
r3 = socket$l2tp(0x18, 0x1, 0x1)
connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26)
getsockopt$packet_buf(r3, 0x111, 0x3, &(0x7f0000000400)=""/162, &(0x7f0000000040)=0xa2)

00:50:06 executing program 4:
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x7}}, 0x20)
write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x40}}, 0x10)

00:50:06 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)

00:50:07 executing program 5:
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = socket$netlink(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', <r2=>0x0})
sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0)

00:50:07 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = eventfd(0x0)
ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2})
ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x3f00, 0x1})

00:50:07 executing program 4:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\xca\xa6/\xb9X\xffK\x87\x13Y\xca\x03\"\xb7Z\xa3\xd9p+C\x92\x00\x95\xec\x10\t\x8f\x0e\xb49om`\x88\xbccb\x84Q\xd7', 0x0)
write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100"], 0x2e)
execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

00:50:07 executing program 3:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20)
openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000000, 0x19f, 0x0, &(0x7f0000000940)="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", 0x0, 0x100}, 0x28)
write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0x20a)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0)

00:50:07 executing program 4:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\xca\xa6/\xb9X\xffK\x87\x13Y\xca\x03\"\xb7Z\xa3\xd9p+C\x92\x00\x95\xec\x10\t\x8f\x0e\xb49om`\x88\xbccb\x84Q\xd7', 0x0)
write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100"], 0x2e)
execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

00:50:07 executing program 2:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0)
close(r1)
dup3(r0, r1, 0x0)

00:50:07 executing program 5:
clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
tkill(r0, 0x12)
r1 = socket$inet(0x2, 0x4000000000000001, 0x0)
ptrace(0x18, r0)
writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000080)="80", 0x1}], 0x1)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r2=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200)
getegid()

00:50:07 executing program 0:
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$kcm(0xa, 0x522000000003, 0x11)
sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x700, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0xe00)

00:50:07 executing program 3:
r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082)
r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0)
pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000500)='\'', 0x1}], 0x1, 0x0)
sendfile(r0, r1, 0x0, 0x20000102000007)

[  255.514107] ptrace attach of "/root/syz-executor5"[10864] was attempted by "/root/syz-executor5"[10865]
00:50:07 executing program 4:
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\xca\xa6/\xb9X\xffK\x87\x13Y\xca\x03\"\xb7Z\xa3\xd9p+C\x92\x00\x95\xec\x10\t\x8f\x0e\xb49om`\x88\xbccb\x84Q\xd7', 0x0)
write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003000000000000000000380000000000000000000000000020000100"], 0x2e)
execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

00:50:07 executing program 0:
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x2d, 0xffffffa0}}, &(0x7f0000000200)='GP\xcc\x00', 0xecf, 0xc3, &(0x7f00000006c0)=""/195}, 0x48)

00:50:08 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)

00:50:08 executing program 3:
openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000001], [0xc2]})

00:50:08 executing program 5:
r0 = gettid()
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0)
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000))
shutdown(0xffffffffffffffff, 0x0)
getpeername(0xffffffffffffffff, 0x0, 0x0)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0)
semget(0xffffffffffffffff, 0x0, 0x0)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0)
getsockname$unix(0xffffffffffffffff, 0x0, 0x0)
write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0)
inotify_add_watch(0xffffffffffffffff, 0x0, 0x0)
r2 = fcntl$dupfd(r1, 0x0, r1)
write$P9_RWALK(r2, 0x0, 0x0)
inotify_rm_watch(0xffffffffffffffff, 0x0)
inotify_rm_watch(0xffffffffffffffff, 0x0)
tkill(r0, 0x1000000000016)

00:50:08 executing program 4:
socket$inet_udplite(0x2, 0x2, 0x88)
futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0)
r0 = gettid()
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000))
timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0)
tkill(r0, 0x1000000000016)

00:50:08 executing program 2:
r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0)
write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="b8"], 0x1)
mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x6800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)

00:50:08 executing program 0:
openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0)
ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0)
r0 = gettid()
ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0)
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000))
prctl$PR_GET_FP_MODE(0x2e)
timer_create(0x0, 0x0, 0x0)
write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0)
ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0)
ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0)
syz_open_pts(0xffffffffffffffff, 0x20000)
syz_open_pts(0xffffffffffffffff, 0x0)
r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil)
shmctl$IPC_RMID(r1, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0)
getpgid(0x0)
prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c)
ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0)
tkill(r0, 0x1000000000016)

00:50:08 executing program 5:
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0)

00:50:08 executing program 2:
r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0)
ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15)
write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0)

00:50:08 executing program 4:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00')
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0)

00:50:08 executing program 3:
r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xfff)
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000, 0x0, 0x40000000000000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
sched_setaffinity(0x0, 0x7, &(0x7f00000000c0))
sched_setaffinity(0x0, 0xfffffffffffffdbd, &(0x7f00000000c0)=0x1)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe)
add_key$user(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd)
socket$inet6(0xa, 0x0, 0x0)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
creat(&(0x7f0000000700)='./bus\x00', 0x0)
ftruncate(0xffffffffffffffff, 0x0)
ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0)
r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0)
readv(0xffffffffffffffff, 0x0, 0xffffff91)
ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611)
mkdir(0x0, 0x0)
mount(0x0, 0x0, 0x0, 0x0, 0x0)
open(0x0, 0x0, 0x0)
ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0)

00:50:08 executing program 5:
r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0)
write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x15a)
write$UHID_DESTROY(r0, &(0x7f0000000040), 0xfffffda1)

00:50:08 executing program 0:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00')
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0)

[  256.475305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.482375] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.490340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.497316] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.504187] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.511019] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.517877] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.524745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.531562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.538431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.545320] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0
[  256.767702] hid-generic 0000:0000:0000.0001: hidraw0: <UNKNOWN> HID v0.00 Device [syz1] on syz1
00:50:08 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:08 executing program 2:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)

00:50:08 executing program 0:
r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0)
recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001780)=""/219, 0xdb}], 0x1000000000000068}}], 0x1, 0x0, 0x0)
r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0)
readv(r1, &(0x7f0000000540), 0x10000000000002f4)

00:50:08 executing program 4:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000600), 0x4)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
ioctl$KVM_RUN(r2, 0xae80, 0x0)
r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0)
ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0)

00:50:08 executing program 3:
clone(0x2103001fc0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
ppoll(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = gettid()
tkill(r0, 0xd)
setpgid(r0, 0x0)

00:50:08 executing program 5:
r0 = socket$netlink(0x10, 0x3, 0x4)
syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00')
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000013c0)=0xe8)
recvmmsg(r0, &(0x7f0000004780)=[{{&(0x7f0000001400)=@x25, 0x80, &(0x7f0000002740)=[{&(0x7f0000001480)=""/4, 0x4}, {&(0x7f00000014c0)=""/253, 0xfd}, {&(0x7f00000015c0)=""/181, 0xb5}, {&(0x7f0000001680)=""/97, 0x61}, {&(0x7f0000001700)=""/43, 0x2b}, {&(0x7f0000001740)=""/4096, 0x1000}], 0x6, &(0x7f00000027c0)=""/146, 0x92}, 0xfea6}, {{&(0x7f0000002880)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002900)=""/192, 0xc0}, {&(0x7f00000029c0)=""/68, 0x44}, {&(0x7f0000002a40)=""/8, 0x8}, {&(0x7f0000002a80)=""/245, 0xf5}, {&(0x7f0000002b80)=""/195, 0xc3}, {&(0x7f0000002c80)=""/210, 0xd2}, {&(0x7f0000002d80)=""/133, 0x85}, {&(0x7f0000002e40)=""/103, 0x67}, {&(0x7f0000002ec0)=""/182, 0xb6}], 0x9, &(0x7f0000003040)=""/215, 0xd7}}, {{&(0x7f0000003140), 0x80, &(0x7f0000003280)=[{&(0x7f00000031c0)=""/100, 0x64}, {&(0x7f0000003240)}], 0x2}, 0x1}, {{&(0x7f00000032c0)=@xdp, 0x80, &(0x7f0000003640)=[{&(0x7f0000003340)=""/233, 0xe9}, {&(0x7f0000003440)=""/222, 0xde}, {&(0x7f0000003540)=""/202, 0xca}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000004740)=[{&(0x7f0000003680)=""/183, 0xb7}, {&(0x7f0000003740)=""/4096, 0x1000}], 0x2}, 0x41}], 0x5, 0x12001, 0x0)
accept4$packet(0xffffffffffffffff, &(0x7f00000048c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004900)=0x14, 0x800)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005f40)={{{@in6, @in6=@local}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000006040)=0xe8)
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007d80)={'team0\x00'})
clock_gettime(0x0, &(0x7f000000a800)={<r1=>0x0, <r2=>0x0})
recvmmsg(r0, &(0x7f000000a740)=[{{&(0x7f0000007dc0)=@nl=@unspec, 0x80, &(0x7f00000090c0)=[{&(0x7f0000007e40)=""/215, 0xd7}, {&(0x7f0000007f40)=""/213, 0xd5}, {&(0x7f0000008040)=""/4096, 0x1000}, {&(0x7f0000009040)=""/126, 0x7e}], 0x4, &(0x7f0000009100)=""/129, 0x81}, 0xd06}, {{&(0x7f00000091c0)=@un=@abs, 0x80, &(0x7f0000009480)=[{&(0x7f0000009240)=""/252, 0xfc}, {&(0x7f0000009340)=""/211, 0xd3}, {&(0x7f0000009440)=""/12, 0xc}], 0x3, &(0x7f00000094c0)=""/82, 0x52}, 0x7fffffff}, {{&(0x7f0000009540)=@ll, 0x80, &(0x7f0000009700)=[{&(0x7f00000095c0)=""/99, 0x63}, {&(0x7f0000009640)=""/17, 0x11}, {&(0x7f0000009680)=""/99, 0x63}], 0x3, &(0x7f0000009740)=""/4096, 0x1000}, 0x15a}], 0x3, 0x40000000, &(0x7f000000a840)={r1, r2+10000000})
getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000003240)={@dev}, &(0x7f000000a8c0)=0x39f)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000a900)={{{@in=@multicast1, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f000000aa00)=0xe8)
ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000ab00)={'team0\x00'})
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000ac00)={{{@in6=@initdev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f000000ad00)=0xe8)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000ad40)={'eql\x00'})
getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000ad80)={0x0, @empty, @dev}, &(0x7f000000adc0)=0xc)
getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000ae00)={{{@in6=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f000000af00)=0xe8)
getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f000000af40)={@ipv4={[], [], @broadcast}}, &(0x7f000000af80)=0x14)
writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1)

00:50:09 executing program 3:
semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000200)=""/168)

00:50:09 executing program 0:
socket$inet_udplite(0x2, 0x2, 0x88)
r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0)
pipe(&(0x7f00000002c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1)
clock_gettime(0x0, &(0x7f0000000340)={0x0, <r3=>0x0})
pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)

00:50:09 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:09 executing program 3:
r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0)
write$evdev(r0, &(0x7f0000000000)=[{{}, 0x1, 0x74, 0x2}], 0x10)
r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0)
r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002)
sendfile(r2, r1, 0x0, 0x32eff586)

00:50:09 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

[  257.303522] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
00:50:09 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

[  257.399296] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
[  257.485177] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
00:50:09 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:10 executing program 2:
r0 = socket$pppoe(0x18, 0x1, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0)
connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e)
sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0)

00:50:10 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:10 executing program 3:
socketpair$unix(0x1, 0x0, 0x0, 0x0)
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

00:50:10 executing program 5:
mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8)
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000})
read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2)
r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7c9dc16fe304000000000000000001d4fc0000004000001000197f33acc23392ae0750e0543be3510a4b8dc52ab8afd90d3b5882547f59891d9bd33ecc32e4eb361e47a64595420e8e0e880ea02c71bb96c78701f0729c0ca1259eddbcb864a655c4fd4a708e2d1a16069394ef4f0c2eb2bee5f25c8969b4711772bad141e25d108e7cd87158c60566c463e287221eac589d98a72737f3f91aa4c42b62610375fb018b0b9e917e8cd7cd4b27572b86abc841bfb493ac10e34753c2d103829db71c9a6a9284eb5a45654c57fbffffffffffffffd70cc2649bee9100"], 0x1, 0x0, 0x0)
lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000))

00:50:10 executing program 0:
socket$inet_udplite(0x2, 0x2, 0x88)
r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0)
pipe(&(0x7f00000002c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1)
clock_gettime(0x0, &(0x7f0000000340)={0x0, <r3=>0x0})
pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)

[  258.014390] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
00:50:10 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:10 executing program 5:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0)
mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil)
syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0)

[  258.232608] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
00:50:10 executing program 5:
syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00')
mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0)
r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0)
mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}})

00:50:10 executing program 3:
socketpair$unix(0x1, 0x0, 0x0, 0x0)
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

00:50:10 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:10 executing program 4:
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

[  258.497427] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
[  258.734271] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
00:50:10 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:10 executing program 2:
mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={<r0=>0xffffffffffffffff})
read(r0, &(0x7f0000000380)=""/67, 0x43)
r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000400)="b3b8bb80c936a4ea9140dcfa75c84ccda68f6090ac5f5b2a524f968155f210488fe143923f9155fdf190fea2022c18e3b05b44b575992650a82a8dac4c02d1838f694263141b905298b4767411cede8bdf747b5b913608659aa6bf28cb8a1807af55f75839caf562f59d", 0x6a}], 0x1)

00:50:10 executing program 5:
r0 = socket$pppoe(0x18, 0x1, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e)
sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0)

00:50:10 executing program 4:
socket(0x0, 0x0, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:11 executing program 0:
socket$inet_udplite(0x2, 0x2, 0x88)
r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0)
pipe(&(0x7f00000002c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1)
clock_gettime(0x0, &(0x7f0000000340)={0x0, <r3=>0x0})
pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)

00:50:11 executing program 3:
socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
close(r0)
openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801)
ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0)
io_setup(0xc01, &(0x7f0000000480)=<r1=>0x0)
ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0)
io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}])
stat(0x0, 0x0)
getgroups(0x0, 0x0)
setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
dup(0xffffffffffffffff)
ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005)

[  259.075692] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
00:50:11 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:11 executing program 5:
r0 = gettid()
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0)
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000))
shutdown(0xffffffffffffffff, 0x0)
r2 = dup(r1)
ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0)
listen(0xffffffffffffffff, 0x0)
getsockname$unix(0xffffffffffffffff, 0x0, 0x0)
timerfd_gettime(0xffffffffffffffff, 0x0)
getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0)
sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0)
tkill(r0, 0x1000000000013)

00:50:11 executing program 3:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4)
sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4)

[  259.384894] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
00:50:11 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:11 executing program 5:
r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0)
readv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/65, 0x41}], 0x1)

00:50:11 executing program 3:
r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0)
ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1)
pipe(&(0x7f0000000380)={<r2=>0xffffffffffffffff, <r3=>0xffffffffffffffff})
write(r3, &(0x7f00000001c0), 0x1000002ac)
read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3)
r4 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r4, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070")

[  259.586969] futex_wake_op: syz-executor4 tries to shift op by -1; fix this program
00:50:11 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:11 executing program 2:

00:50:11 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(0x0, 0x400000085, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:11 executing program 5:
perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0)
setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0)
pipe(&(0x7f0000000100)={<r1=>0x0, 0x0})
setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10)
sched_setaffinity(0x0, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0)
r2 = socket$inet6(0xa, 0x2, 0x0)
mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c)
setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, 0x0)
sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000ce, 0x0)
perf_event_open(0x0, 0x0, 0x8, r0, 0x0)
ioctl$int_in(0xffffffffffffffff, 0x0, 0x0)
setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0)
pipe2(0x0, 0x0)
ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x4e22, @remote}})
write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {0x0}}, 0x10)

00:50:12 executing program 0:
socket$inet_udplite(0x2, 0x2, 0x88)
r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0)
pipe(&(0x7f00000002c0)={<r1=>0xffffffffffffffff, <r2=>0xffffffffffffffff})
getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0)
write(r2, &(0x7f0000000340), 0x41395527)
openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1)
clock_gettime(0x0, &(0x7f0000000340)={0x0, <r3=>0x0})
pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0)
vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0)

00:50:12 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff)

00:50:12 executing program 2:

00:50:12 executing program 2:

00:50:12 executing program 2:
fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
setxattr(0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00')
preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0)
sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0)
syz_extract_tcp_res$synack(0x0, 0x1, 0x0)
ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0)

00:50:12 executing program 5:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00')
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0)

00:50:12 executing program 5:
r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2)
ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc0205647, &(0x7f00000001c0)={0x8001006})

00:50:12 executing program 3:

00:50:12 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:12 executing program 5:

00:50:12 executing program 3:

00:50:12 executing program 2:

00:50:13 executing program 0:

00:50:13 executing program 5:

00:50:13 executing program 4:
socket(0x2000000200011, 0x0, 0x0)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
futex(&(0x7f0000004000), 0x400000085, 0x0, 0x0, 0x0, 0x0)

00:50:13 executing program 3:

00:50:13 executing program 2:

00:50:13 executing program 0:

00:50:13 executing program 5:

00:50:13 executing program 3:

00:50:13 executing program 2:
perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
pipe(0x0)
r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0)
r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0)
io_setup(0x101, &(0x7f0000000040)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, 0x0}])
getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0), 0x0)
setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000004c0)="e5ef27f2f90ed64a420eab9d0b86f225", 0x10)
bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c)
setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000680)={@remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc)

00:50:13 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:13 executing program 5:

00:50:13 executing program 3:

00:50:13 executing program 0:

00:50:13 executing program 4:

00:50:13 executing program 5:

00:50:13 executing program 3:

00:50:13 executing program 4:

00:50:13 executing program 0:

00:50:14 executing program 2:
perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
pipe(0x0)
r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0)
r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0)
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0)
io_setup(0x101, &(0x7f0000000040)=<r2=>0x0)
io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, 0x0}])
getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0), 0x0)
setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000004c0)="e5ef27f2f90ed64a420eab9d0b86f225", 0x10)
bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c)
setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x25, &(0x7f0000000680)={@remote, @multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc)

00:50:14 executing program 5:

00:50:14 executing program 3:

00:50:14 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:14 executing program 0:

00:50:14 executing program 4:

00:50:14 executing program 5:

00:50:14 executing program 3:

00:50:14 executing program 2:

00:50:14 executing program 3:

00:50:14 executing program 0:

00:50:14 executing program 5:

00:50:14 executing program 4:

00:50:14 executing program 2:

00:50:14 executing program 5:

00:50:15 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:15 executing program 4:

00:50:15 executing program 0:

00:50:15 executing program 3:

00:50:15 executing program 2:

00:50:15 executing program 5:

00:50:15 executing program 4:

00:50:15 executing program 3:

00:50:15 executing program 0:

00:50:15 executing program 2:

00:50:15 executing program 5:

00:50:15 executing program 0:

00:50:16 executing program 2:

00:50:16 executing program 3:

00:50:16 executing program 4:

00:50:16 executing program 5:

00:50:16 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:16 executing program 0:

00:50:16 executing program 0:

00:50:16 executing program 5:

00:50:16 executing program 2:

00:50:16 executing program 3:

00:50:16 executing program 4:

00:50:16 executing program 0:

00:50:16 executing program 5:

00:50:16 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:16 executing program 3:

00:50:16 executing program 4:

00:50:16 executing program 2:

00:50:16 executing program 0:

00:50:16 executing program 5:

00:50:16 executing program 5:

00:50:16 executing program 0:

00:50:16 executing program 4:

00:50:16 executing program 2:

00:50:16 executing program 3:

00:50:17 executing program 0:

00:50:17 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:17 executing program 5:

00:50:17 executing program 4:

00:50:17 executing program 2:

00:50:17 executing program 3:

00:50:17 executing program 0:

00:50:17 executing program 3:

00:50:17 executing program 0:

00:50:17 executing program 5:

00:50:17 executing program 4:

00:50:17 executing program 2:

00:50:17 executing program 5:

00:50:18 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:18 executing program 0:

00:50:18 executing program 4:

00:50:18 executing program 3:

00:50:18 executing program 2:

00:50:18 executing program 5:

00:50:18 executing program 0:

00:50:18 executing program 4:

00:50:18 executing program 5:

00:50:18 executing program 2:

00:50:18 executing program 3:

00:50:18 executing program 3:

00:50:18 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:18 executing program 2:

00:50:18 executing program 4:

00:50:18 executing program 5:
clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
r0 = gettid()
wait4(0x0, 0x0, 0x80000000, 0x0)
ptrace$setopts(0x4206, r0, 0x0, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
tkill(r0, 0x3a)
ptrace$cont(0x18, r0, 0x0, 0x0)
ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x21})
ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080))
ptrace$cont(0x9, r0, 0x0, 0x0)

00:50:18 executing program 0:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff})
write$binfmt_misc(r0, 0x0, 0x0)

00:50:18 executing program 3:
syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="a8f9eb908bf3aaaaaaaaaaffffffffffff0806001786dd06100004fe8000000000000000000000000000aad58c8fef337cdae8eb44344e000000000000fe80000000000000e8ff"], 0x0)

00:50:19 executing program 4:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
eventfd(0x0)
r2 = eventfd(0x0)
ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2})
ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x3f00, 0x1})

00:50:19 executing program 2:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = socket(0x11, 0x0, 0x0)
setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000600), 0x4)
r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000740)={0x0, 0x0, [0x9, 0x0, 0x0, 0x80]})
r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009)
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f")
r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x14400, 0x0)
getresuid(&(0x7f0000000640), &(0x7f0000000680), 0x0)
getgroups(0x7, &(0x7f0000000800)=[0xee01, 0xffffffffffffffff, 0x0, 0x0, 0xee00, <r5=>0xee01, 0x0])
write$FUSE_ENTRY(r4, &(0x7f0000000840)={0x90, 0x0, 0x7, {0x6, 0x2, 0x1ff, 0x200, 0xec7b, 0x0, {0x4, 0xffff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x0, 0x6, 0x0, r5, 0x40, 0x20}}}, 0x90)
ioctl$KVM_RUN(r3, 0xae80, 0x0)
ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100))
ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f0000000000)={0x0, 0x2, 0x1})
r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x402, 0x0)
write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x69, "66381e", "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"}}, 0x110)
getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0)

00:50:19 executing program 5:
r0 = socket$key(0xf, 0x3, 0x2)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0)
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e5ff00000000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000000000000000000000000000170000000000000900000000000000"], 0x80}}, 0x0)
sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0)

00:50:19 executing program 0:
socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
fcntl$setpipe(r0, 0x407, 0x9)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
clone(0x180000, &(0x7f0000000640)="9dc8571f26fd20ddfb006876eb0990b37f85353000003d", 0x0, 0x0, 0x0)
mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0)
r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101000, 0x0)
r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0)
bind$unix(r1, &(0x7f0000000680)=@abs={0x1, 0x0, 0x4e21}, 0x6e)
mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}})
r3 = epoll_create1(0x0)
ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f)
ioprio_set$uid(0x3, 0x0, 0x8)
getpeername(r1, &(0x7f0000000380)=@ipx, &(0x7f0000000080)=0x80)
r4 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x9, 0x240)
getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000700)={{{@in6, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8)
epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000180))
getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, <r5=>0x0}, &(0x7f00000005c0)=0xc)
ioprio_set$uid(0x3, r5, 0x69)
umount2(&(0x7f0000000040)='./file0\x00', 0x0)
sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4400288}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="000329bd7000fcdbdf250200000004000500"], 0x1}, 0x1, 0x0, 0x0, 0x48804}, 0x0)
socket$unix(0x1, 0x5, 0x0)
sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="32072cbd7000ffdbdf250ff7f80c76f03b23afec1653987005d86d0000"], 0x1}, 0x1, 0x0, 0x0, 0x20004000}, 0x200480c0)
keyctl$unlink(0x9, 0x0, 0x0)
getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000002c0), &(0x7f0000000480)=0x4)

00:50:19 executing program 3:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = socket$inet6(0xa, 0x2, 0x0)
setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@dstopts, 0x8)
setsockopt$inet6_buf(r1, 0x29, 0x39, 0x0, 0x0)

00:50:19 executing program 4:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
userfaultfd(0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81})
sendmsg$key(0xffffffffffffffff, &(0x7f0000000180), 0x0)
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0)
r0 = socket$key(0xf, 0x3, 0x2)
sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0)

00:50:19 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:19 executing program 3:
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00')
preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0)

00:50:19 executing program 5:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a})
r1 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0)
ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0)

00:50:19 executing program 4:
r0 = socket$pppoe(0x18, 0x1, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0)
connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e)
sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0)

[  268.082067] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  268.089041] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
00:50:20 executing program 2:
r0 = socket$key(0xf, 0x3, 0x2)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0)
sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00e7fcd0cc3432846600000000000000170000000000000000427caadb00190000000074e08894fe68c324941bac779d5c2db6b2317920dbbe4457103180f3520dbf47b54335"], 0xa7}}, 0x0)
sendmmsg(r0, &(0x7f0000000180), 0x400000000000002, 0x0)

00:50:20 executing program 3:
mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8)
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000})
read(r0, &(0x7f0000000380)=""/67, 0x5c78f728127772f2)
r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
msgrcv(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7c9dc16fe304000000000000000001d4fc0000004000001000197f33acc23392ae0750e0543be3510a4b8dc52ab8afd90d3b5882547f59891d9bd33ecc32e4eb361e47a64595420e8e0e880ea02c71bb96c78701f0729c0ca1259eddbcb864a655c4fd4a708e2d1a16069394ef4f0c2eb2bee5f25c8969b4711772bad141e25d108e7cd87158c60566c463e287221eac589d98a72737f3f91aa4c42b62610375fb018b0b9e917e8cd7cd4b27572b86abc841bfb493ac10e34753c2d103829db71c9a6a9284eb5a45654c57fbffffffffffffffd70cc2649bee910000"], 0x1, 0x0, 0x0)
lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000))

00:50:20 executing program 0:
sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5)
clone(0x4400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)

00:50:20 executing program 3:
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070")
mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0)
mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0)

[  268.588736] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check.
00:50:20 executing program 2:
r0 = socket$pppoe(0x18, 0x1, 0x0)
connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e)
ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040))
sendmmsg(r0, &(0x7f0000007c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0)

00:50:20 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

[  268.795918] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
00:50:20 executing program 3:
sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)}, 0x0)
r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80002, 0x0)
perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0)
socket$inet(0x2, 0x4000000000000001, 0x0)
openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0)
fcntl$lock(0xffffffffffffffff, 0x0, 0x0)
get_robust_list(0x0, 0x0, 0x0)
fcntl$setflags(0xffffffffffffffff, 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
close(r1)
r2 = socket(0x840000000002, 0x3, 0xff)
connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10)
r3 = syz_open_procfs(0x0, &(0x7f0000000740)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00')
sendfile(r2, r3, 0x0, 0x100000001)
fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff)
sched_yield()
ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0)
ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000100)={0x0, 0x7fff, 0x3})
ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102})

[  268.857720] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check.
00:50:21 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:21 executing program 5:
r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a})
r1 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0)
ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0)

00:50:21 executing program 2:
r0 = socket$inet(0x2, 0x4000000000000001, 0x0)
bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10)
sendto$inet(r0, 0x0, 0xfffffffffffffe84, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xdd)
sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0x0)
close(r0)

[  269.219363] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready
[  269.261292] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check.
00:50:21 executing program 3:
rt_sigaction(0x14, &(0x7f00000000c0)={&(0x7f0000000000)="65430f9f4f5064f241e099c4a31d0fbb716500001dc4e2399c6220c483c17c23ad7800c4227546e80f18c08f6978d6cec4421940bd72e8b009", {}, 0x80000000, 0x0}, &(0x7f0000000180)={&(0x7f0000000100)="8fa878c044f900fe470f5f56658faa781072001b000000c442fd22cdc4423db807d0950617c12b0fbf842f784262888f2870b630f5f2ac660f624d03", {}, 0x0, &(0x7f0000000140)="36f2462dbc3a082c2ef00fbabe72cae145df0f34f00fba6b0971f346a536264f0f7eefc4c3f922e2e9da8d0f0000000f01d466f3d0b265566666"}, 0x8, &(0x7f00000001c0))
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd)
keyctl$describe(0x6, 0x0, 0x0, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000005c0)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0)
syz_open_dev$mouse(0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket$alg(0x26, 0x5, 0x0)
r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_dev$audion(0x0, 0x0, 0x12000)
syz_open_dev$vbi(0x0, 0x3, 0x2)
r4 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0)
ftruncate(r4, 0x0)
ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, r3})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x16, 0x10, 0xfa00, {0x0}}, 0x18)

00:50:21 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0)
open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
syz_open_procfs(0x0, 0x0)
syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00')
setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0xc0a}, 0x14)
ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x6, 0x1f})
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1)
ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="84d3f7b4a82220577b65")
ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0)
ioctl$KVM_RUN(r2, 0xae80, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil})
ioctl$KVM_RUN(r2, 0xae80, 0x0)

00:50:21 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

00:50:21 executing program 5:
ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
sched_setaffinity(0x0, 0x0, 0x0)
perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0)
add_key$user(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe)
prctl$PR_SET_FP_MODE(0x2d, 0x0)
add_key(0x0, 0x0, &(0x7f0000000640)="c9c8919c575c557bbd16f952162654c0905d8c2ffac1e0b11498f2db1ca35a6e663fcba19f2a61", 0x27, 0xfffffffffffffffe)
socket$inet6(0xa, 0x0, 0x0)
setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8)
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0)
ioctl$RTC_EPOCH_READ(r0, 0x8008700d, 0x0)
r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0)
ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0)
mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0)
setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0)
readv(0xffffffffffffffff, 0x0, 0xffffff91)
ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611)
mkdir(0x0, 0x0)
mount(0x0, 0x0, 0x0, 0x0, 0x0)
open(0x0, 0x101000, 0x0)
ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0)

00:50:21 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140))

00:50:21 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

00:50:22 executing program 5:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0)
close(r1)
r3 = dup3(r0, r2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20)

00:50:22 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:22 executing program 0:
mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={<r0=>0xffffffffffffffff})
read(r0, &(0x7f0000000380)=""/67, 0x43)
r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000400)="b3b8bb80c936a4ea9140dcfa75c84ccda68f6090ac5f5b2a524f968155f210488fe143923f9155fdf190fea2022c18e3b05b44b575992650a8", 0x39}], 0x1)

00:50:22 executing program 3:
rt_sigaction(0x14, &(0x7f00000000c0)={&(0x7f0000000000)="65430f9f4f5064f241e099c4a31d0fbb716500001dc4e2399c6220c483c17c23ad7800c4227546e80f18c08f6978d6cec4421940bd72e8b009", {}, 0x80000000, 0x0}, &(0x7f0000000180)={&(0x7f0000000100)="8fa878c044f900fe470f5f56658faa781072001b000000c442fd22cdc4423db807d0950617c12b0fbf842f784262888f2870b630f5f2ac660f624d03", {}, 0x0, &(0x7f0000000140)="36f2462dbc3a082c2ef00fbabe72cae145df0f34f00fba6b0971f346a536264f0f7eefc4c3f922e2e9da8d0f0000000f01d466f3d0b265566666"}, 0x8, &(0x7f00000001c0))
perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd)
keyctl$describe(0x6, 0x0, 0x0, 0x0)
syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000005c0)=[@text32={0x20, &(0x7f0000000200)="b8010000000f01d965660faeb603000000b8358556370f23c80f21f8350400d0000f23f8640fc7ae02000000ea00600000fa00c4c18566220f20d835080000000f22d8360f01cf66baf80cb83bd30c85ef66bafc0cb06aee0fc7b49f0a000000", 0x60}], 0x1, 0x5, 0x0, 0x0)
syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0)
ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0)
syz_open_dev$mouse(0x0, 0x0, 0x0)
perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
socket$alg(0x26, 0x5, 0x0)
r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0)
syz_open_dev$audion(0x0, 0x0, 0x12000)
syz_open_dev$vbi(0x0, 0x3, 0x2)
r4 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0)
ftruncate(r4, 0x0)
ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, r3})
ioctl$KVM_RUN(r2, 0xae80, 0x0)
write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000380)={0x16, 0x10, 0xfa00, {0x0}}, 0x18)

00:50:22 executing program 2:
r0 = socket$inet6(0xa, 0x2, 0x88)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:22 executing program 5:
perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
r0 = socket$inet(0x2, 0x2, 0x0)
bind$inet(r0, &(0x7f0000000140)={0x2, 0x1}, 0x10)
syz_emit_ethernet(0x423, &(0x7f0000000400)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0)
setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4)
syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0)

00:50:22 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

00:50:22 executing program 5:
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0)
ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x15)
write$uinput_user_dev(r1, &(0x7f0000000080)={'syz1\x00'}, 0x45c)
ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0)

00:50:22 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)

00:50:22 executing program 5:
r0 = socket$netlink(0x10, 0x3, 0x20000000c)
bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc)
bind$netlink(r0, &(0x7f0000000000), 0xc)

00:50:22 executing program 3:
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4)
r1 = dup2(r0, r0)
connect$unix(r1, &(0x7f0000000200)=@abs, 0x41)
syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f")
sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0)

00:50:22 executing program 3:
perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
sched_setaffinity(0x0, 0x8, &(0x7f0000000580))
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0)
close(r1)
r3 = dup3(r0, r2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0)

00:50:22 executing program 5:
r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)='pids.ev3kH0\xe3\xb2\x03\xe9\xc3a?)E\x19\'\x84\xbb\x9b`f\xee~\xcaJ|\x99\xebx\xdbbz\xd0\x92P_\n\xa2\x12\xf69\xcd%\xb9\xe0\x95\xb9\x866\x1d\x06?w\x8e\xec\x81\xb3e\xac\xb0\xd7\xebd\xec\x1a\xc1\xf7j\xe9\xd6\xa6\xd2\xae\xd2\x9e\xa1i\x9d#\x9f\x96\x1da3/P\xec\xc6\xcc+\r)\xa6\xd2ps\x89c7j\b\x87\x06\xa0\xfa\x04\xc7\x8e$3s#\xc5\xa6\x82l\'M\x12', 0x0, 0x0)
ioctl$KDENABIO(r0, 0x4b36)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
unshare(0x40000000)
ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bcsh0\x00', {0x2, 0x4e20, @multicast1}})
epoll_create1(0x80000)
setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0)
openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/self/attr/current\x00', 0x2, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000000040), 0x0}, 0x20)
bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r1, &(0x7f0000000180)}, 0x10)

[  270.772425] IPVS: ftp: loaded support on port[0] = 21
00:50:23 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:23 executing program 0:
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4)
sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10)
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
sendto$inet(r0, &(0x7f00000002c0)="d7", 0x1, 0x8040, 0x0, 0x0)
sendto$inet(r0, &(0x7f0000000140)="97", 0x1, 0x4040000, 0x0, 0x0)

00:50:23 executing program 3:
recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0)
flock(0xffffffffffffffff, 0x0)
syz_genetlink_get_family_id$tipc(&(0x7f0000008940)='TIPC\x00')
perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket$inet6(0xa, 0x2, 0x88)
openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000f5, 0x0)

00:50:23 executing program 2:
r0 = socket$netlink(0x10, 0x3, 0x4)
r1 = socket$inet_udplite(0x2, 0x2, 0x88)
ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070")
writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc56038a00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000001e0000", 0x48}], 0x1)

[  271.182772] IPVS: ftp: loaded support on port[0] = 21
00:50:23 executing program 3:
r0 = socket$pppoe(0x18, 0x1, 0x0)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e)
sendmmsg(r0, &(0x7f0000005b40), 0x40000000000001c, 0x0)

00:50:23 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)

00:50:23 executing program 2:
mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16e8)
r0 = syz_open_pts(0xffffffffffffffff, 0x0)
fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000})
flock(r0, 0x2)
r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
getsockname(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="000000000010f400000000000000000000000000f4ff000000edeed6d47d651d670000a21a383e33a7fd2496860c391e2bd042daf3fb73fb07518c6d85d84820a40de89ee30ffee6b942e3a1bc24eab2e6493b"], 0x0)

00:50:23 executing program 0:
openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0)
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0)
r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0)
write$binfmt_aout(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000000500000000000000000000000800"], 0x18)
fallocate(r1, 0x0, 0x9, 0x2000002)
perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0)
fallocate(r0, 0x0, 0x0, 0x110001)
ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8})
ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0)
ioctl$TIOCGSID(r0, 0x5429, 0x0)
creat(&(0x7f0000000700)='./bus\x00', 0x0)
open(0x0, 0x0, 0x0)
getpgid(0x0)
write$cgroup_type(0xffffffffffffffff, 0x0, 0x0)
r2 = openat(r0, &(0x7f0000000100)='./bus/file0\x00', 0x2c0, 0x0)
lstat(&(0x7f00000002c0)='./file0\x00', 0x0)
setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@remote, @in6, 0x4e22, 0x83c4, 0x4e24, 0x0, 0x0, 0xa0, 0x80, 0x7f}, {0x0, 0x100000001, 0xf583, 0x0, 0x4, 0x4}, {0x7, 0xfffffffffffffffa, 0x400, 0x7}, 0x0, 0x6e6bb2, 0x2, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x1}, 0x3500, 0x0, 0x0, 0x1f, 0xfffffffffffffffa, 0x7, 0x6}}, 0xe8)

00:50:23 executing program 1:
r0 = socket$inet6(0xa, 0x2, 0x0)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:23 executing program 3:
r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0)
ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000780)={0x10, 0x0, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYBLOB="852a6277"], @ANYPTR64=&(0x7f00000005c0)=ANY=[]], 0x0, 0x0, 0x0})

00:50:23 executing program 2:
mknod(&(0x7f0000000180)='./file0\x00', 0x8006, 0x16e8)
socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={<r0=>0xffffffffffffffff})
read(r0, &(0x7f0000000380)=""/67, 0x43)
r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0)
mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0)
writev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000000400)="b3b8bb80c936a4ea9140dcfa75c84ccda68f6090ac5f5b2a524f968155f210488fe143923f9155fdf190fea2022c18e3b05b44b575992650a82a8dac4c02d1838f694263141b905298b4767411cede8bdf747b5b913608659aa6bf28cb8a1807af55f75839caf562f59d21ddfdbfbe4d3c267aa3ceaea9b1b9", 0x79}], 0x1)

00:50:23 executing program 5:
r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2)
ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000001c0)={0x8001006})

[  271.774242] binder: 11660:11665 unknown command 536870976
[  271.779932] binder: 11660:11665 ioctl c0306201 20000780 returned -22
00:50:23 executing program 1:
bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0)
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:23 executing program 5:
gettid()
timer_create(0x3, 0x0, &(0x7f0000044000))
exit(0x0)
timer_settime(0x0, 0x0, 0x0, 0x0)

00:50:23 executing program 3:
r0 = gettid()
pipe2(0x0, 0x0)
timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000))
timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0)
clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0)
mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0)
tkill(r0, 0x1000000000014)

00:50:24 executing program 1:
bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0)
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:24 executing program 3:
r0 = socket(0xa, 0x2, 0x0)
connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c)
connect$inet(r0, &(0x7f00009a0000)={0x2, 0x0, @multicast2}, 0x10)

00:50:24 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

00:50:24 executing program 1:
bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(0xffffffffffffffff, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0)
r0 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200)
connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:24 executing program 0:
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x401, 0x0, 0x2000, &(0x7f0000003000/0x2000)=nil})

00:50:24 executing program 3:
perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
r0 = socket(0x200000000000011, 0x4000000000080002, 0x8)
ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', <r1=>0x0})
setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0)
bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14)
sendmmsg(r0, &(0x7f0000000d00), 0x4000399, 0x80)

00:50:24 executing program 1:
r0 = socket$inet6(0xa, 0x0, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:24 executing program 2:
r0 = socket$pppoe(0x18, 0x1, 0x0)
connect$pppoe(r0, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e)
sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0)

00:50:24 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

[  272.878395] ==================================================================
[  272.886009] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90
[  272.892626] CPU: 1 PID: 11711 Comm: syz-executor3 Not tainted 4.20.0-rc7+ #4
[  272.899831] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  272.909209] Call Trace:
[  272.911832]  dump_stack+0x173/0x1d0
[  272.915495]  kmsan_report+0x12e/0x2a0
[  272.919421]  __msan_warning+0x82/0xf0
[  272.923249]  _decode_session4+0x3d0/0x1c90
[  272.927530]  __xfrm_decode_session+0x152/0x210
[  272.932140]  ? xfrm4_get_saddr+0x3e0/0x3e0
[  272.936394]  vti6_tnl_xmit+0x182/0x2360
[  272.940391]  ? __msan_poison_alloca+0x1f0/0x2a0
[  272.945083]  ? validate_xmit_xfrm+0x83/0x13d0
[  272.949600]  ? validate_xmit_skb+0x10a2/0x1580
[  272.954224]  ? vti6_dev_uninit+0x660/0x660
[  272.958497]  dev_hard_start_xmit+0x607/0xc40
[  272.962947]  __dev_queue_xmit+0x2e42/0x3bc0
[  272.967318]  dev_queue_xmit+0x4b/0x60
[  272.971140]  ? __netdev_pick_tx+0x1270/0x1270
[  272.975653]  packet_sendmsg+0x8306/0x8f30
[  272.979834]  ? __msan_metadata_ptr_for_load_8+0x10/0x20
[  272.985234]  ? __msan_metadata_ptr_for_store_8+0x13/0x20
[  272.990722]  ? rw_copy_check_uvector+0x149/0x650
[  272.995524]  ? __msan_metadata_ptr_for_load_8+0x10/0x20
[  273.000957]  ___sys_sendmsg+0xdb9/0x11b0
[  273.005035]  ? do_futex+0x350/0x68a0
[  273.008768]  ? compat_packet_setsockopt+0x360/0x360
[  273.013815]  ? kmsan_internal_unpoison_shadow+0x2f/0x40
[  273.019996]  ? __msan_metadata_ptr_for_load_1+0x10/0x20
[  273.025373]  ? __fget_light+0x6e1/0x750
[  273.029393]  __sys_sendmmsg+0x570/0xa60
[  273.033418]  ? __msan_metadata_ptr_for_store_4+0x13/0x20
[  273.038897]  ? prepare_exit_to_usermode+0x114/0x420
[  273.043940]  ? syscall_return_slowpath+0x50/0x650
[  273.048811]  __se_sys_sendmmsg+0xbd/0xe0
[  273.052897]  __x64_sys_sendmmsg+0x56/0x70
[  273.057061]  do_syscall_64+0xbc/0xf0
[  273.060800]  entry_SYSCALL_64_after_hwframe+0x63/0xe7
[  273.065999] RIP: 0033:0x457ec9
[  273.069202] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
[  273.088237] RSP: 002b:00007f35dbc15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133
[  273.096097] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9
[  273.103383] RDX: 0000000004000399 RSI: 0000000020000d00 RDI: 0000000000000003
[  273.110670] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
[  273.118082] R10: 0000000000000080 R11: 0000000000000246 R12: 00007f35dbc166d4
[  273.125368] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff
[  273.132664] 
[  273.134304] Uninit was created at:
[  273.137872]  kmsan_internal_poison_shadow+0x92/0x150
[  273.143350]  kmsan_kmalloc+0xa6/0x130
[  273.147177]  kmsan_slab_alloc+0xe/0x10
[  273.151088]  __kmalloc_node_track_caller+0xe18/0x1030
[  273.156307]  __alloc_skb+0x309/0xa20
[  273.160040]  alloc_skb_with_frags+0x1c7/0xac0
[  273.164555]  sock_alloc_send_pskb+0xafd/0x10e0
[  273.169157]  packet_sendmsg+0x661a/0x8f30
[  273.173337]  ___sys_sendmsg+0xdb9/0x11b0
00:50:25 executing program 1:
r0 = socket$inet6(0xa, 0x0, 0x0)
bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c)
recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0)
ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0)
r1 = socket$inet_udp(0x2, 0x2, 0x0)
ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200)
connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c)
sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0)
setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4)

00:50:25 executing program 5:
r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0xe02)
write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24)
clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff)
execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x2)

00:50:25 executing program 4:
clone(0x200, 0x0, 0x0, 0x0, 0x0)
mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000780)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf6<D;?\xc5\x04\x00\x06\xbb\\\xd4\xbd|ss\xb3\xd4\xd4p\xa0\xcbV\x17\xaa\xdb\xfbd\xc5\xe4\x98<%\xd0$\xa9\xf3\xc4\x89\xccC\x8f\x9em\xe1cdg+\xf7\n\xd3\xbc\'\xc9$8OU\x86\xd4\xa5\x1cd \xa4\xe3V\xe4\xe5\xff~(N\xe6\x9a\x86\xf6rdf}$\xb6\xf6P.\xb3\x80\x10M&/\x88\x9f9\x01\x01\xcc\xaf\xf8\x05\x81f\x03\xf6[\xa3\t\x00\x00\x00\x00\x00\x00\x00J\x80\x00N\x16\xb7\f\x96I\xa2\xf9\xf6\x90\x0f\xc7rg\xa046\xba\x91\xa7\xf5\ft\x7fX#n_\xa3\\\xe7K\xb8\xdaW\xaeJ\xca\xd3\xae\xc3f\x0e\xa6g\x1d\xa9\xf5^\x82\x11\xdf\xc5\xa1{\x8d;\x18e\xe9}\xa6\x94\xc8\x8fI \xf7r\xf1\x96\xbd\xf2\x99\xfc\v#=`eBq\xce\x98\x10\x15')
pread64(r0, 0x0, 0x3b5, 0x0)
lseek(r0, 0x0, 0x0)
write$P9_RCREATE(r0, 0x0, 0x0)
open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0)

[  273.177421]  __sys_sendmmsg+0x570/0xa60
[  273.181419]  __se_sys_sendmmsg+0xbd/0xe0
[  273.185517]  __x64_sys_sendmmsg+0x56/0x70
[  273.189683]  do_syscall_64+0xbc/0xf0
[  273.193417]  entry_SYSCALL_64_after_hwframe+0x63/0xe7
[  273.198610] ==================================================================
[  273.205978] Disabling lock debugging due to kernel taint
[  273.211440] Kernel panic - not syncing: panic_on_warn set ...
[  273.217361] CPU: 1 PID: 11711 Comm: syz-executor3 Tainted: G    B             4.20.0-rc7+ #4
[  273.225950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
[  273.235324] Call Trace:
[  273.237966]  dump_stack+0x173/0x1d0
[  273.241636]  panic+0x3ce/0x961
[  273.244884]  kmsan_report+0x293/0x2a0
[  273.248720]  __msan_warning+0x82/0xf0
[  273.252551]  _decode_session4+0x3d0/0x1c90
[  273.257008]  __xfrm_decode_session+0x152/0x210
[  273.262127]  ? xfrm4_get_saddr+0x3e0/0x3e0
[  273.266388]  vti6_tnl_xmit+0x182/0x2360
[  273.270383]  ? __msan_poison_alloca+0x1f0/0x2a0
[  273.275079]  ? validate_xmit_xfrm+0x83/0x13d0
[  273.279599]  ? validate_xmit_skb+0x10a2/0x1580
[  273.284392]  ? vti6_dev_uninit+0x660/0x660
[  273.288657]  dev_hard_start_xmit+0x607/0xc40
[  273.293112]  __dev_queue_xmit+0x2e42/0x3bc0
[  273.297499]  dev_queue_xmit+0x4b/0x60
[  273.301330]  ? __netdev_pick_tx+0x1270/0x1270
[  273.305934]  packet_sendmsg+0x8306/0x8f30
[  273.310140]  ? __msan_metadata_ptr_for_load_8+0x10/0x20
[  273.315542]  ? __msan_metadata_ptr_for_store_8+0x13/0x20
[  273.321035]  ? rw_copy_check_uvector+0x149/0x650
00:50:25 executing program 0:
r0 = gettid()
getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0)
timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000))
shutdown(0xffffffffffffffff, 0x0)
r2 = dup(r1)
getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0)
getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8)
setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0)
ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0)
timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0)
getsockname$unix(0xffffffffffffffff, 0x0, 0x0)
timerfd_gettime(0xffffffffffffffff, 0x0)
getsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0)
prctl$PR_GET_NO_NEW_PRIVS(0x27)
setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0xed)
tkill(r0, 0x1000000000016)

[  273.325832]  ? __msan_metadata_ptr_for_load_8+0x10/0x20
[  273.331267]  ___sys_sendmsg+0xdb9/0x11b0
[  273.335353]  ? do_futex+0x350/0x68a0
[  273.339092]  ? compat_packet_setsockopt+0x360/0x360
[  273.344136]  ? kmsan_internal_unpoison_shadow+0x2f/0x40
[  273.349533]  ? __msan_metadata_ptr_for_load_1+0x10/0x20
[  273.354917]  ? __fget_light+0x6e1/0x750
[  273.358932]  __sys_sendmmsg+0x570/0xa60
[  273.362952]  ? __msan_metadata_ptr_for_store_4+0x13/0x20
[  273.368423]  ? prepare_exit_to_usermode+0x114/0x420
[  273.373459]  ? syscall_return_slowpath+0x50/0x650
[  273.378350]  __se_sys_sendmmsg+0xbd/0xe0
[  273.382435]  __x64_sys_sendmmsg+0x56/0x70
[  273.386604]  do_syscall_64+0xbc/0xf0
[  273.390356]  entry_SYSCALL_64_after_hwframe+0x63/0xe7
[  273.395578] RIP: 0033:0x457ec9
[  273.398789] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00
[  273.417711] RSP: 002b:00007f35dbc15c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133
[  273.425446] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9
[  273.432754] RDX: 0000000004000399 RSI: 0000000020000d00 RDI: 0000000000000003
[  273.440051] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
[  273.447347] R10: 0000000000000080 R11: 0000000000000246 R12: 00007f35dbc166d4
[  273.454677] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff
[  273.463210] Kernel Offset: disabled
[  273.466843] Rebooting in 86400 seconds..