[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 107.388913][ T31] audit: type=1800 audit(1564979087.446:25): pid=12200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 107.413452][ T31] audit: type=1800 audit(1564979087.466:26): pid=12200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 107.452620][ T31] audit: type=1800 audit(1564979087.496:27): pid=12200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.157' (ECDSA) to the list of known hosts. 2019/08/05 04:25:01 fuzzer started 2019/08/05 04:25:07 dialing manager at 10.128.0.26:41335 2019/08/05 04:25:07 syscalls: 2367 2019/08/05 04:25:07 code coverage: enabled 2019/08/05 04:25:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/05 04:25:07 extra coverage: enabled 2019/08/05 04:25:07 setuid sandbox: enabled 2019/08/05 04:25:07 namespace sandbox: enabled 2019/08/05 04:25:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/05 04:25:07 fault injection: enabled 2019/08/05 04:25:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/05 04:25:07 net packet injection: enabled 2019/08/05 04:25:07 net device setup: enabled 04:28:24 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet(0x2, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f00000001c0)=0x1cb9ecd20d28ed9b) syzkaller login: [ 325.015653][T12364] IPVS: ftp: loaded support on port[0] = 21 [ 325.210888][T12364] chnl_net:caif_netlink_parms(): no params data found [ 325.282008][T12364] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.289622][T12364] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.299298][T12364] device bridge_slave_0 entered promiscuous mode [ 325.309878][T12364] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.317275][T12364] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.326401][T12364] device bridge_slave_1 entered promiscuous mode [ 325.366028][T12364] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.379875][T12364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.419453][T12364] team0: Port device team_slave_0 added [ 325.430095][T12364] team0: Port device team_slave_1 added [ 325.621414][T12364] device hsr_slave_0 entered promiscuous mode [ 325.785345][T12364] device hsr_slave_1 entered promiscuous mode [ 326.063662][T12364] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.071057][T12364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.079268][T12364] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.086624][T12364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.181619][ T813] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.192713][ T813] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.230562][T12364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.253663][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.263047][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.280875][T12364] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.298677][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.309111][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.318471][ T813] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.325750][ T813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.378829][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.389096][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.398439][ T813] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.405711][ T813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.414570][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.425165][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.435750][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.446316][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.456528][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.466968][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.476963][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.486665][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.502243][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.511621][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.521724][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.538405][T12364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.596484][T12364] 8021q: adding VLAN 0 to HW filter on device batadv0 04:28:26 executing program 0: poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x5, 0x800000000004f) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffeb2, 0x0, 0x0, 0x2bc49ab07) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) recvfrom$inet(r0, 0x0, 0xfffffffe, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 04:28:27 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000140)=0x80000002) 04:28:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmget$private(0x0, 0x2000, 0x8, &(0x7f0000012000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getgid() openat$snapshot(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_genetlink_get_family_id$net_dm(0x0) r3 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80), &(0x7f0000000ac0)=0xc) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x1000, 0x0, {"6c105322ecb54e1f600c2263c66ba044"}, 0x9, 0x2e9, 0x101}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x9}}}, 0x118) mprotect(&(0x7f00002c0000/0x11000)=nil, 0x11000, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.417388][T12391] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:28:27 executing program 0: r0 = socket$inet(0x10, 0x200000000000003, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="24000000100007031dfffd946ff20c0020200a0009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:28:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.668651][T12397] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 04:28:28 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000007) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x402400, 0x0) setsockopt$packet_int(r2, 0x107, 0x1, &(0x7f00000000c0)=0x7fb, 0x4) getsockopt$netlink(r1, 0x10e, 0x400000000b, &(0x7f0000000180)=""/4, &(0x7f00000001c0)=0x36f) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000100)='/dev/vcs\x00', 0x0, r2) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x3}, 0x10) 04:28:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='task\x00') getdents64(r0, &(0x7f0000000040)=""/116, 0x18) timerfd_create(0x1, 0x80800) getdents(r0, &(0x7f0000000400)=""/4096, 0x1000) 04:28:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) fspick(r0, &(0x7f0000000140)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:,656:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 04:28:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1000002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e22, 0x9, @local, 0x1ff}, {0xa, 0x4e20, 0x4, @mcast1, 0x6}, 0x4, [0x6, 0x6, 0x8, 0x1, 0x4, 0x20, 0x81, 0x2]}, 0x5c) [ 328.280861][T12413] libceph: resolve '656' (ret=-3): failed [ 328.286808][T12413] libceph: parse_ips bad ip '[0::]:,656' 04:28:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0}}, 0x0) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) write$eventfd(r1, &(0x7f00000001c0)=0x3ff, 0x8) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)="290000001800190000003fffffffda0602007a00fde8ff01084800040d0005000000000000000000ff", 0x29}], 0x1) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140)={0x100, 0x400, 0x5, 0x4}, 0x8) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000000c0)={@reserved}) sendmmsg$alg(r1, &(0x7f00000060c0), 0x6, 0x80a0) 04:28:28 executing program 1: r0 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setreuid(r0, r2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f00000000c0)=""/146, &(0x7f0000000180)=0x92) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f00000001c0)={0xc0, "7c9a95894efb740683308f057c23b2b7d30f3c9ca597bb300658f8f485176440bf513c4cc1316fc9295d6af114eb8738148d7f2c51adfbe9b03d670aac5ca94d32128c65f529f0029e2acf4a8bd5d4406d9ab04a9dcf99acb63d3a7fc852017c19695200ee1d327e344459c7c17553c149a9a1ab4eb207e65e2a71130d97a2ee85a418e02a9912d1fcc55d8e7afe72bcc26a4e1989ee4c4ff6391fb4e3b1d29e167a6fbcb8f6f2680a3141eccdc215180d4eb35403e55f10e47c839986db7edf"}) migrate_pages(r1, 0x4, &(0x7f00000002c0)=0x3, &(0x7f0000000300)=0x9) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000340)={0x0, 0xf5}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000003c0)={r5, 0x23, 0x1, 0x24, 0xfe1a, 0x8}, &(0x7f0000000400)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000640)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f00000006c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000440), r6, 0x1}}, 0x18) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000700)={0x9, [0x3702, 0x2, 0x5, 0x2, 0x0, 0x8001, 0xfff, 0x4, 0x2, 0xe34, 0x100, 0x6, 0x1f49, 0x401, 0x2, 0x1, 0xfffffffffffffff7, 0x459b, 0x6, 0x1, 0x17c0, 0x800, 0x7, 0x2, 0x2, 0x2, 0x4, 0x101, 0x1ff, 0x7, 0x3, 0xee, 0x80000000, 0xffffffffffffff80, 0x41, 0x6, 0xc16, 0x2, 0x4, 0x8001, 0x8, 0x9, 0x6, 0x0, 0x7ff, 0x1, 0x8, 0x9], 0xf}) sendmsg$nl_netfilter(r4, &(0x7f0000000900)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x3c54dc7a7a2a0681}, 0xc, &(0x7f00000008c0)={&(0x7f00000007c0)={0xe0, 0x10, 0x9, 0x432, 0x70bd2b, 0x25dfdbfb, {0xc, 0x0, 0x7}, [@nested={0xbc, 0x72, [@generic="f1f451c06fdb02c949bf3aca3d536ea295be65c07b24fe00de3a7720f40e8bb8e54fd5ad2117f2263da3e8202e8541365dca65ccf613b2028b6c452329d83f640726dbf8ee601777484f64bde2d2d799601c13c66738d92e64e69d97abe39cb429156e2df3b05834898e902bc5e85ea6a7e132ced2c02d44b32f079c404739129226ddbd22e8e76bcba6590997df43f081a9f9805d68a6ee6854174305b286fd5378c2a22d6c8fb77ef376fd77d96c594ffae861be43"]}, @typed={0x8, 0xe, @ipv4=@empty}, @generic="c9769bcc77"]}, 0xe0}, 0x1, 0x0, 0x0, 0x2e2034f086d24301}, 0x14) chmod(&(0x7f0000000940)='./file0\x00', 0x12) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000980)='bcsh0\x00', 0x10) unlink(&(0x7f00000009c0)='./file0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000a00)=0x21, 0x4) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000a40)) mknod(&(0x7f0000000a80)='./file0\x00', 0x100, 0x48ac062a) ptrace$poke(0x5, r1, &(0x7f0000000ac0), 0x6) sendmmsg$sock(r4, &(0x7f0000001180)=[{{&(0x7f0000000b00)=@generic={0x3, "8ae4673103cdb609eab646f12055c0928866cd3dcdc19ea5b35c8dda8c263db877beeab84b6151fe8b0f2adb93dd31d82f09fa76eb9bba0407ebd593355b3468552452a57dbdc2d05f21abda867b3fb6f256003680c3f1026cd7d3d3a7548b16701fc7f1467a59c4e16253add9a84e2d5dc93f6ddfb38a790af02fb4317a"}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000b80)="cdf988386e98aa8673a3cf69ae7aad991e0303d15b0b872f3385b4d615419d60dc4b0c9d4ba94a40937c2528e76b2a6de26d98942f92779b694b6c4ca1a05bffd9b8640b6176e7ccc946cf208ecce12043d4189e49a0588dc0edaba4af60ec934b8ae196cab50f97bf317f0a181c8080f8f5f38926d9c3e45b9a424311df261df7767167086a7deb8d7b20bb8fe864bd2d5cf1b5bc43594fd5389854516018dc842fc2135f148e5e57244c6007f6cb2d8c4e09c6127aaf0e2abacd5452cd3e94b35c3a7167261eddfbd1d9435597db", 0xcf}, {&(0x7f0000000c80)="48238f", 0x3}, {&(0x7f0000000cc0)="ad66f3c162e0cb95643ea79ee9f1ccef4b1bf7b848f943f66151638d202c1a3b8111bf45e5d94165f397f421b76cbb49643dbf0b13672dac7675daba064158d8ca26d3d705efc1e7acb12ae18e7df36e9bff2b0ee0ad20e0515df5061da912f12efbd13c6bed1db06a36e55a375cfe0652e73ee249197ac85929b34c6d20b9f51b7133e174f14b26b2fbd9e215e56ccff059b59bf55ddc948966b220fd41de601c5ef25a1f1117267792102c805e007cbfec2f3d051d0752b461da2299991f9dd13ab2688db1ebb1a896898e4ac28fab41c620ee", 0xd4}, {&(0x7f0000000dc0)}, {&(0x7f0000000e00)="105c404993cd1c03c4e1e143095190cfe0f8c1e1b9923489a62882119ae26c62ba5fb51fcf32eee2c1dbcd3afe0c6956b9510e450d64f403268549c9ae096325dc4c52457ea77c7158b03007e4fb42c2a361182f56f5cf5f439775eed3b8508f51f928a2414f7fbf72286037bad32a3438ab1a28ec325f466689ca5ceff86770a22d4d", 0x83}], 0x5}}, {{&(0x7f0000000f40)=@tipc=@id={0x1e, 0x3, 0x2, {0x4e24, 0x2}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000fc0)="65288cb238cdcfe02798e948c1e26222e418a62d98ebdae25c228b6a2ab6cc34ed9c14a054a42fcadd92bdb9e09603fdca488171dc4287d9c5497ff9930f273fbef7fa6ac72b38d0de611ce10b196d3c998065e8e4a05b41356fd12f85c135", 0x5f}, {&(0x7f0000001040)="504f99ed6ad04f56396ce5251ada124fe152ff9b0eddfd61c30146835907d184c5152d76ccb708a92e9159decac2c9320b5cad0e9d51c332f72c685a0c76946895e29c8c5778e662a5323825383c60e1a4d5ccc9d15fa6fb34704a4c88b5dcc83d80af9db39564b38386148b00b920477f3d205802c7bf3b9d43d67258c7718cfc9a995207c86a95f253360e0e8b1e1a559ce20ea8d33cc2f6d5648a58d7e601bc7e", 0xa2}, {&(0x7f0000001100)="2fd8db9a2023854077cc2172f0f0f8d8e24855455fbe9c9d69633c", 0x1b}], 0x3}}], 0x2, 0x40) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000001200)='teql0\x00') write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000001280)={0x12, 0x10, 0xfa00, {&(0x7f0000001240), r6, r4}}, 0x18) preadv(r4, &(0x7f0000001380)=[{&(0x7f00000012c0)=""/130, 0x82}], 0x1, 0x0) accept4$packet(r4, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001440)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001480)={'team0\x00', r7}) lchown(&(0x7f00000014c0)='./file0\x00', r0, r3) sendmsg$sock(r4, &(0x7f0000001840)={&(0x7f0000001500)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001580)="402b444997965b710956c536a6ff95efe9ceeab5d9f0796e1fe233d001be48069a8fc4670d7ef1f09dbfd75192189e5578135a61d19dc2d10d3abed8da20bd389707ec71063df78bdd1421911eab93ebaf747e691a0e70f1af6220391a03296f93f647b7924f6f50b7baf58d3cc01671a8be83e5c103a7229f2ac3310eec109adace9084a1a49c0386b6ac1928f36e8a08f0d8d088286f361a21e6351ad2a1eb586de04af3037f0e6c34f9def2bdecc139f89391e6cd3cc7e5d71a66f2ebe5ca58d6950f60", 0xc5}, {&(0x7f0000001680)="4038cbba766e0f1b4abc966dd05f3cc8b03a2d9133f1f106fc5f7099e4c1d2b47df3a0ad9ad4de6961f8c519fa8a73adc4138dcb175874a20ed02394c86746ae5ce76da81566b29348993215ce5cac89e7d60dcedfd590eecdb490b3e8e54d277cbc33f603f8eab160a70659cfa2618d7df438beb3374ad77bb14fbb4376728e9adf9a64d40f9008851fbdc8", 0x8c}, {&(0x7f0000001740)="a72891aa8644a132a776b02e9fb09a4b9149b229e075b747ffe2ecbeb8438ee908a2bf835f222e134c7fb74aa100169f893048fdfff305c1742433a577855d226d8ca2e684f4c314910f4967a5f1fb195f2ef3042f8b5f326087f5d74386e474d37a2f14cafcfcf50716d1534672f27ddc4898e7916465fafca0f4f63dec994dcd39bf2b929d71583f95b41c322aceac8ecdbebd17ea5c67fcc5623acdec5a422ccbffc3d32e31580ac805427db56ccb1bfd4d73bbf7021a463a53e93f", 0xbd}], 0x3}, 0x4000010) getsockopt$sock_buf(r4, 0x1, 0x37, &(0x7f0000001880)=""/168, &(0x7f0000001940)=0xa8) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000001980), &(0x7f00000019c0)=0x4) 04:28:29 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c, r1, 0x0, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044050}, 0x20004000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000480)=ANY=[@ANYBLOB="98178f405917860000000051f724e00a489e1163f097b32210bdef983ed467b11e47d52b522ce5b79f7acd3f068ae3d32b183cdf75def178c5da102ea0d92a6d96141545f4658ebf2b8ff35ac8801b59a8bce53d8707d1195c30fcf5b7ab44203e81bdcc79bbd4008e36642e1d2672f51a45193f51b9171d8667aae78d64addb2418fb02dd0836475459c296e760bdf0ff2634fad4375c7287b599508cb7c4d0a0f3c0539a58bcb9dc51762858198c10215822f2662c39def3c1684f621e7eaaf3ed819c3a73"]) ioctl$NBD_DO_IT(r2, 0xab03) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000300)={0x3, 0x80000001, 0x6, 0x6, 0x4, 0x6, 0x8, 0x3, 0x5, 0x5, 0x3, 0x800}) r3 = open(&(0x7f0000000040)='./file1\x00', 0x100, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000b00)={0x0, 0x4}, &(0x7f0000000b40)=0x3b7) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000b80)={r4, 0x60b2}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000580)=@security={'security\x00', 0xe, 0x4, 0x508, 0x2f0, 0x140, 0x140, 0x140, 0x2f0, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000280), {[{{@ipv6={@mcast1, @ipv4={[], [], @empty}, [0xff000000, 0xff, 0xffffffff], [0x0, 0xffffffff, 0xff0000ff, 0x1ba4bcaf08422d00], 'nr0\x00', 'veth0\x00', {0xff}, {0xff}, 0xbe, 0x800, 0x4, 0x1}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x674}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x40, 0xb9, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}, {{@ipv6={@rand_addr="c058ea2edfdea9d8fde5cfe7ceaae321", @remote, [0xffffffff, 0xffffff00, 0xffffff00, 0xffffffff], [0xffffffff, 0xff, 0xffffffff, 0xffffffff], 'veth0_to_bond\x00', 'ip6gretap0\x00', {}, {}, 0xaf, 0x401, 0x5, 0x2f}, 0x0, 0x180, 0x1b0, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0xaed4bb29e5cc9dc, 0x200000}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0xac, 0xffffffffffff8001, 0x2, 0x8, 0x9, @mcast1, @loopback, @mcast1, [0xffffffff, 0xff, 0x0, 0xff000000], [0x0, 0xff0000ff, 0x0, 0xffffffff], [0xffffffff, 0xff000000, 0xffffff00, 0xff000000], 0x100, 0x40}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x7ff, 0x0, 0x8}, {0x82, 0x3, 0x8}, 0x3, 0x5c7}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x101, 0xed, 0x6, 0x2, 0x3}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x3}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffff, 0xff, 0x80}, {0x4, 0x6, 0x8}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x568) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x0) umount2(&(0x7f00000000c0)='.', 0x2) fsopen(&(0x7f0000000000)='ecryptfs\x00', 0x1) mknod(&(0x7f0000000240)='./file1\x00', 0xffe, 0x0) execve(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) [ 329.196924][T12427] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.349020][T12427] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. 04:28:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x200000002, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) [ 329.478201][T12432] IPVS: ftp: loaded support on port[0] = 21 04:28:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x10}, 0x70) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioprio_get$pid(0x3, r1) 04:28:29 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x8000) [ 329.728676][T12432] chnl_net:caif_netlink_parms(): no params data found [ 329.809930][T12432] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.817873][T12432] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.827146][T12432] device bridge_slave_0 entered promiscuous mode [ 329.855791][T12432] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.863033][T12432] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.873886][T12432] device bridge_slave_1 entered promiscuous mode [ 329.920142][T12432] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 329.935627][T12432] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:28:30 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'irlan0\x00', 0x9}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc5, 0x200000) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0x2, 0x3f}, &(0x7f0000000180)=0x10) [ 329.977095][T12432] team0: Port device team_slave_0 added [ 329.987856][T12432] team0: Port device team_slave_1 added 04:28:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x400000000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x200, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000000)="090000000600000000000200", 0xc, 0x0, 0x0, 0x0) [ 330.081592][T12432] device hsr_slave_0 entered promiscuous mode [ 330.146249][T12432] device hsr_slave_1 entered promiscuous mode [ 330.214834][T12432] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.222162][T12432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.230333][T12432] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.237869][T12432] bridge0: port 1(bridge_slave_0) entered forwarding state 04:28:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0x7, 0x5, 0x8}) [ 330.361129][T12432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.388879][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.400576][ T813] bridge0: port 1(bridge_slave_0) entered disabled state 04:28:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="5400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000002000000000a000100000000000000000038120c7c5637ada60eb0354426ed279ad3592283e26c5380853250ab5cc9db959150bde0812468cf5dd55bd67945b9938964ea4311d953ab2fed6a3c6dd969d30b67f166fd4c3932f62b2e99a8a89a12a0e7596a06f4cc9b7f88164db9c2eb1ad8911045122f5832aab967327fb3f7be9c1da55191ed018ed9d34f9e26a70fd9845eb1bd154ec1107bbcea962cb25458eba18d9ff3fe386400ddc6fb6e4295b701ebd52c03ad5316ac46f23216400559"], 0x54}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0xa0000}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000140)={r2, 0x8, 0xeb, "82528d2500de7af553fc45021003ea6e9b3037f5df652961a4a15da4e9ccc512fbd6df6685a27ece70d351e2cfdc3fa6c366a512d0bd8e6f1a2f5bcb7d93dac641e423dd96a7a1f74401336e6c0da70b9f81c39aec56f33e7ff7417e116d7a74b4f26a4004a4a41ae84475f48e8ce23fbdc5e05a2cdb2273f1e1c7ced0a44287a03a8bec43accf6f32d212d552a7d5df5ee29eaee5c0a304bdbfcfe54df9f69faf5977ac61067ddd2d167ebb0d48e2f926b10c267289b428fbfc354c68146d0d43fe9da35449748149853badfb5e4557b399cd5de512807ba9e0176e4e298852cca035e05a5211b9fab304"}, 0xf3) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={r2, 0x4}, 0x8) [ 330.427906][ T813] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.446268][ T813] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.505618][T12432] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.549721][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.561235][T12367] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.568706][T12367] bridge0: port 1(bridge_slave_0) entered forwarding state 04:28:30 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) close(r1) openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') r3 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0xb) [ 330.721184][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.739143][T12367] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.747397][T12367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.874337][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 330.891642][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.905774][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.921149][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.971708][T12432] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.985259][T12432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.015813][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.028218][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.038732][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.048811][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.058390][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.126466][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.141761][T12432] 8021q: adding VLAN 0 to HW filter on device batadv0 04:28:31 executing program 0: setrlimit(0x2, &(0x7f0000e63ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) pwritev(r0, &(0x7f0000001300)=[{&(0x7f0000000080)="e61609aa0654ba27b8701f986d159b503ae5c1a279e9d695d9e253f1cac935d495bf124ec5563536727aeb763406f5772c236b203c9c3190fb63015bb58b9340a6e7d00b1c1cb49c8be548dcbe28f76a61abf50fc0904a596597fc23402249850eb2f6eebb940ec8d442c2625c6dabde9536bfb308d18f1f0346b062fa439b743df6a9c8bda9a67f9c35", 0x8a}, {&(0x7f0000000140)}, {&(0x7f0000000180)="8a31c86dd8cb77b8a3e241427b27cad694af5ec377171baf3da1d9c949210537f1428862616ca3f40b8ffc68177bee48471535896460e2c64b242eb1670733fec195942e9dcf08b909c2e18f4f72fbcf1f3003b81afce66030fe02d29c56735953b8f856490e7b0c964a0eebbaa72fb87750d693fb56be52c7adbc5a344dcdbb2d64e5797e58378a04", 0x89}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="00cc32bbac111d3985fc9daf5b2027409cec4a1c1f47c15dc4517192469aa8da37cc51704d31557a9ecf0c8befe70371c20f61ddd5ecd6ce720f5e49bc1a078fda47773b59ab0cd4b25834817a499ad6ac0f265926266d67818f797fc18eb35258d9f3c45e88be87dcbfc9d457651a967e0b669275fc4a7439bba4e584186a591309d8fcf2ad211a8a0efa273bb269", 0x8f}], 0x5, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) [ 331.326566][T12471] mmap: syz-executor.0 (12471): VmData 35295232 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 04:28:31 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1000050030ae8aab2e5c1553ee194e5c47fd"], 0xc}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0xfffffffffffffffd, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000140)) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x500000000, 0x0, 0x0, 0xb, 0x1, 0x3, 0x5}}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RLERROR(r2, &(0x7f0000000180)={0xd, 0x7, 0x1, {0x4, 'GPL\x00'}}, 0xd) 04:28:31 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x80002, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000440)=0x1, 0x4) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2a0000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x7) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)=""/150, &(0x7f00000002c0)=0x96) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc000900b800069903000000050012000400812fa80016000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f00000003c0)={r4, 0x2}) 04:28:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='io.stat\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000d40)={r0, 0x67, 0x9, "e839"}) 04:28:31 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[r0, r0, r0, r0, r0, r0, r0, r0], 0x8) socket$inet_udplite(0x2, 0x2, 0x88) 04:28:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4161, 0x0) 04:28:31 executing program 1: ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x100, 0xa800) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x0, [], [{0xfffffffffffffff8, 0xfff, 0x1000000000000, 0x8000, 0x46, 0x7}, {0x0, 0x1, 0x7, 0x6, 0x2, 0x401}], [[]]}) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) connect$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x23, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x4e21, @multicast1}, 0x10) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x4, 0xc) 04:28:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f0000001540)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x4, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f00000001c0)={r4, 0x855}, 0x8) 04:28:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) r2 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r3, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x46, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000200)={0x3, 0x7, 0x3, 0xa7}, &(0x7f00000002c0)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x5}}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00\xd1\xbc\'2!E_m\x03\x05\x8a\x8b*\aR\xf2\x9f\xc3\xa8\xd0\xbe\x88\x15\xf4\xe4\xd7Q\xd2\x0er\xc3FQ\xa7\x05J\x817-\xe8\xda\xc3\x0e\x15\x1f\x8fz\vv5\xc5\x16\xdd\x83\xe1\xd70P\xec\x95\xa838\xb9\xa1\xb1\x10B\x02\xc8') sendfile(r4, r4, 0x0, 0x54000000000443) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:28:32 executing program 0: socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') write$capi20(r0, &(0x7f0000000080)={0x10, 0x800, 0xff, 0x0, 0x20, 0x5}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0xfe}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x8001, 0x4) 04:28:32 executing program 0: mmap(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1, 0x8004401f071, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{&(0x7f0000000000)=@hci, 0x80, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/176, 0xb0}, {&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f0000000240)=""/226, 0xe2}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/62, 0x3e}, {&(0x7f0000001380)=""/3, 0x3}, {&(0x7f00000013c0)=""/66, 0x42}], 0x7}, 0x8}, {{&(0x7f00000014c0)=@can, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001540)=""/242, 0xf2}, {&(0x7f0000001640)=""/228, 0xe4}, {&(0x7f0000001740)=""/122, 0x7a}], 0x3}}], 0x2, 0x0, 0x0) 04:28:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x6, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="24000000250007041dfffd946f610500020000001f00000000000800050016000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80, 0x200) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x51}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x9, 0x3}, &(0x7f00000001c0)=0x8) 04:28:32 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x401, 0x10000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) socket(0x1e, 0x1000000000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000780)={0x4000201f}) poll(&(0x7f0000000000)=[{r3}], 0x1, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000100)="fd70c9209b6815bb81ed8de28e3876a7392300597db951377fa687da3dbd8d246966b3ff16cf60935b435906e1bf257704c752fc2647a0032bbfc76d2c7a791396673387db2a6d39996435ad1d5d7cdd0479d8a96f9b56c55fa3995c19c6d88d3eba84e8d3153507e2439f60ab7c294670cd529ac61aed1f24e9a31a69eb2230e5d48712d1278ccc76a39fe1abefd981ff38243dae83b7f7843bbb25c60e29176c6419447e14a481fa374cc34c30bfbf9ffcfd1b518deba7f590749611320a994500a63ff73a979d", 0xc8) 04:28:32 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) utime(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000380)={0x0, 0x80000001}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0x5) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="868e7a04af3b56b3a7168018769a2153ed0f1df75d4eebd4f90b6980c22bc70d0fc646c1ce475a74e7067216b0060ba85c52b6f5adb9bbacc89f74da3019ba28fe37c79dea8ec2e2b608390bde5454d05a18d07ab33d03c3b8d683e463a3c1cf3e2df78ffa5628346ff665b90162b0a01a9682380be22aa3197b", 0x7a}, {&(0x7f0000000140)="36aff82d61940153d68f50ce76e94fb36a78bd9898a7c7a2d3ae68ac65a17259d91c5652f49c7ac457a9e1dac2d27ab811cd255987338b3060b9c722d4a3349f690b2160152a67a1c8cf297ace9453b71be557a0a024058d0ff9dec7fe80cecc2368d70e37dfa724dc8046531ee9cd4cfa481933fd9b3cbfea3b5d649bbccd88adaa3df0b2d0aaa52312f67b91dbc0a516130050f0ebb71dc11b1e6df0d349b0d39b86ae6255957d987336dbb96eecefa77fc89bf7497b3df2e4b3ef49d148d9758230904b1e6976fc26c0f960979dd662", 0xd1}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="72619a9883a76c65c990fefb1e9f190aa58d902e23c989562de8dd9d24c4fdf3264d76bc95fa177d3e0b23c714424b736400e806946a4d573a6807021ed421a918109483cff3a79b7e42a14245ae60ebc37aa58e0233246ccaab92be067ff1e9bc0d24862642cec4d576cabe565b5c5c7907f5bfa23b66a41c725ed07d47ab96b342aa9745b007530a8ce8c5efabbe344147741c594881073d", 0x99}], 0x4, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) 04:28:32 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, 0x0, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0x50, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000000000)=""/24, 0x18, 0x0, 0x0, 0x2}}, 0x68) sysfs$1(0x1, &(0x7f0000000100)='\x00') write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f00000000c0)=""/28, 0x1c, 0x0, 0x0, 0x3}}, 0x68) 04:28:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000100)={0xe6d7, 0x6, 0x3, 'queue1\x00', 0x2}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0xa, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x13c, r4, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x101, @remote, 0xd537}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @rand_addr="5a3002e139ff84c3cb940d22c14c9c6d", 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x22}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb8b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff8}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:28:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x208002, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000140)={0xc4f, "c9bf2cca9723c5867cc2da27fd129d0f8d0ecfa1ef96a60c2016fe86ebd3d9c8", 0x3, 0x80000000, 0x7, 0x0, 0x10000, 0x2}) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) r3 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000080)={{0x5, 0x2}, 'port0\x00', 0x40, 0x11, 0x0, 0x6, 0x100, 0x0, 0x7ff, 0x0, 0x0, 0xffff}) 04:28:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$can_raw(r0, &(0x7f00000002c0), 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "552f30fc1e5e162e"}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000005480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10003, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='ip6erspan0\x00', 0x10) 04:28:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x400000000000001, 0x83, 0x101, 0x8000000006, 0x0, 0x1}, 0x2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='fdinfo/3\x00') ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000140)=ANY=[@ANYBLOB="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"/1757]) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000040)=0x54) sendfile(r0, r2, 0x0, 0x805) 04:28:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0xbff, 0x0, 0x8}]}) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) 04:28:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x59, "84effdb14009746f7c6d141f7999638faab1969731d62e33be42cdf8e5a05c41e1be64f7e2cac9c06e2692b4584bc0afe1f9572d7ec0b0b45e1d703ba58d3022c445abc331bc58d50e0e4e4ce2010040b4a5fbba5587f55c77"}, &(0x7f0000000080)=0x61) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e21, 0x4b, @mcast2, 0x495}}, [0x3, 0x98, 0xc785, 0x1, 0xe000000000, 0x2, 0x10000, 0x400, 0x8, 0x9, 0x8f, 0xff, 0x7f, 0x5, 0x90000000000000]}, &(0x7f0000000180)=0x100) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x31c, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930af4ff0000a84308910000003900080002000c00060000001900a30704000000000000dc1338346b00009b841327f75afb83de448daa7227c43ab8220074937a9e4fab91d4", 0x55}], 0x1}, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) close(r2) 04:28:33 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getitimer(0x2, &(0x7f0000000100)) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) r2 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x12) [ 333.357535][T12551] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 04:28:33 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffff, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000005c0)={0x2, 0x7, 0x54, 0x8, 0xa, 0xf432, 0x9, 0x2, 0x52, 0x81}) socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000580)="2e0000001c00810c000f80ecdb4cb9040cc804a00b000000100010fb120001000e00da1b40d819a9060061e90000", 0x2e}], 0x1}, 0xfffffffffffffffe) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5b8, 0x80000) write$P9_RLCREATE(r2, &(0x7f0000000100)={0x18, 0xf, 0x2, {{0x50, 0x2, 0x2}, 0x6}}, 0x18) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x280, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000180)={"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"}) 04:28:33 executing program 1: r0 = socket$kcm(0x2b, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 04:28:33 executing program 1: r0 = socket$inet6(0xa, 0x200000000000003, 0x8000000000002b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000050000003afa00"], 0x8) r1 = dup3(r0, r0, 0x80000) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0xffffffffffffffe1) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="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", 0x505}], 0x1}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x65, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)) 04:28:34 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000340)) timer_create(0x0, 0x0, &(0x7f0000000240)) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2100, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x10000}, &(0x7f0000000180)=0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, 0x4) preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x3) 04:28:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a00030000000000003f000000000000000040030000007f000000000000000008001200000000000000000000000000300000000000000000000000000000000200ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff000000000000000085a6b2000000001e89944398398309e13b48d4a5a128870cc5439593fdcce4891491e759775bf3cdfd5a13701566fc17f0b073eb434ff9609ecc8f3e529713a3405d0969bc39f022a4e876ef43a698d5ab05ab2bf0"], 0xa0}, 0x1, 0x0, 0x0, 0x2}, 0x0) 04:28:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000004c0)={r2, 0xa1, 0x1000, "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"}, 0x1008) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote, @dev, @mcast1, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4100004c}) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000001c0)) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x75, 0x101400) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x6200) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000001580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f0000000380)={&(0x7f0000001500)={0x70, r4, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x401, 0xec64, 0x200, 0x3]}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x73a0}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0x10) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)="2ef99ab4843f0b35f5bf4fbe34f487c231765d", 0x13}, {&(0x7f00000003c0)="53426c09e6d7ec7b1a0654ea587da3fa9fc46c38a8199f408478c2705fb37d2963002244a1ac2dc9a8a3e8a6510de109e85c3dc3767f2c2dfbb169c7cc63d993c4d8cbf68f854ad46229a38a87d1c3a91d48aa5a827c7be82be58546f463c2150689ef3af92b4dcf4138d2e6ddb3c59dde502bdff8dd81f8b46baf7c435acc3a1f9d4972e3cebfdb0f792e22b3bbc982ff111e126ae342135468d517703e013695556084b81cc975cd7768a6c392e20e2bdd062c5ab6b9775f0a9fbc9483e79e43831fc1f65c", 0xfffffef4}], 0x100000000000034e, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000080)=0x4) 04:28:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x2000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x3, @mcast1, 0x1f7}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e24, 0x1, @local, 0x180000000000}, @in6={0xa, 0x4e22, 0x1, @local}], 0x64) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0x11, @broadcast, 0x0, 0x0, 'lblc\x00', 0x2, 0x2, 0x73}, 0x2c) 04:28:34 executing program 0: r0 = socket$inet(0x2, 0x6, 0x1000000000000000) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000300)=0x242) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x401, 0x500c1) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) 04:28:34 executing program 1: r0 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="da9c42ae89338b19712934c0f611fafc1b06b6184a1874e8c17f33499460eddbd0d17c3e60a270a3be30cbb374", 0x2d, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="33449ffc4181b676ca9db7e0418bd5e8019c28278d2bfc52063fdf6c84c531d4c2b6d4c4b9d874c08d35cdf60e5ae07b34fd4db6e7bec9792884f20b71e7b266930d5c63d27ceb3f55870d6e4f9f", 0x4e, r0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), 0x4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="4735a1f97a0704f38b165c"], 0xa) 04:28:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r0, @ANYBLOB="7354a13ad5b5d6befb6a6e96b460ec905aebd471b24e3d04353cf577aa426250a0cc065913828cc775f3c2e3be18a1be54b12f479a936287bf85824391319b1b0c07570c257e9265954f69fec6088f9e8fd0908f1e6f8db8f242374156bd70c653663cdf798f7b0a112848916df4bccaa571bf60913ef06b52926e2aac1f99accca5707898117f21a93b0c15048aee39ebd45e12a267173e8493624aeaeba6767a4ba6dbb89552548bded7eeb986a154a69097068b2c82070da058638b45f08a46f821461fad7e400ae5c382055395476d0a2d860338277186d57e88268d47ea22914037b41394d55ec628c08bb1a70d", @ANYRES64=r0, @ANYRES32=r0, @ANYRESHEX=r0, @ANYRES64=r0, @ANYRES64=r0, @ANYPTR, @ANYBLOB="d31eddaabcff32b02d47d37f823a63c21f0aaad07fcf1ed8dfc99e3db729800e72cdbbbe2af28f6f84629f79ec01620383a5aaaaacc3b5ceb978f0da4bc5b4278fba19876a75ee1b4eb9d45723f92ca0cbef8c0ca94fcdcefcda7878dc7657066806900caba0eec44d9d366ec4563fb43b0677cd1b386120bc1a7f9c6515891212b976f0daf3028ca87beef60431285be81a4f29e042ecc1aa59bbfb", @ANYRESDEC=r0], @ANYRES16=r0, @ANYRESDEC, @ANYRESOCT=r0, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYRES32=r0, @ANYRES16=r0]], @ANYRESOCT=r0], 0x4}}, 0x0) [ 334.606034][T12594] sctp: [Deprecated]: syz-executor.1 (pid 12594) Use of int in max_burst socket option deprecated. [ 334.606034][T12594] Use struct sctp_assoc_value instead 04:28:34 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x82000, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000900000001000000"]) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) [ 334.772296][T12594] sctp: [Deprecated]: syz-executor.1 (pid 12594) Use of int in max_burst socket option deprecated. [ 334.772296][T12594] Use struct sctp_assoc_value instead 04:28:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000048000000000000001800000000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="852a6273000000000000000000faff000000000000000000852a62730000000000120000000000000000000000000000852a6273"], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="0000000000000000180000000000000030"]], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00634040010d2629ca5c57edc44d9c225a35c885a3f8ef73c512e5fa1f31699ea59c8159bdb335cb8da03d27ba4b962105897abd70f2c6a966ef088af31d94"], 0x0, 0x0, 0x0}) 04:28:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xaab7bdf3cc5d4b3a, 0x0) socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e, 0x800) [ 334.995314][T12370] binder: unexpected work type, 4, not freed [ 335.001426][T12370] binder: unexpected work type, 4, not freed [ 335.009615][T12370] binder: unexpected work type, 4, not freed [ 335.025986][T12605] binder: BINDER_SET_CONTEXT_MGR already set [ 335.032109][T12605] binder: 12601:12605 ioctl 40046207 0 returned -16 04:28:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x400000000000004) socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x2000, 0x4) recvmmsg(r2, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 335.054291][T12370] binder: unexpected work type, 4, not freed [ 335.061693][T12370] binder: unexpected work type, 4, not freed [ 335.067931][T12370] binder: unexpected work type, 4, not freed 04:28:35 executing program 1: r0 = socket(0x400020000000010, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write(r0, &(0x7f0000000080)="1700000055000d0000000000fc07ff1b070404000d0000", 0x3f3) 04:28:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000400)='\x9b_\xd0dx\n\bD\xf3\xbdNT\xfe>i`\x890\xebt\xb9\xe5\x92H\xef\x94\x05QL\xe1I\x01\x01\xc7\x05\xe3^\f\xd0\x00\x8a\xf8\xcch\xc92\x04>\x9c\x05\xaa\xd4\x86p\xfaa\x85]^\xc4\xf8\x86\n\x18\xc4P\x91\xf2\xbc\x15\xbfq\xad\xee\x94\xe3\xd6\x97+\xfa\x1bmZ\a\xdf\a_\r\x9d\xbfw\xde\x9cL\xf0M\x89vy5*W\xb3\x88QB\f\x92\xec\x19\xbc>\x8b\x94\xf9\xac\xe5\x8c\x9e\x0eH\xde|\x0e<\x13{\xce\x1b\xadi\x96\xc0p\xeb!\x02\xeby\xfb`\x14M\x82\xd2\xb6T\v\x9c\x91f\x05*\xdd_XX\xf8\x8f\xc4\xa5A\xbf\x00B\xcb\xe8\x90\xd5\x95;\x1eJ\xa5\xae\f{m\xe3u\xdc<(#\x87\x9e\x8dR{0\x0e?\xa6#\x0f\xc6]f\xf0\xf7\bc\xca\xf7\xce\x9e5\x1bm\xbc\xe1h\x04z\x92=kI\x18!\xc6\r\xbc\x82\'\xa1-$\x88\xb3\xabMC\xce\xb9\x87\xf6U\xb9\xc4\xd3\xc7\x92%~\xdeF\xcf]\x91\xd8J\xa6}\xc0\x1dH\x87\xbf\'9\xb7\xa9K~\xc4W*\f\xd3\x98\xa4d\xd0hY\x97m\xfd:\x82\x11\xb9\xcd\xfd\xe3A__\xc2hU\x7f$\xd3\xe4d_\xf3?\a\x02{\xc3\xb4\x92', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) ftruncate(r1, 0x40001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40011) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) accept$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000140)=0xfffffedc) 04:28:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000400)='\x9b_\xd0dx\n\bD\xf3\xbdNT\xfe>i`\x890\xebt\xb9\xe5\x92H\xef\x94\x05QL\xe1I\x01\x01\xc7\x05\xe3^\f\xd0\x00\x8a\xf8\xcch\xc92\x04>\x9c\x05\xaa\xd4\x86p\xfaa\x85]^\xc4\xf8\x86\n\x18\xc4P\x91\xf2\xbc\x15\xbfq\xad\xee\x94\xe3\xd6\x97+\xfa\x1bmZ\a\xdf\a_\r\x9d\xbfw\xde\x9cL\xf0M\x89vy5*W\xb3\x88QB\f\x92\xec\x19\xbc>\x8b\x94\xf9\xac\xe5\x8c\x9e\x0eH\xde|\x0e<\x13{\xce\x1b\xadi\x96\xc0p\xeb!\x02\xeby\xfb`\x14M\x82\xd2\xb6T\v\x9c\x91f\x05*\xdd_XX\xf8\x8f\xc4\xa5A\xbf\x00B\xcb\xe8\x90\xd5\x95;\x1eJ\xa5\xae\f{m\xe3u\xdc<(#\x87\x9e\x8dR{0\x0e?\xa6#\x0f\xc6]f\xf0\xf7\bc\xca\xf7\xce\x9e5\x1bm\xbc\xe1h\x04z\x92=kI\x18!\xc6\r\xbc\x82\'\xa1-$\x88\xb3\xabMC\xce\xb9\x87\xf6U\xb9\xc4\xd3\xc7\x92%~\xdeF\xcf]\x91\xd8J\xa6}\xc0\x1dH\x87\xbf\'9\xb7\xa9K~\xc4W*\f\xd3\x98\xa4d\xd0hY\x97m\xfd:\x82\x11\xb9\xcd\xfd\xe3A__\xc2hU\x7f$\xd3\xe4d_\xf3?\a\x02{\xc3\xb4\x92', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) ftruncate(r1, 0x40001) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) sendfile(r0, r1, 0x0, 0xffe4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x100, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x40011) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) accept$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), &(0x7f0000000140)=0xfffffedc) 04:28:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x50565559}}) 04:28:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) dup2(r1, r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f00000000c0)="ad76502a6d504e878f58f5a88e57f73835b6c4efcba93631c6988c1fb764831a6ec9f4573d7829954c26cf10cf5de9a8e38686dac825e62d04144d65e2440c", &(0x7f0000000200)=""/230}, 0x18) 04:28:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@fragment={0x2f, 0x0, 0xffff, 0xff, 0x0, 0x100, 0x65}, 0x8) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x800) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0xc, 0x7, 0xfffffffffffffff9, 0x3, 0x88e, 0x1000, "6139440e348c92e05587ebd3"}, 0x124) socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f00000001c0)) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000480)={0x3, 0x0, &(0x7f0000000240)=""/38, &(0x7f0000000280)=""/236, &(0x7f0000000380)=""/200, 0xd005}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x1}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000540)={r3, 0x80}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000005c0), &(0x7f0000000600)=0x4) prctl$PR_SET_FPEXC(0xc, 0x80) mq_timedreceive(r1, &(0x7f0000000640)=""/35, 0x23, 0x4000000000000, &(0x7f0000000680)={0x77359400}) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000006c0)) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000700)={@broadcast, @rand_addr=0x5, @multicast2}, 0xc) write$UHID_CREATE(r2, &(0x7f0000000780)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000740), 0x0, 0x80, 0x0, 0x9, 0x5, 0x6}, 0x120) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) read$FUSE(r2, &(0x7f00000008c0), 0x1000) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/full\x00', 0x10002, 0x0) r5 = semget$private(0x0, 0x5, 0x8) semctl$SETVAL(r5, 0x0, 0x10, &(0x7f0000001900)=0x1) r6 = syz_genetlink_get_family_id$team(&(0x7f0000001980)='team\x00') r7 = accept$packet(r1, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001a00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001b00)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001c00)=0xe8) getsockname$packet(r1, &(0x7f0000001d00)={0x11, 0x0, 0x0}, &(0x7f0000001d40)=0x14) accept4$packet(r2, &(0x7f00000038c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003900)=0x14, 0x80000) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000003b80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000003b40)={&(0x7f0000003940)={0x1dc, r6, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r8}, {0xf8, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xc0, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x80000001, 0x781, 0x3, 0x1000200}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x8, 0x0, 0x1130}, {0xbab, 0x9, 0x39, 0x8d}]}}}]}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$HIDIOCAPPLICATION(r7, 0x4802, 0xffffffff974c7c92) getrlimit(0x1, &(0x7f0000003bc0)) 04:28:36 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) io_setup(0x100000009, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xa0002, 0x0) 04:28:36 executing program 0: socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x1000000000802, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYBLOB="8e0900000cedf1d2c37aa4b63881ff7872de5bfd466675a6b443b1aeea701d357f84ed6f4aa9542043d001b5ed1c09f1497dd3d71daefd5ff3da156b2f5dcc663a3fc532d1c1b96e0ec1d4c171c10e03628123c9b545b3317427ea2a620e12b6d1665d3de940ce9392f90a0fd12cb2ba640d3245bee1d66daf6797c7755bb29d540c699f91045927ce27b47d2f244c572268bf62ff08983d1c1925e20a671685d84eec13992a352995d9aa2f1852d989785ccb20472eb2c3e59db1d2391b12457d1269f1680b8ff54f6cc5b58d9aff42f573f0dfabcdf0c3dd8dfe805c69eb158b9c9cede7a8bdb04fe138e2"]) write(r1, &(0x7f0000000280)="240000001a0025f0001b000400edfc0e1c0b0020e80000001009ffeb0800010004000300", 0x24) 04:28:36 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181040, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x35, 0x200040) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) r4 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x85, 0x200) r5 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000180)={0x1, 0x4, [{r2, 0x0, 0xfffff000, 0x10000fffff000}, {r3, 0x0, 0x100000000, 0x8000}, {r4, 0x0, 0xfffff000, 0x1000000000000}, {r5, 0x0, 0xfffffffffffff000, 0x1000}]}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f0000000040)) 04:28:36 executing program 1: unshare(0x20003fd) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x4e23, 0x6, @mcast1, 0x80000001}}, 0x0, 0x8, 0x0, "e3a376d8b016a8bf83414956fb5c19caadd650820201c0ca32519aeabc72daab5118801fe7d76d7fcede4b3dd39ea3dabb47d58595d812707c2129009e89e5056d83d6de9bcec1151e7cb0a92a90e75b"}, 0xd8) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44028440}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="a8000000", @ANYRES16=r2, @ANYBLOB="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"], 0xa8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 04:28:36 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') preadv(r1, &(0x7f0000000080), 0x20000000000002c9, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'erspan0\x00'}) lseek(r1, 0xffffc, 0x0) 04:28:36 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)={0x6}) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x200000) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f00000001c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x219, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000005e00000000000000630a0200000000009500000000b195e9"], &(0x7f0000003ff6)='G\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)}, 0x22) 04:28:36 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@empty, 0x6, 0x3, 0x0, 0x3}, 0x17) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffe5e, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00\x00\x00\x04\x00', @ifru_flags}) r1 = msgget$private(0x0, 0x400) msgrcv(r1, &(0x7f0000000180)={0x0, ""/130}, 0x8a, 0x0, 0x2000) 04:28:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008916, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x20, 0x20000) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) [ 336.849925][T12661] IPVS: ftp: loaded support on port[0] = 21 04:28:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x1, 0x100000000, 0x2780, 0x9, 0x81, 0x8, 0x6, 0x30844b32, 0x7fff, 0x0, 0x2}, 0xb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x803, 0x5, 0x3, 0xfc, 0x401}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x6}, 0x8) [ 337.145256][T12661] chnl_net:caif_netlink_parms(): no params data found [ 337.244760][T12661] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.252210][T12661] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.261669][T12661] device bridge_slave_0 entered promiscuous mode [ 337.273972][T12661] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.281741][T12661] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.291592][T12661] device bridge_slave_1 entered promiscuous mode [ 337.338544][T12661] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 337.352467][T12661] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:28:37 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x240000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x108, 0x70bd29, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x810}, 0x0) sendto$inet6(r0, &(0x7f0000000280)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2cc2c1894da2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x1}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x8, 0xc5f, 0x4, 0x28, 0x3ff, 0x8, 0x0, 0x90a5, r3}, 0x20) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) [ 337.414571][T12661] team0: Port device team_slave_0 added [ 337.448187][T12661] team0: Port device team_slave_1 added 04:28:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x21c513d, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x880) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) bind$xdp(r1, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r4, 0x800, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 337.520433][T12676] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 337.560516][T12661] device hsr_slave_0 entered promiscuous mode [ 337.598809][T12661] device hsr_slave_1 entered promiscuous mode [ 337.706484][T12661] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.715077][T12661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.723288][T12661] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.731206][T12661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.923659][T12661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.954626][T12370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.967187][T12370] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.978658][T12370] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.995938][T12370] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 338.067546][T12661] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.099522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.111849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.121545][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.129125][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.249357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.260251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.270683][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.278939][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.288397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.300188][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.311608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.322791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.333414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.344669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.356244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.366115][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.375826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.385939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.401251][T12661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.411382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.467079][T12661] 8021q: adding VLAN 0 to HW filter on device batadv0 04:28:38 executing program 0: unshare(0x20040600) r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000), 0x4) 04:28:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup2(r0, r0) recvfrom$packet(r1, 0x0, 0x0, 0x40, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x717000) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) 04:28:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', r1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r2, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 04:28:38 executing program 1: inotify_init() r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0xa, 0x0, @empty}}, 0x0) r1 = accept(r0, &(0x7f0000000040)=@nfc_llcp, &(0x7f00000000c0)=0x80) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x307}, "d237e2a57af6e0f2", "5aa18573b6a25034cf8ab208d449efe8", "d0191bcf", "f81c18f03ca3c3a4"}, 0x28) 04:28:38 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)) socket$unix(0x1, 0x7, 0x0) 04:28:39 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x8000e) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x20000017}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) fcntl$setflags(r0, 0x2, 0x1) 04:28:39 executing program 1: mlock(&(0x7f0000ff7000/0x4000)=nil, 0x4000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000000c0)=0x4, 0x16, 0x1) mbind(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x628, 0x0, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) getpid() 04:28:39 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getregset(0x4204, r0, 0x3, &(0x7f00000000c0)={&(0x7f0000000000)=""/176, 0xb0}) mbind(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:28:39 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) mq_open(&(0x7f00000000c0)='\a\xc0@.\xaf\xdc#\xea\xe5\x90\x1c\xa6\x1c2\xba\x0e\x85\x86\x9ad\x05i}O-07\a{\x92\x99\xfby|\x0e\x96\xefB\xfdoWoC\xd1\xc8\xdf\xe5\xa1w\xb0\x86\xe9h>\x82\f\xf7a\xe9\x19)m\xb8D,\x88z\xa6\xb4\xb4\x99\x80\xf8y<\xbd\xaf\xd0\xa4 \xaa\x98*\xed\xcd\xeb\xee\x9f\x14\x92\x8a\xd6[\t\xe9\x8f~\xf2Q\x9d\xfc\xa0m\vb\xc3\xca\xeb,a&\xfb*\xf3\x9a\xc9&\x8e1\xd0\xb8\x17\xfbo\xd5xc\x8b\x04:\xf0m\xe8RA\xb4\x95t\xd1F\x96eZd\x15\x05$\x14q:\x04\x8fu}b\xf3JN\x89\b\x02eh}\xc1\x0e\x1d\xc1\x15\x7f\xd2\xd7\xde\x8dA6z\xc1\x1aY\x99\xc3%qV\x9e\xb7=\x89?<\xfb\xdc+\xf8\x145\xdf!\x1ch\xa8@\b\xfe\xc50\xc5\xd0\xbbp\xec\x97V\xd3M\x95\xac\x84F\x9f\x94\xbb\xc8\b\xc3\xaea,\xa9\xa7e\xfd\x03\x1f\n\x99\x1dR\x8bt\v\x99_6\xde*\xde\xee\x13&\xc5\x14\x89\xe8\x1a\xbc7', 0x0, 0x0, &(0x7f0000000340)) 04:28:39 executing program 1: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x7, 0x0, &(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000003, 0x0, 0x0, 0x9], [0xc1]}) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 04:28:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x157) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x100, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f00000000c0)) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x2b}, 0x1, 0x0, 0x46c054526f1a8867, 0xe, 0x6, 0x2}, 0x20) 04:28:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) rt_sigaction(0x3c, &(0x7f0000000100)={0x0, {}, 0x0, 0x0}, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000040)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e20, 0x6, @remote, 0x1f}, {0xa, 0x4e22, 0x4, @mcast2, 0x1}, 0x4, [0x800, 0x3, 0xffffffffffffffff, 0xe82, 0x5, 0x8, 0x400000000000000, 0x9]}, 0x5c) [ 339.466587][T12734] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 04:28:39 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/81, 0x51}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00\x15\x1d\xecdt\xff\x86\xafhp\xd8\xb0D\xe5}fDg|\x95\x18\x01\x00\x90$\x1a\xb5\xd9\xf7\xc78\xa7\xd3=d\xef\xac[\x80\x10%2Y\xee*\xa1G\xbe.\x9d\xca\xb9[\xdc#\x19\x00'/75) r1 = getpid() syz_open_procfs(r1, &(0x7f0000000440)='net/r\xbbV1[\x06t_\x1e\x7f\x14\xe9\xc7\x89\v#)R\x98\xd6\x04\t\xed\"\x14\xc5S\xbdpYRO4\xfb{\xf9q\xc2\xb0\"Lv\x9e\xad\xdd\xfb2\xcb\x9cj\xfb\xd3\vJ\x99\xee\xc9\x9e[\x11\xce\xd9_m\xf7\xacW\b\xaa\xd9\x95C>\x00\x82&~\xb6\x83 \xc3\x89Nv<\v\x01 \x93nB\xe5\xd2\xf3S\x9f\xd1dx\xc5\xd4\x84\xdeN%!]\x90j4\x05\xc0d\xb2@,->\xf4~|\xc5\x0e\x1c\xadO\xc5\x9d\xdb\xb6\x83e\xec\xa9\xe5\x7f\x99\xaay\x17\x17+^o\x82\xc6\x9bD\x14\x84\xb7wr2\x05\xd3D\xa9Br\xa9\xe1<7T\xb5\t\xd08\x12%\x9d\xde4\xdc>\x85\xd8\xe2\xdf\x1c:6\xe2{\x94/\x8f\x190\xb5\xc4l<\xdf\xb2\x16\xd0\x80\xd3\xe7\x94\xfe\xedH\nf@\xc0\x80QV\xbcD\xd99.\xa7a\x82\xbd\xba\xa9\xf2\x8c\xf5\x95\x1f&\x96\xf3\x17\x8b\xc1\xb7\x89~\v\x8f\x1bPI\'-}\xf9f\xeb\xc5\x00h\xf1V\xc8\n\xa7\xe3.NG\x8f\xf2\xd06\x10\x9er\xd6\xf6\xfbd\x8b\xfd\x8b\xd8k5\xcaRN\xde\x9b\xcf]T\x12\x11`@\xa5\xd4#\b\xf1%\x11rB\x8c\xd7\xbf a=u\x02\x9b\xfbIZ\xba\x8asw\xd5[_eK\xed\xe3\x83\x8eH\xb7\xe2\xf2\xdf\\\xbd!\x81\x1a6\xda\xd1\xfef\xb3y\xff\x06\xbc^\xce\xae\xa7\x8c\xc6\xba\x13\xc0\xfcGy5wKY\x06&\xa6\xefE/d\x9e\n\xdcH\xb9j{\xfac\x86\n\xa2\xab0\x93\x17Z>R\xf7\xd9\xcd:\x89\x83\x12\xeb=N\xe4\x99\xd4\xef\x7f\x81\x9di\xa7[\xa7\xe1\x12+\n\x8d\"w\x0e0xffffffffffffffff}) r2 = socket(0x2, 0x80004, 0xf1c) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @initdev, @loopback}, &(0x7f0000000100)=0xc) recvfrom$packet(r2, &(0x7f0000000000)=""/69, 0x45, 0x100, &(0x7f0000000180)={0x11, 0xf5, r3, 0x1, 0x5, 0x6, @dev={[], 0x25}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = eventfd2(0x0, 0x0) io_submit(r4, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4000, r0, 0x0, 0x0, 0x0, 0x0, 0x3, r5}, 0x0]) [ 339.798338][T12750] QAT: Invalid ioctl 04:28:39 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="00020000", @ANYRES16=r1, @ANYBLOB="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"], 0x200}, 0x1, 0x0, 0x0, 0x4}, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, 0xffffffffffffffff, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") [ 339.886124][T12755] QAT: Invalid ioctl 04:28:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000001, 0xffffffffffffffff) ioctl$FICLONE(r1, 0x40049409, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, r1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x280082, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:28:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000180)=""/146, 0x92, 0x10001, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000007c0), 0x24, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="df0863e280e2e9a6ed44ae84c3bfda5e6433373014e6015db2aaa2489e27cd95369f2969ee5b3e32801362bd65bedb7fda5f8c5c383e5cc8eae7"], &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000300)={0x7, 0x1, @stop_pts=0xf2d}) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 04:28:40 executing program 2: r0 = socket(0x100001400000010, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)="23acd4fff1b65ef236ba341e8ce617fbb759a19945e33eb5761411b4d792f022fa3d72afcd170c42ffd815a747d4521b4197d8eaeb14721ad31a0a1b368a282e5690fca186423a8dc735e54c12e357a257b2de0c9bb5f0cc4c5e4f02bace256dc1ca6deba4d6bd27ee1ca4bd83f36de8162f1edcbef34479ec8690285de42598c7b2752ac9993bd457ce9b158e7dbc4be74e51c2e5d0ffd9a8cb27803a483cba3efcfa0b83bf52fb9eab5bfecff86fa5a6f23ec3cac10f42ca3c44f67ecfa2466129b29af1bc7aa8d715dc4a0069f6d72e60325abd16f4da5ce9f265facf0b39548ae164b4c38446bfec6e964a3dce", 0xef}, {&(0x7f00000002c0)="a1d2fafb0e054d9165390f157f5a294253b96f91f95e1b82fd90f293f15a871d69f87f70ea8970b11d6e700338e0c61d7e5cacdaf6fa5f9cd30a12743bf2d6814bb8", 0x42}, {&(0x7f0000000340)="342a0c305ec98b0fe4852bf5545251d736e4981fc272b1fb54bdd35e14cf96c1dcb7ad6bbed7218136c3fa343dc0eae866d68ac8b0294ae921ae0ea9f785ae32cbd91181d13490f48d872ec66f4361d2a52f25e9b04df824e20ca7df25b183f5f9f2186d36e30f0124e1fbcb45cd96eb5b740ee85396f3e5bb8e3824cbfa3d7ce292ab5712736d7da69322830a33e744d0e8cd0663d6bc46", 0x98}], 0x3}}, {{&(0x7f0000000400)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000480)="f541", 0x2}, {&(0x7f00000004c0)="a8ab7aa15d3b04c366be1b810653e7058611495566f782bd70991986ad3b200cf2b0009e61787e790bc5ddc7f7da2165497881d93c8da7cc7db3e9eccadf3c72d611a2071968eea1cf5e82bc6862c10796094d86f6964f44e4bb7d2281a5f0d11bd72de209034fce226ac392f9393f4eab5be7746ba01f0092d350ca2e89f897ebcbf8a5ee1d388f64947920fe9f5e7be83f9f42196de45e21be760e91f132a4efb9c8a586ac36245f18b283b67ba6bf39401f3b75277b7208486667eb11bd2ed7647f1a3bb259d6bf0866fbbd6237b9c411a321bc61a785fb23c8a1b7656afe3668db05e15593d5b2fe42fe7761305779f66348fc550e1cd47fe5480a9dea3b5d4a785b699dd8e9dcf485d2f51acb9f0228e6c2dd187901be7241dad402f1926085e142c40b9e74fc3364db96f0065c50e82ecf41a8daa82ca5b79a419fb236429379ebcf14bb07ffd771ffe0a53b26653c0c721352bc798333134541ae21ad752c538a55f93291e6b6b6783186f3813655e64261642c9122dcd9548c5755c14c3b4d7a66c5283d698a52c0b4b8f9aab4593cfbdecfe4550ec1415417f9fffb4ef251147e0c4466aada1feaa6c61b3ed44d8354b46b316119b36a035bec603fdefcb2d137c9e44fd01c17fc29c8c86a99963ca19b7176540afdc950e32339c281743aed0bdd10b52ef3a877d3833f7c80089d6cf96edcc19c2141a3d11d91554129435b6dde61b5fcf930693e038f02a9942d885c8e7ed4b422c11bbe518eda8755bfdaa898a6b125896c7e57b7949cea72f84ebf6a9fc0f706674b1f66d9d362b4bfeb16ab072ec4db74802caf61e6202041cbdc6a9feca701cdb223b480e4d1dfdd69ad171623379fb5199828b3a8bfbe82b982d7b7a32b003d63b45193e63136f348badfdd3757ffa3d02fadbc9e3acd158a070d92a5f152761c9ff12ad0bc57615664cc70b3b4907ea9b6d80196049b7948aacd51282227fda0909797371602308c57043a54cbdc46633d9a3b0c9ac6701e7256ca772221e74686215fb436923b2abed401dae9841dc8f0429f210220b6535af03c3174a5013a6805282e3648ad241830923cd94ea5f71e78dcca966164b982e85169fd62601c7bfb32676729ae693bb6643edc1b1d7e7ef60a53eb2b767b3b4f1ea2d5ed2a24e4c2b6cb05c677d9a3524051be3905dead4fbe52c9c5fcbb4024c8dcaeaa237f1d16ebbf31997bab68b4537ce02cd3c3cdee53820cb7a2bb812718d49579798a1b8abb132da00146c5204cb3d78fdbd353baade4ce600535f1948809dd0e99e570e2e3fe32b4b9e59fc315927d625257c1db17900dc8c974a92046f4e7c7d5bf58d88677c35825ce42dd5f37ded8a02e278418cd8cfc4492f183965c31a531d2bb925c8748e841d6e49a94330174e19bfe80cc140d738d1afaa2290f9c2ad934c2ef3ded145435355f9e56e70b9390a8008444fd7cb99d618f4991acf0445200e47fb7bbc749329c8367382286155f89e44466ccfea3ca4adab10b6f3ba66c01a2b7b88bc7251881594c054d967e65fda8233f36d3a33271488014dd7200ddd6fb3ea5ff7c0d216999a2dac4d5de136283ad1994535f21d839e688079ea14892145cc8dbd7cb914a5428d83d5d02f8d142b027a68626eec0b164e044ba3edbfa3a2c8d10998d4c1ce0f9c34ce4528fc695d2c9041e737f954f3fb0bd934b15750b41bfe86fea32778bbf447e939de16ee80c8045354512a7a6f9808a371c3c547fbb6a4a048045ff71cebbed5cd4756180773097555d7349e4764085867891808d2951886b6fc9f1e66a56dea01ad48f0dc38542888d9ce002b0c7780f0834214098bb5affac46f466ca9e5c8936a88f9b1f8b52813767a4f24dde5a436d5be6ab43f89c5e39ce881edc8cf4f4596e5c4341d9bbac7e797371967d79f398b8ce03d051757f80c74aa1dabcee2c18f8fc4ed8093c60e1c6a352ea0bd72636fa8f5eb51480bd02c85d8e9e256523bc20c6881fafb3064d47cd9972cbae2b8827dc93f87b2d6cfe009213f1b59f7ebf1c894af87f57d595498d40a8d571f708d1acdd8091fa9d991ee749a3bb91e9670fe2645ec3cca012a6b39ea494daf70d27fdf9a420ade5368bd7c7f2ad571a13f0900e2d9f39ab0ab53694fad898fcf5bae6436476634b0e42120cfa09bee8d8cf535ca4b95e5135e372122d5f3da576d92d68933a489bae5bdfbd61e8a651b0365ca659664857433e3778fc26cf02ba096322f8a6d33ac30e4b3e8681e0cf24095a667758050feb54c82b48ec281fce8d314c812eed0fe1b3d912c87d890d8340b95248cdcd2f1ce257943386ac327e18dc7b0693d086937d4a0b8a0c92ec85c0dfd3c4811224884da20e990e610b8fbdc27e41aa77d91ecfa0199ec0612c9185cfffd22e4fd09e6f481227cf289f5b9518c8f0f8fb64f7ffe32f1a6daa500b6b5559f615e559bf7157ced2ab5a3332f9243f2d399a98315cfadc77e2f1dcefde6aad214aa6d4d4f73d3ca8376796f60d2abd9c3d38c7f826962f5746bdea8bbc4fb80d6895d6cba39251bdb79d0afd4eda941c8d294984ad6f3257abf2da86e5c239e8d8708ead5602d83eec20c28d04b61710a36ac89c42b00633ea82a4771c8adb538ffb31ad0cf3c27f0c075961a59684b800c374d9dd3b3381268c42f35e9bf4d2c4b67aacc2b689d9408d9241a580510ea3cc7a76104821328f0fe3db0eb3fb07581508ed386f97eae550ff486c6b23cb61df4cf2116b7f9a8e03bb7aeb000357fc57f6529241369718b3f9e45f899f5048add098e91122cf15fb419857e4f0d12d59dd2b9a51cd3bf293e14b9ac90a6e77d2e8211c00f6f437ce1653f88143eee13fe8dffff66ca7250e7903cb7262294eb7a5d4660a2ff247b526b27f58233cf313ce1085673e04c93ec5bc3899d04a07052ef4b2ed360d4ea10419e0b33958e82d3bef384b13c631a3ff0283df665996bea719851ef586950733b21d13e3b74a4f747ed3d6aadecbe6785e5e60ee52b6db0a74bf19edcb3df4e029b4013b3d1652f9584cf06892becb021c20c62e2f1b5f65d68b7f187280923dc99e4bd9b756fa0fb9ae8945480291caed3e30aba2da93d8173977f618cab57409a2d2e37bd170cba0ba3cb46bc3add149ac388232440b38a92ba50ab42025373a9db1d16c1e78cab2f07e44a97c48795974d3eb84a1b3ec5a75a6dcdacddf19a12a6d8e8c819b5b35c42b9a0455435dd41677c3ee66ba5eb87f19952d09519fffd2cb4491781f56141c7831fe1be710bccb47491c38580acef3b482abaf1a4931119290e52f61c4a04c80bfe16781d3fe3e1fe072f3815f98e914c3f6b80d92dd6c3100b1006a929e56c2c62ced2cfd41dddaaf20f011479b14022ef19bb67235ae166d56e78ca6ad0711d6a56847f22f04491ec86760d6a6c77e4714849952e8de5aae069fa90dbbd964be0492421f417fb55c7d211f97526ab4bc2fcba609e6771a833b9e0b41e50afcf60320231619a0268be33f4649a9dceebedaf705a12fe4a00a46e9bfb8fb60b57f4b41b267ddbbeec0753899eedafb12b0d4b95f23880d70da4399a9a125ca0d90c22acd27850c4e38ef6cce8d6ca043c6280710be49d519cebf455c0df1fab6b0ade00236fe89721c8d3f48b83f263f4747f95c8068a0bb1976751583a51fc1ef743f9065e3fa1c0107b81782e1a14274f7b07ed5cc80810ec1b2dc605e8e56bce80432115e50cf5a4f68a53ff8a985b40ee113df7d990017a334be21cc025307f8306172aace7e60745c1681599b3d1e25466d61d3e23da207f5a24f0ef2db4578b7849bd6c744b445c546c293d9ceea530cc6f53d55626da6cd969d6a291593881544056847666d3917a87f01fff8c733f7014dcb1bdb64a135389e969944807da6fa21c2f512cf25a64e96437b7828ffdd7e7b052895a5166f48539d64415ab266834d62b8b913b4d772c1da9cc1265a779fd6ca58f0c90a60376f48a955ae89d6d8596a82574c12cb7e063896046bd0d3173cd3b05bde3a0509fba8bd6be9c48f73b5f43b8c40bb29626ff94bfc9cbc535932905189a882a2134c470c3b47ca3b0e52eb43436f757b1195e0772383c539a332e4299460d36ebeba5c71da84cff6f2d0aac5e21c50fb3f8c158184ffb7127992843d5e6490d521b6ceda5b1f85a7196c9ff3c3b09588543a3922b5d1fe864a620807c8f5b5af57e51955a0fad7800a07d21804835db71531b16c58072f3e8879b37fb4bd54c5be568612d59d307bea30511439a3cc010cde6614e1580516f9e3001da4196fceb3096fa8397dbb41fdc0fbbb8513c735069abd5120702659706ac57d3bf5b1c01857cbd692c4467e8eb877f1e3d40850aae14b36672fa68e78083e0b8c9e35d2837966ee154fac833bf4f7c270d017d4f4e4f7ba6e3fa224b2fbc36516d0d965ca873a06dbbec78a7ade3fde8a7814513080ed8bd2634edbf95827051102b4d189028f9728d164c76fa1bb5645229f1c26fee19cb9227d2c765a7066df5892657fe4acd670f93e48785d8da03e651ca7580257104f52d0047ce6ec2001846272e8b3c990df9dd63098a9b2d762175e5aef508e9f0aaedbeb5f87a1d330a8b81cd9e2340474503791b1334832df28196a4718f2c430fbe39edcbd138eb741986e511ad0415a5a108ab2cfaa45d1e9deb69146e33d928d8981373a155d292be05dd270c4d2e5a9866b5ed8b12bea750c5a401956c39ec6bc47cb59d45255850a40ef407b90b7e5d6a1b03afe50dbb2448368c7f4df16152c2aff411d8d6886405f279148381521a6267115b37c78cba74b26a524fb2c3636666045372fa794d84cc07829423a5b3a273564da7f5124ce33d8c2999302f9a57c04435117358028a918cfbc4c857db1f1e26b96fda69a82f5d5782fa9722d4d977a08ae1649c1082ff49f0e9357198ede566729309077007407c92bec14a4d779627cd2473835861d154bc16924daa5cdbb094d83f080a4f7a8ee63b9032b62b0243670a69670fe3a2115f24de3b6a2fd0a7bb0d63e4cc9eda98a3d851358e15aecbbd7723b8699369bab9c83376a0d938909531ae186e3f68f84dd1cd915e80ee4125766e83e3bcbb1c72c2c61ce41a6781c6e0df52287161f55545ce8bcfccf84b157a26a4a80f78dd7702d5cd25729ebfafca2a02fbc46fae4e369a83b7b16903792ef712a8bbfa3f17bb6bf73b4c41fd7361b03b0e5822e0caf9172e0eab22f736f671d86f651ac3eb0afe3ae7ce071fc05c1e74d551d8d0f892b8c27a164eca5d1accd7fff4d7d107e0b683ab7c776b9e6388f5e1238afe22be1f7a6f588377e6d3b3245498976966053be786c471a1ed31869d751ad1bf6e77a8ba1061c272c702cdc82e623db55c5d4b24273da0db1d7ae0cb318563c792641a0b3ba1fe3f69cb25aa1bfb2a1721a1c23e98879039f92398a99e188862a4ba63212566c1b2adc83c299a2bcd8c389516c10a69a412c45378f02a982e3a38b5c27446d1d648bab254f8e90d830f097aeb7f946ae9f2ef6298c4800123e711403bae5538e64005825ce818d8fb7bfb7c9122fa6d9ef42627c647e85ccd9fab5197d7cba801ef32a8ca00df1d4c2a99c667648819bed2dc44b19610a5e19a01dc7c410d97c218e896d4827ad7caed5489e4c324d1279a022497774cb25f2a10bab419ea0180daee88ecc67abd3b1d925653c31cd2aec11fdbe5f0178214b0f2a624d63f4718b6c35099992816a7cd7436cf83c92e887be2916c65f78bc9c", 0x1000}], 0x2, &(0x7f0000001500)=[{0xf8, 0x10f, 0x7fffffff, "0cf64b0c7e5b2e9211860d262d295b15c67bcc5f2ec0fb63ebf6d6e6ca6e11b6f6d348936f80d7e0117569adcd0466904bab3c7c8d7dcfc1cad0b2d3dca78d3cca97d5f16f13ca4177981461e972187c3a636d76ab069853336a76a132af257f9cbddbf44b6dc779dc97b81a39acb1771c1494db91defb3d8bec47a84bbb9f493693052616e8be23329d8d0120ae2823102a170685237218054c45d02e959a59983589ce7a991b39c4771e312a9d056ea861923ff1dac749de4a0c90937403346f166d58cb1ef563c0f043c9ec3fb1ead9e0606a974527e4fd9e5c791a4556532560fc"}, {0x68, 0x117, 0x7fff, "efaf0e790602cf9499a17f8e596af696c5acf5cc1b166772bac750a7caf4577f824d93ef212c042450b7c98ff448597273e48c5ddb201da72d427d09caef50a2c0bed2edbbc31e1187f3083ee5968a50ea8a6ca17111"}, {0xd0, 0x0, 0x8001, "e47944be179123cee9256e34c7bc8b31ca1dad7e8999958f1157d2fcaf2ccb90ad06c60981275ec3339507743cdcd34f6e4fe09de648a285957fb7317e374e64222dda1f624e5a55dc87be48b350af3f015400c2c6bd7e6a21b734436e5c7796ac980a4a8c8860eda99ec5cf4400ab2a952567195c522081a13921ac89f512f9cf0d69cb87d547d97682b31bcf6afa3086ac827cc6e1e0c7c2d12a62a7927c50b56cc67ec4831eea4665f4f7fe7745036c5ee4c2a54f02e2ac1b20b0a3e16b62"}, {0xd0, 0x10e, 0xcaef, "2a55ff6c14876935f27ba3db8db2a85aeb94309c883d6d819c9ecdea3fd389e2232a3baa3027bb5ba36f7bc667fc5de9c8a62677a0a9132fa9de8d8b44c7d0f572cddbc4503c72c0b6e070329562f117a1f846ea0dad4a94f87a072eb9c71e3d8287814e597802fe3ed5a9feb5414043649b1a8c5d2a6318635065318b0d26c58a2fba02cc8e76199ccd749c1f3225692b7a64c1766ecd55d29d8b2dd6751d81f6326a73fe95fa50d9ca4157df09f1b12247a9ba43aa3a4d5e0d8d80caf8"}, {0x80, 0x107, 0x6, "946b0b130fb43b7e921d40b0c48902e954f9cd0f16fa903d2dd5e9ebf694f85e9e58aebd8426219c7db3accdf023b480174bc1f628b04417e49fd1010befa3e44d69d3c318c87b9873a804355fd7accc9019ef190055a7f8ffae11f42d5b964e37c5010c5e195c2a789132a441ad00"}, {0xa8, 0x117, 0x4, "be72418d071ccdf6fa8558809b47534206bcfdf15561c3777f6f647beed464fc2d56210b2b5477d77684d11d0969defb55743c12788989f247138f943f922bcdd03c8b9d8cf954c233cc0c926b9de7a9047378195db24403c13ba963dbbe57334927e34b10035c672a7088dc0241ae2ffcf873f525f4be846ed1b693bcdd4020712746a08b4cc0e2ddc5bfff0147a9b7890a8275de"}], 0x428}}, {{&(0x7f0000001940)=@nfc_llcp={0x27, 0x1, 0x0, 0x3, 0x3, 0x101, "4c47f7738dc926ccc612d913e74c75d401b884e2a3b1a55610b4ad3acd92c5ebbdc3eb86dee83376c8fa5587b226b88c9453eb1a7ba8e82348b41ad773f1de", 0x12}, 0x80, &(0x7f0000001d80)=[{&(0x7f00000019c0)="ef1667e7fc029e011843ae7712caf40e34554a07e50d2fa0cbf915b1425a72a84272d0845a8a543e1b5bfd172349c0f82ccade5f79acf016a561c3a5a7ec8d0937ffa564cdd42df96d0d7b8cf1295ad1f348dc34b0bba33350bf11d4626010b485c9c4b58c1e682473f4d00b55f35f507a34359096a5fcd76e58294ffa40c335b04b52ebf72433932e6d86f8d30041db3bfd857104a3b010470e50cd26c7d1d8718cd611ebf7d992e58ee98ee86e1637f833b7e1579c53f101ded8c7a3d8fd0544e1f2cb7e6d3216894e5397bad8ef0ebb93569187c2320e4605ac9cf63ab24016c1c9b0", 0xe4}, {&(0x7f0000001ac0)="c9d7fa3b1966c69409ab1910b4100c86616202140ce615f9319f116b6b507c0de73cb01d25f90d55dab2e03a1b67144d5ff841f4f28ff769c50f3f45eeec32760364e3c29149b60376dea2497d51eba443581cb0a40f", 0x56}, {&(0x7f0000001b40)="ed5a2575adb172f222047a1fd01f7ebfae79aca52023d150f7423eda1e14bf184435d5e4507eb29db9a940ad1bb5a3167082ba19174f96e894d86fbfe0b9ef8da69b3f60e50e7d725b407633b9d93b19aaed5dca7580167aa7be01c68affcd1218c69b116b5966e3dd54a0bb6a0d71d64ceaa634c330fa9bce8ff2c54c40a25f5fdc7fc8e4b4037d618abadb085107fafeb8d618bf3cf2a1e840e11074fbf961360234e2de48a510d30504aee39ff13c4b9937a8edc8cb489333bd4104235a064a1ea4573564823664b4876b13b9ef6724", 0xd1}, {&(0x7f0000001c40)="c49cc4045bca7943f2c01f2eed9a2db0f068ccd2429bf29949a0ab17ffddd20bd9aaf5628942ccf50712b059fd91c8020ae53e905dd4c599c858d712a9604b0329e62f9de926620ac1fe046ed51560a9a7be25ea94a6ba51a41322f36e8f3cbaf1801f7d97cf5a82078e5ee588410714a46b8eb14391f09309a1b21c5785fbb90dd62422d41ee61d1f", 0x89}, {&(0x7f0000001d00)="184f512b9fa2798487234af3f0e4d0c15af4fb4bcd0e8db7a3ee29031b7bc1f69f11a032532b556e909f9b48b8ac911c94946d156de08b72d58bd9b51bcc87b84551a4cd3cf2d0200e6f38b510b5d6345fbb7439868f58ed1e24d32a75b57863c822aa229fc65bb1d77dc1a6af1a5b533a02ff", 0x73}], 0x5, &(0x7f0000001e00)=[{0xd0, 0x114, 0x5, "344917a113f6f7b24e52ae61331ce1cfdbc2442bb473237713d7ee37e8d4fce1c2d8c98dd5652f74cc5dc55c32bb9b1b5b730e46d90f9047a09272e0abaec28a772414cc9b8036cd6c4d064c5c1816d8b74e1030c7bef51e1d2b889849490ed93233b37d29ed688383615960a4390b043d87d2be58ff49afe7cef43600b60173a0767dfaa86a7fc947274e3eb63c9e0591ecc5f5714e70f371c6c6fd6908affd15f630d94cca80ac4760e39b45b8be913279592bb882e914ea46ff5e7c01a8"}], 0xd0}}], 0x3, 0x40) write(r0, &(0x7f0000000140)="2400000052001f0014f974070109040002000710080001002402000008008000000000003e77c718f2f2fc34d7d5f2195cd401635174e9b3023fcf9b840cdfff4cc1873c626bf98a12333a1d519062bec625dabf1bbab3b9d45777b4b33f1207a41e9a655262", 0xffffffffffffff5d) read$alg(r0, &(0x7f0000000000)=""/122, 0x7a) 04:28:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) signalfd(r0, &(0x7f0000000040)={0x80000001}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) r2 = getegid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) r5 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010000000000000002000700", @ANYRES32=r1, @ANYBLOB="040004000000000008000700", @ANYRES32=r2, @ANYBLOB="08000400", @ANYRES32=r3, @ANYBLOB="08fa0600", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="10000500000000002000030000000000"], 0x54, 0x3) r7 = socket$alg(0x26, 0x5, 0x0) r8 = socket(0x5, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000540)=[@in6={0xa, 0x4e22, 0xffffffff, @loopback, 0x5a12}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0x200, @mcast2, 0x8000}, @in6={0xa, 0x4e24, 0x2, @empty, 0xfffffffffffffffb}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e22, 0x3, @empty, 0x7}, @in6={0xa, 0x4e24, 0xfffffffffffffffa, @mcast2, 0x8}, @in={0x2, 0x4e22, @broadcast}], 0xbc) bind$alg(r7, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r9 = accept4(r7, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000000)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmmsg$inet(r9, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000003c0)="0999d3dc386e21f4cded7f93752231854b11c696d9eb57c531587cf5b5bf4cc8", 0x20}, {&(0x7f0000000140)="c5", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000740)='>', 0x1}], 0x1, &(0x7f0000002400)=[@ip_tos_int={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x2, 0x0) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r10, 0xc0305616, &(0x7f0000000680)={0x0, {0x401, 0x100000000}}) 04:28:40 executing program 0: mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x1000, 0x0) 04:28:40 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) bind$rds(r0, &(0x7f0000000500)={0x2, 0x4e23, @remote}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xd7, 0x0) getsockopt$inet6_int(r0, 0x29, 0x44, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xfffffff00000002}]}}}]}, 0x3c}}, 0x0) 04:28:40 executing program 0: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x3, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x9d39, 0x40100) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000240)=""/25) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40000, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000180)=0x3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x1}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000300)={r4, 0x7ff}, &(0x7f00000003c0)=0x8) getpeername(r1, &(0x7f0000000100)=@can={0x1d, 0x0}, &(0x7f0000000000)=0x80) openat$cgroup_ro(r3, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}, r5}, 0xc) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$unix(r1, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0xfffffffffffffcc4) 04:28:41 executing program 1: r0 = socket(0x2, 0x80002, 0x0) io_setup(0xfff, &(0x7f0000000200)=0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000040), 0x2) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x40}]) 04:28:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001640)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"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"}) r4 = dup2(r2, r3) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 04:28:41 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x40) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000005c0)=0x20) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000680)={&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000640)=""/52, 0x34}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000700)={&(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4}) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0x62, 0x0, 0x0, 0x2402}}, 0x68) write$vnet(r0, &(0x7f0000000040)={0x1, {&(0x7f00000001c0)=""/210, 0xd2, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000540)=""/80, 0x50, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f0000000000)=""/24, 0x18, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r0, &(0x7f0000000140)={0x1, {&(0x7f00000000c0)=""/28, 0x142, 0x0, 0x0, 0x3}}, 0x68) 04:28:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x1, 0xfff, 0x8000000081, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000280)="a24a338ebc9d1f97177979125855a2166f34e6fe95ed1c94096181099ee709d4361e48aa7517eee132618ca0df9d99c82408b2d3e33dc928026c0c4f8cc576ba644d16d1e8bf9fa26304dca715acea76399df28a392c13dac4f6cff9c159fa24d8c0e980d3bcdc8f6f9952fa480fc99a271d0ec543706087af6ddc869a8a35359624714c1054c6e73b2e0f2bb3f9963c892fc1f90a14892fe476896d01729d61af7a"}, 0x56de1a4a9069cb03) 04:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0x0, 0x0}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) r3 = gettid() r4 = syz_open_procfs(r3, 0xfffffffffffffffe) fchdir(r4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 04:28:41 executing program 1: setrlimit(0x7, &(0x7f0000000000)) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffffffff, 0xffff, 0x6, 0x1ff, 0x3, 0x0, 0x7f, 0x1c1, 0x38, 0x255, 0x7, 0x100000000, 0x20, 0x1, 0x1, 0x4, 0xbbb}, [{0x6474e551, 0x9, 0x7, 0x9, 0x9, 0x8, 0x7, 0x767}, {0x70000000, 0x1, 0x0, 0x100, 0x2, 0x7, 0x0, 0xfff}], "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", [[], [], [], [], []]}, 0x1578) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x6796, 0x8) 04:28:41 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xd0100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r1, 0x80}, &(0x7f0000000140)=0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000040), 0x4) 04:28:41 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) dup(r1) write(r0, &(0x7f00000001c0)="2400000058001f7b3d92c6ab541ade00fd0850e9989b9a", 0x7) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x100) 04:28:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x40) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x88, r1, 0x904, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}]}, 0x88}, 0x1, 0x0, 0x0, 0x800}, 0x801) r2 = socket$inet6(0xa, 0x802, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0xffe0, &(0x7f00000001c0)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 04:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e000f202ac1414aa00000000020000008679e5bcd632cfd5e8bc27ea5987d61473adc0db0952dacf9ebe61593f692cd63112cdd46b2670965e90f0a40d4b245e49be05348d4900c815e0f79ad3d18628f5"], 0x3f6) 04:28:42 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x4000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x400, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x2004c080}, 0x800) 04:28:42 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x200, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) inotify_init() sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r2, 0x1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x80, 0x401, 0x8001, 0xd7f, 0x6, 0x8000, 0x80000, {0x0, @in6={{0xa, 0x4e22, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, 0x2, 0x6, 0x2bfd, 0x5, 0x6}}, &(0x7f00000002c0)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000300)={r3, 0xc94}, &(0x7f0000000340)=0x8) shutdown(r2, 0x1) 04:28:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x2, &(0x7f0000001200)=ANY=[@ANYBLOB="99000000230d00009500a82c05cc0000a6ff771677802b15396020c3c58a76aefb81c30b1e1f59a527ae6018fe955f1704e679528aecb54931aa392f8465ed103b1c23fe9b8b6ebb3fae95ce7dce1fbd43ea1370455a77d29efccca9cd58e76084fd9ea9a494c7c7bb7da88ae2e40b2640eaac347c99c2c10d76029dbe3f87881307cc8760d538bf31e41301108306d8196538d17ea4ad03a67db401d4eda494f02e30f258611041df206c76b2eaa10a75738ec42a326d1908e3dededa53e6d0fab8b2ffc56f91729da323f9c0bdeda645217670afdf1836cac98a9dd0bff9f2b6e6181c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xc32, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:28:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x20000000000002) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x4, 0x0, 0x6, [], &(0x7f0000000100)={0x9909f3, 0x1, [], @value64=0x9ba}}) tee(r1, r1, 0x4, 0x2) close(r1) membarrier(0x0, 0x0) 04:28:42 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 04:28:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x3ff}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x90000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x7, 0x400000003) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r1, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) r3 = dup3(r1, r2, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="180200000f0f00012cbd7000fddbcf250e000003140063002c736264657674727573746564000000200004007d776c616e312c4070726f632c776c616e316c6f7573657200"], 0x45}}, 0x0) recvmmsg(r1, &(0x7f0000006a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x42, 0x0) 04:28:42 executing program 1: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0xbffff}) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)) 04:28:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x10}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x41f00, 0x0, [0x42], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0xfffffffffffffdfe}, 0x48) 04:28:42 executing program 1: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x7ff) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xd2, &(0x7f0000000140), &(0x7f0000000080)=0x4) 04:28:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)="390000001200093317feb1ae7aa77cf40700ff3f0800000045009db9120c007b05000400410168849ef79a0a4955e91ee538d2fd0000000000", 0x39}], 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0xa0000, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000080)={0x14, 0x13, 0x2, {0x1, 0x2, 0x3}}, 0x14) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000001c0)=[0x7c8, 0xffffffffffff8001]) 04:28:43 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) getgid() mkdir(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="db497c4a5ef329b95792e83f44ad68a5cbaff373a9632e2482b871f4debad4d914320c9c5f49ff1faff9967fd855b7c8bf3499a530eefb3d3aef4f641e370e3fb0d9bf3f3fe65165ec220b5a06bfbec450349421f529c2fc8bd9be98f24fd2a872de032af559203d92193eb1daa0250e3acef2cb"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x300, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000100)=""/140) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r4) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000080)=0x7, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 343.045842][T12885] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 343.054563][T12885] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 04:28:43 executing program 0: unshare(0x2a020400) r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c01, 0x20020000) [ 343.275179][T12889] IPVS: ftp: loaded support on port[0] = 21 [ 343.344409][ C0] hrtimer: interrupt took 89366 ns [ 343.938932][T12885] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 343.948018][T12885] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 344.023125][T12893] IPVS: ftp: loaded support on port[0] = 21 04:28:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0xb3) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x7ffe, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000000c0)={0x8}, 0x4) 04:28:44 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) getgid() mkdir(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="db497c4a5ef329b95792e83f44ad68a5cbaff373a9632e2482b871f4debad4d914320c9c5f49ff1faff9967fd855b7c8bf3499a530eefb3d3aef4f641e370e3fb0d9bf3f3fe65165ec220b5a06bfbec450349421f529c2fc8bd9be98f24fd2a872de032af559203d92193eb1daa0250e3acef2cb"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x300, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000100)=""/140) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r4) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000080)=0x7, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 04:28:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="fc0000001900070700000000090007000aab80ff000000000000369321000100fe8000000000000000ff000000000000008656aaa79bb94b46fe000000070002080002000000036c6c256f1a272f2e917c22ebc205214000000080008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e2082038f4f8b29d3ef3d92c8334b3863032301748b6e4170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b170083df150c3b880f411f46a6b567b4d5715587e658a1add48f6f00005c0548deac270e33429fd3000175e63fb8d38a873cf10000000000f79699fb34d2b352cbae879a19", 0xfc) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000240)=0x8001, 0x4) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x0, 0x2, 0xe0, 0x0]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x4) 04:28:44 executing program 3: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000140)={0x0, 0x6, 0x9}) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000180)={0x7fff, 0xffff0, 0x9b, 0x400, 0x5}) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0x3) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000200)={0xd98, 0x5}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x102048}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x128, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x37e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffe7a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a97afe7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffff6825}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x128}}, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) ioctl$RTC_VL_CLR(r2, 0x7014) sendfile(r3, r2, &(0x7f0000000480)=0x48, 0x200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x4e21, 0x8, @remote, 0xffffffffffffff48}, {0xa, 0x4e23, 0x20, @mcast1, 0x1}, 0x9, [0x4, 0x5, 0x8c6, 0x8, 0x4, 0x4, 0x101, 0x1]}, 0x5c) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000540)=""/74) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000005c0)=""/87) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000640)=""/41) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000680)={'filter\x00', 0x4}, 0x68) ioctl$TIOCSCTTY(r2, 0x540e, 0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000700)=@assoc_value={0x0}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000780)={r6, @in6={{0xa, 0x4e22, 0x400, @mcast1, 0x40}}}, 0x84) fcntl$setflags(r2, 0x2, 0x1) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000840), &(0x7f0000000880)=0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000008c0)={0x2, 0x1}) syz_open_dev$cec(&(0x7f0000000900)='/dev/cec#\x00', 0x2, 0x2) munlockall() ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000940)) socket$alg(0x26, 0x5, 0x0) [ 344.699411][T12904] IPVS: ftp: loaded support on port[0] = 21 04:28:44 executing program 2: unshare(0x8000400) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0506107, 0x0) [ 344.849714][T12911] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. [ 345.001474][T12911] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 04:28:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) read(r0, &(0x7f0000000040)=""/65, 0x41) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x800) sendmsg$IPVS_CMD_SET_INFO(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="2200000000abad708c000c000000"], 0x14}}, 0x0) 04:28:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x212, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000565dd61e225cd8334f6c5f9d775f9eafd7552bed32d86d18d3f8694cb237496991543a0fb75cf782f28f3576434fa57ddf03b7c377681c2caf399fbb98930cd5a59b9552bd410f1b9a6705f9c0b07ab94a2b568301a62393ad934ff2275914a4f5af26e344eff22319", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800110000000000"], 0x30}}, 0x0) 04:28:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) read(r0, &(0x7f0000000040)=""/65, 0x41) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x800) sendmsg$IPVS_CMD_SET_INFO(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="2200000000abad708c000c000000"], 0x14}}, 0x0) 04:28:45 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x0) getgid() mkdir(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="db497c4a5ef329b95792e83f44ad68a5cbaff373a9632e2482b871f4debad4d914320c9c5f49ff1faff9967fd855b7c8bf3499a530eefb3d3aef4f641e370e3fb0d9bf3f3fe65165ec220b5a06bfbec450349421f529c2fc8bd9be98f24fd2a872de032af559203d92193eb1daa0250e3acef2cb"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x300, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000100)=""/140) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r4) r6 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r6, 0x10e, 0x8, &(0x7f0000000080)=0x7, 0x4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 04:28:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) read(r0, &(0x7f0000000040)=""/65, 0x41) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x800) sendmsg$IPVS_CMD_SET_INFO(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="2200000000abad708c000c000000"], 0x14}}, 0x0) 04:28:46 executing program 0: move_pages(0x0, 0x20000000000000fc, &(0x7f0000000c80)=[&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil], 0x0, &(0x7f0000000d40), 0x0) r0 = getpgrp(0x0) move_pages(r0, 0x5, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x6) [ 346.033511][T12931] IPVS: ftp: loaded support on port[0] = 21 [ 346.440299][T12943] IPVS: ftp: loaded support on port[0] = 21 04:28:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) read(r0, &(0x7f0000000040)=""/65, 0x41) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x800) sendmsg$IPVS_CMD_SET_INFO(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="2200000000abad708c000c000000"], 0x14}}, 0x0) 04:28:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) read(r0, &(0x7f0000000040)=""/65, 0x41) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x800) sendmsg$IPVS_CMD_SET_INFO(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="2200000000abad708c000c000000"], 0x14}}, 0x0) 04:28:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x8001) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x10, 0x1b, 0xb, 0x5, 0x8, 0x4cf7ce94, 0x4, 0xb0, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) wait4(r2, &(0x7f0000000280), 0x20000000, &(0x7f0000000300)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f00000000c0)='./file0\x00', 0xfc) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='ram\x03\x9b\xb6\xf2V\xe4fs\x00', 0x4, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r3 = fcntl$getown(r0, 0x9) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000240)) ptrace$getregs(0xe, r3, 0x800000000000, &(0x7f0000000000)=""/16) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) creat(&(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffd) 04:28:47 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) read(r0, &(0x7f0000000040)=""/65, 0x41) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000009c0)=0x14, 0x800) [ 348.885251][T12943] chnl_net:caif_netlink_parms(): no params data found [ 349.021981][T12943] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.029527][T12943] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.038933][T12943] device bridge_slave_0 entered promiscuous mode [ 349.087230][T12943] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.094868][T12943] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.104197][T12943] device bridge_slave_1 entered promiscuous mode [ 352.720403][T12943] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.775091][T12943] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 352.850904][T12943] team0: Port device team_slave_0 added [ 352.879210][T12943] team0: Port device team_slave_1 added [ 353.021090][T12943] device hsr_slave_0 entered promiscuous mode [ 353.075472][T12943] device hsr_slave_1 entered promiscuous mode [ 353.281400][T12943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.308622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.328495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.338400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.358951][T12943] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.382323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.392591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.402195][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.409618][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.495521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.505100][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.515824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.525310][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.532627][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.541646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.552412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.564127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.575338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.597307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.606881][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.627487][T12547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.646436][T12943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.727445][T12943] 8021q: adding VLAN 0 to HW filter on device batadv0 04:28:53 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) read(r0, &(0x7f0000000040)=""/65, 0x41) 04:28:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000180)={0x7, 0x0, 0x201f, 0x3, 0x7fffffff, 0x8, 0x20, 0x1}) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc04c5349, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 04:28:53 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @broadcast, [{}], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev}, @icmp=@parameter_prob={0xc, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/188, 0xbc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0xc0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=0x8000, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x6, 0x1}, 0x0, 0x0, &(0x7f0000000800)={0x3, 0xa, 0xffffffff80000001, 0x9}, &(0x7f0000000840)=0xdd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=0xff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0)=r0, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x98000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000a80400003801000068020000680200006802000068020000d8030000d8030000d8030000d8030000d803000004000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000200000000000f7ff00"/64], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000380100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000000140010000000000480054454500000000000000000000000000000000000000000000000000000179c3642978e0619036b99dc3a22515e476657468315f746f5f626f6e64000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00030010000000000000000000000000000000000000000000000002800657569363400000000000000000000000000000000000000000000000000000000000000000040005443504f50545354524950000000000000000000000000000000000000000000000009000000ff0f00000200000001000100cb0e000002000000a8000000fe8000000000000000000000000000bbfe8000000000000000000000000000bbffffffff000000ffff000000bad9dda5ff000000ffffffff00000000ffffffff626f6e645f736c6176655f300000000069666230000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006b051c000000000000000000000000000000400170010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000000004d5000004d2060000000803000048006473740000000000000000000000000000000000000000000000000000004b000000040108000900010000000500010004007fff0104fc010500ff07ff7f010002000000090030005345540000000000000000000000000000000000000000000000000000020900d9080100bcfb00000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x508) sendmsg$key(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x2, 0x8, 0x3, 0x9, 0xd, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_spirange={0x2, 0x10, 0x4d6, 0x4d5}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast1, @in6=@remote, 0x4, 0x10, 0x10}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d2}, @sadb_x_sa2={0x2, 0x13, 0xffffffffffffffe0, 0x0, 0x0, 0x70bd2a, 0x3507}]}, 0x68}}, 0x4000010) 04:28:53 executing program 3: r0 = socket(0x200000000010, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000052001f0014f9f407112c04091c0007ed100001000a0000000900000000000000", 0x24) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000100)="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") ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x2, 0x4, 0x9}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x2) 04:28:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0xe, 0x41, 0x8000000001}, 0x3c) rmdir(&(0x7f0000000000)='./file0\x00') bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101a00, 0x4) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000000080)={0x20, 0x3, 0xb15, 0xa0, 0x7ff}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000180)=0x4) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100), 0x0}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:28:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x6, 0x600) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000980)={0x0, 0x4}, &(0x7f00000009c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000002580)={0x0, 0xffffffffffff77ae}, &(0x7f00000025c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000003d00)={0x0, @in6={{0xa, 0x4e24, 0x7fff, @dev={0xfe, 0x80, [], 0x1f}, 0xbc8}}, 0x4e, 0x4}, &(0x7f0000003dc0)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000003e00)={0x0, 0x2}, &(0x7f0000003e40)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000003ec0)=[{&(0x7f0000000280)=@in={0x2, 0x4e20, @rand_addr=0x8}, 0x10, &(0x7f00000008c0)=[{&(0x7f00000002c0)="41010a75741ce7498327feda701a46921887ef56087312afe0e34833f4bee1", 0x1f}, {&(0x7f0000000340)="6fc759b82c238b6f92132805a594d3887c25c1af2c333207a5203a37c7d107beef0288ca031d9b6e138140e906eb7d507918e5b454452febed20c5d2487802a84e832397b84844cfb964902be4ab2cad344ffdeecd1203436c189f12bfcadfb343e57570db176af2f604c9678207421117ab6ee4becb44d85a150c014e88d119d9cb169e0a53747249435a64d543db6a6838fdd2114235f950f63009f2ea6aa32b0483b79be882c774eaccf156792b55e188188353aea84c0f660c6d9e8414666cf689a14ed132a6b09bce03fdc7bd9d9f5b6fa0fc976325275a96afb48062a7d6125c3ba939a15f72dfb2274634a89c17df90b724", 0xf5}, {&(0x7f0000000440)="b0f50bdff5ef4c6c", 0x8}, {&(0x7f00000004c0)="6280e455a4e13e4ca0e175e65cd79f81a7ba2a9d013c2dcc12343d33", 0x1c}, {&(0x7f0000000500)="617b8c282ebe3e4752d70a46c6e8476b06a299c8f5a01287fd769e9690f3d0e8acfac4192b0623c4733b3df30f8958b2d5fddd3c070c5acaee2b168665d0dd78b23c57ae76dbf9e3f0ed6faf6610d99752a9118f41ae2ae24a76a5e02704ba7110", 0x61}, {&(0x7f0000000580)="43baccc9f77cfd746874eadd0e0b3f4b28367e7369d5e932f2b01526c620c6cb605c280f5550ccda9df4eafe48008efdee0eb6ad84760dba72cc459a36c9410b69110ba242df1d49463319cb82057777e7f53dcbdcaf", 0x56}, {&(0x7f0000000600)="92682063aca8d4b3ecf46e31a2338d948aeba1ca8c65616961a084b6e4abaa03378a5bd0df99d52eab58cefa0817d4d9f7af5cb344a1087904ea06656e2b92edacbe087a8b88f70bd841d7f2ed9ba07ad23bf73b9aa23945dd8f2154acf64b47d05ebb88edeb1deff37a82a24308b71d8049d95bbeaaa4fd7439178355ee5ee97e50b26b012068ac9a1f82cf94bfea0fe1f69f28de6f8ab51bfb341bb8bf766d5512626155c6acfd55306bcb51612330a01da02664ed424230da929c3ff5ff1cb7f70d74c653841ae29b0f9f4d8116df26ff13159332ca0ecd75c721141bab8e", 0xe0}, {&(0x7f0000000700)="6f2317f8efe4127f15067d4fcc8977b47ef49585e4c42618a39168ef631fff2f6a8d58ece93138972fb2f3804449ca65f274eeddcd03e32478238d9e31c08f6e586575e829de4b6c750c5ed7ffe4c0a2de238d41213e12653b998d2c3a45ed38", 0x60}, {&(0x7f0000000780)="d3af2aa0b80a6236e8308d072da97622ec1c3332d887", 0x16}, {&(0x7f00000007c0)="4750e49733e5d34399b8bd42499be19ee85fb0ef73ad162e259fe88561973355241f6a653bdba2ff49dfb286b764cad5bbc01ed259262cbe6ae9c7ec9504d1f3064043571ab4079d49f4634d0b26fe865fb4c11805fa1dbb4d0fdc2de169e7f2160188c99bea7e184865f44eceda3305887569cd0b52035b9174ac8a3ab5d4e6e7bc9eb14f6d42a8a508b166b591c481bc68792c0a80b259a61ac75df6bbe6a45386fb875c914bd840b08d1d94a006d0634dfd0d3aaad8812268a5a26d18e4e53159709185b83f4f3af513387444fe2b931bbed76ee66263f6df8cd0e382c7d0a3447ef66c1f2ef7532de0544559e3d45f5411703d7479fdc9ecf57d68af", 0xfe}], 0xa, &(0x7f0000000a00)=[@authinfo={0x18}, @init={0x18, 0x84, 0x0, {0x8000, 0x100, 0x7f}}, @init={0x18, 0x84, 0x0, {0x4, 0x8, 0x4a7e, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndinfo={0x20, 0x84, 0x2, {0x608, 0x8000, 0x5ce, 0x4, r2}}], 0xa0, 0x1}, {&(0x7f0000000ac0)=@in6={0xa, 0x4e24, 0x7e, @dev={0xfe, 0x80, [], 0x1c}, 0xb250}, 0x1c, &(0x7f0000000e80)=[{&(0x7f0000000b00)="bbb0f6b1f77c1ef9a0e4c8dd5bc690bef7f8c4a13ccc1e740831d6cecada82d02dafaed68592ae58df1745", 0x2b}, {&(0x7f0000000b40)="ec49d48d081b432a5d8aa022885b5a72d48e2ff263be7744f0ee2fc40b306d8524b8", 0x22}, {&(0x7f0000000b80)="b0bc344d8ff08c0c6d7c2dfa86de5148095fa1d660d2935a1bf8fdeb", 0x1c}, {&(0x7f0000000bc0)="bb794583e5ad4846f35e837bfd9661622f02", 0x12}, {&(0x7f0000000c00)="5c30806045fea0e0c82f17d9bc361a87085966c218a24a149980701bf0a6b28084cb44c9961598a45c4da482ece3aa", 0x2f}, {&(0x7f0000000c40)="a6523b0b7820c0b19347a3ecf07a2bcc274689a6710e80ce3a6bc9844762462fec9daad86b64c5ff8704391a5f53dba05aa507ade3f71b1f3dad984cf316a33f4524dcc516c02a44d85b400834dc6e91f3dda2ab81fbfce92599bd9d8d80f0eca6240c34767b975c41ec28ee48f21cfa67e697e7cfd59f8c7abf8b0466fc954af619cd3ac10d6b621cf3fd691104918f2898f12865c4d7eac0671048b2fac5d51680aae2", 0xa4}, {&(0x7f0000000d00)="612956cd1672c61111acf5859a86adaddf856c0f66565cbc05261956a2558f36dae5c34897da24eb7eac93f16bbe25d51784cbd4a5f13e144161dad0d6845920176a0cecf4ab5e8533ec8280ef103077fc764fa8c08a3447556f89488c82b8d353a0d1634128", 0x66}, {&(0x7f0000000d80)="03fa64ab48ed99be7a803d2054a0b74247c0f4f480c35856a74c0d2cff029748b81f8f59fc04ab02a4c140ac415498c076ce5f887bef7a60fabb1b7cdb6c82b08c189ffa6ff3a447480b4257fd18d427126da63a0863193380d2597876be253cb2e85c8c263369e4d71902e0e84a6562512557e2edc0edad3c41520a74501e9abc56f4b2c1069ce7ef9f6f750dcd3dad1301c0c7f8917f88e1725f8d67ac9aa99ef3dc71737aeb5e26ca939a34e6cf43e77bbf601c57db5d8e5cf1a115ae3bd44a9740798f9e63c4e2000673f464c40e0607ee63404d55c87b42431895df6dd84d914756fb3cdc6e341ac921423b4e", 0xef}], 0x8, &(0x7f0000000f00)=[@dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x25}}, @init={0x18, 0x84, 0x0, {0x1, 0x401, 0x0, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @init={0x18, 0x84, 0x0, {0x81, 0x4, 0x41e}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x54}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="0ce4f82cd73d1ee3e79fc5f9f6112903"}], 0xd8, 0xd0}, {&(0x7f0000001000)=@in6={0xa, 0x4e21, 0x3f, @remote, 0x3}, 0x1c, &(0x7f0000002500)=[{&(0x7f0000001040)="c8f0eb33f0e911346133c4eabf0759d23ada09e02a5ad58e4620189063be991c0b72ec4b74432fa7a4527c5e318bb5ac41c2f47ba5219f0fed0d579941ceaa2853ec0bd72c4b4eb9db8d51e1362a7f638f36bce3551c1a60579eabf932ed18d10286fa007fb7e06a187886f3eca7f83054281838152f8b8bf5125bb58359f7740449619e06c501313ce8544cfb07c6f4855c9777943554e605a654f02ef4072dd7d5af5e42a957b1f00b1354f939d4cd3d067df6d2c7c121f5a165f231137363", 0xc0}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="62893b2f4cb09bb49f210113012c0891dbeda6d3bc46668dc866e6fe97e0fb9f3dbd2150508b7ff329f1c6357dd9ed4eefb9963f5ce60744751c15ddb6caab4001a5e927e7231ca5ff97043ed23bdb287bb20dd53fb7108487b0f9129cc4d0f37681dcdf2b5e3b1580d04f64fc28ebf136c6f4e09d7cfe6f6baef9c46761d4bb1ce55b99efd8e013747f08e629a54f9af58dbf3284316eb3343f1e290a6eeb8a3cf9bfa408b74fa2354e0c3ac555882773ba797539427d6761aa3258436619fbaf59192ca62af1179265c87ad12c51dae1761d0ca96c39dce808", 0xda}, {&(0x7f0000002200)="3ed0862486a5ee8c34e6529ab2f8950761d505bd04dacd1bacac72627260fcfa271d0d064a79cc01aee102903240fe5ae7e14ac8173776616e528d84200cd2a8ddb2f5b501cd5fbbdfb91657a485649711a632ed4498a382003082017aada309cb2ce36e4ab5df29b84f4356c88e914fb1f8dcb06712891bc2846c56dd602e194a323add9df70e90e05d2c6931d62ea7356fb01173d36d76b0509e02af8195520f25c4e592f1a79eecde3fbacc40ea13c838bf6d2e1113d649d0b1415f9cab4703147f10e052d0283ac20cee194c336478c5fcb5c791aea0f3ecc8689044bd39a502e270e856e20485d6c93cbd55", 0xee}, {&(0x7f0000002300)="109deb217c0e61f07019f791a11cb7a8e3b8e75bfa29011039f1cbf694e512fda84707e6f2eeeaa71ad86d322f7d5b85358147222d41f55f7ade4223d655e605a74ea89320324a85cac61824fa9b25246ae0d83e4a5dbfa1b1ff34e68ef4198ca7a4b06a6df193dcd44bd329f75682bff71a38b0a4862f99d509ecb8b4774f4ceb88dddab557e0985ce8c5f8bec0f5de8b5a65ec965f3ab776248e58f0625a", 0x9f}, {&(0x7f00000023c0)="288370b454f76d269350306d0fa3", 0xe}, {&(0x7f0000002400)="32c323f8f6a47a90c8e4fe6e405d147d7bd24e8ea630535bd0aaf7b4be0939655656f937f3eed048459d6fe7232b90311eb5918838bf4abde82be9f8346b3b7d91a6bd0ddc096c98b8f541e6259639a865c8f35f03f541773581bc45765b2d8247ba6be64103e5980077cac207", 0x6d}, {&(0x7f0000002480)="a68d7e5b6fc46e31ea1f9e53fd88e541c78afaa5394950277a6df4d2e4ada93cc098668373c7dc88757c19bb000056a7c1c0c65d3c9d5c2ce09eccc777ff4c57f54bf3c9f97d", 0x46}], 0x8, &(0x7f0000002600)=[@dstaddrv6={0x20, 0x84, 0x8, @empty}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x13ea, 0x6, 0x8000, 0x9, 0x7, 0x80000000, 0x8, 0x5058, r3}}, @authinfo={0x18, 0x84, 0x6, {0xffff}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x10000}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, @init={0x18, 0x84, 0x0, {0x1000, 0x0, 0x1, 0x2}}], 0xf0, 0x40}, {&(0x7f0000002700)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000003c40)=[{&(0x7f0000002740)="67e47cae50ff1d6e5d7a0b1c1a4d48500be97ccc9a0c66e03d42b00eb81f94857d35c85c945a91b5b7f3444435acbfcdd78754b99877b6b91d7cb3877e1e841619f93eacd3752bee9202b2e16b38a69ad4c61e9193a39dec593c0399dd591eb9cc9dec7823d021b6cd5595eecdfd5575ab30e6a7511e4c0403eb49909cea4e7bda311ab21d4342a140529da12d491a84eed90cd74b54741facba4e5b52a29bb446bb0185f28af23cd088b31115a11c3d12b80192bcfa229a7f8c79e2d38e4325e6b1c8fc7de776086859e1eec16f378677d00e72968c05dff932655da9b5bc3ab62300a7148a3c9362c6af80dbab58d8340700a637d71b2932e0ee9d9e0cced99628868c9edd813cdf0cf979ac012676f21452af7274f71312d80bd40119bb88ae2066f89ee89b0c10919e81b8afd4528eb69b1fb28d9285a4883c89e2a594e2f967b9736e2900ef7868399bb26716b8825477d052908307f7fe9b6bd7ad1ecc310e6f83598603a1e29bb3391a9a9e9414f92033338fb763bab2ee966697bf5db985768d34d079bcc9711c34b03a3e4b03bf73e13d18e97ceb917a180f221bff319715cd70b2d7e7e78943c3d76c5e9cb59c62c345b9e72ed92db594afe269943c5e0ff7ddb0c41b1819947e1e51c02e37b2dc1d54770df038d756adadc0288e4c2cee22f156bee0eb31aeb21257542994a8f5584ecb90fe2e4fe1b577f4522f02887a9e0830a5a76e2e2589c8374bdbf128377c6fca718e4aa4d6122e7381dc4cb4065884b998218cb7cd4941efe356ab7a7f99539aee79f698ae89e3b25881ed48571300244a4ee5e935e5fd995fad400295e29fb49be655a1e4cdb285867d9cfe03c8cf6fffe182031bb5b81ffd2ab5adda0990c06740e492a96c59af201ccadd56b48ec5446f56fef72442256596e40d3f0f05eb8997387cf89b5234515845416c465768067b7e9d72e650b6bcf0c64f29a8700d9f3123eb23211cf5252a3aa11586936770b5846e1b8291055715c4230561162ab5c70661a930696ccc9b5f5265f96197184d43d57984f6c844176758043a7666766b9b3a8d0054ad0c9ae5952ee8e240086086e261f757943264e8031a37982aca2433e710f9180c5c328dba24b564e6d3d9e72c93988266faf8ac5b279ce589989253f11576fefd2a9979ac2194248f2e5140a61889343b8a8c89eeee8eea1b4d7c2ed387d4f1cc73f5d6c78f33bf20f07bf34e1b90cfd8fb7892eead753cc78311b98dd81cce74a8ac4b1ca578f12bcd77d28213611b2d02aed365fd0842214ae8f79388d9c9d6085efe9d80ae3805da01007218ab0268ecd3acbd11bed7da70fe7a19084a936f82edfe36d3832f74ae81ccd7243ebbbb8a3a245ad548154bca2a68720482195162109a3ab03a318fe67e392395596ba8b8d05bd333a2114b1303debded88a611c876ae7d2674ed4e4d5df5defd656cb349c137485974a2c96fe28e3b7610dac0286ec2f7faf8e75d45e23dc8652f4ad93a94e569d8792c71d70bb13ed94159abf446259a7d19f2a36a84c401a327ce5327bf426f047060b58d5ca1225c907e876b8c14038cf7be8fc3bbab545d500b3da8651e0d43fffd31af3b20c961490351b4472d9847322ed5e810c987d7190cb2cb5326cab5f813e0a4c40f810cf71374afeff72a79fd2c8c6f2fd12d79867328844960937f2062d4ec2fa3e440cb3088e689d2af85e02ed6bcf20295cec169909a379ad83f634396b5921376437eeddbd854187a0e640d59ba21295f9647a87ee8461ed949b625ba271ffb32bee88dbc00fe11c71a8a0b17c792a151a33d3e62018fc5d82597818c7f714918ff1a5b92dd83634cceeddb127ff350a9be081631d5ec91c75810229c244c43e6f8cf9b17749ae64b623a1044bf1ae02bc2d0099dc25c9f29d5f47f680f05be5202f8d5daed0c547058e7b16816143f021ab324b0eb53902f3a252188b4f7a3bc4d755c6770352043c2a7e5d00b9767b362e3affe4961a255342cbcc7683c01defed517374b4500485fd9884131e46a280b41329e0039dee6b9641979099e0359016b52e71e5a10f0c63f415350df7ebe7410a42b0178788025c2a8b1e87580dab19d35113ce5544051318e110e871527d75facef8aabba158350855742b1b4b238601eb0dde6e39e8782bcffbc279214ddc1507a8fadbb2385f1657b1641aba99b36adc15000c5985b550b300d4c496d56bad5e5cc02de3894e338a53ce766552bd85a79427027420189a0091b5e6fd940637753e7cf6d1aed748524479ed8ceb368e1d21471d9c59ec242cdc604e4bcb76eab1e9c2554aee4fab1204aa450b513f4744d1fae4b8b282282676af1bf09eb984e97fc569ef8bcef19bddcbcd540f5bb8fa4446ffb206e26d0274c2d3ea506cd293ef68db404b8bf8f159ed306c6b889c89e2b153c6bdd78f4dc35b4f260a90ca8fa4d3d6853efc370f08e70a9e008786159732f10bfb2549790c1b1fc57f4bd4f016563b00938641233d51e09211eebd35bdf81d63413afdcf58714de2d38ab89a3fa3e7963bfea57a82f5f0cd3df0d493703625d4004b4c8216d18d77a6b05c747f9ebd805fc9febc0c221c28dec4496ad3ae57dec9da23cf2c66646fd9dd45742c0604971f92744c82916902dc1cd207852f99687a4f88c4cb6e8ef7b0cf2cbe361d949ff5c204fc23e0f1de3d6130089a2ff71229bbf0c30149b4d0ebe29264a39b176a39c4bbfa7b4aed8b7d886afc331e3a10132cd33d9d7bce79811fe595100e398d114ed8ee02d0b7f409edba8164b4afe0dec6a28a52addd5207adc3ab3f1bb457790ff01a8d4d8703fd60674192f6d802bfbd5947b88f5240bc3b776abba168445ec6f1b00ccc390fb2d0bf49b4665ab0fe3c0a6441840461462518ad494bd6790982d29e5938b6ddf988a93a7fe0a2e40a2003da787ae1d80e383394bb07be28202ac66b097edf38818a117042c4d2b2a378bb0f948d8499aec98332059f5fb003d23fa7fa47b187f5dbc843429a4ffd1f4b52700f0bb2b6eef1248b0250d1d1c790a73a28e61928bb2b9b41ce42772a45467505c0f887d739dabf8cd8b81370606d36549177bf179e718a368ba61f3782d3c55db052388181b50da97939ffd8f76b8f17b77b08b9b01f3d16dc3daa9369357ba55e511c737ae49fa443c9ff9e2079d8a73497b93e815ee2959613c476d9a13666c9a93e15cd7259d7070ce663c1a159270385d3619c7535cbb1ab636f26bbd97682d0a6996c8564aea29fb6a64cf72d644171f07fe9e2befb6e9d12845088c0a5e9a85ec17ec4185e0e5665e1e0413f1cb18318e25f944ddad7ac03b95d69a3d28619445e74668a27c68dd57638e49bf851751fa6786c0f313a22f290eaf1a19819382a8502ae65f7e72a307bebb4c5d5760fc8e0a7c384a4b12834d21d1412be1ba65dcfd907901ad07bc2c6f443f27137ed11569b7345933b2086dd5a843c62cb05e788f4d3e5b63c904d3ec9f72057ef296514ae63cc82c902a26a2870205a764672b978ecdd732470cd90556e21af96402f49d4aafd29d43adc294a114cd9f0f978951123b38630ad7e0e3b859bb1a1b724bb9e287e8cf5412d098094eee6a2d20f6471820a55d9fb3874be0fa9dc473ac4b0771706d9535270856cef7180121ed4081dbd8dee1722e48b9440a35de370bc5c21d605bb54d65925af4988e79c13d3c52dd70ef97c3ff062704f29a09ecf18f73f33b04e8e214ec3a24348ed7c65d655db8109488d00abfc23bd900ac0d006240dbbe8e5e89a1e3aabff9f4e5057d7d718eb584fac6f40550ce37f1c3cfadeef49ea77e2efa32e764faf4396febc76c0201eb55b328ad08abf9a2c26aa7c8ddd64bd2728407c9d5c7a2c673f53a1d04405d2eecee3aad46a0acfba49409f7f3de5142e9bb5abab12d6ca73f2981e1759249437c5e1e7bb3c968065ee51a00117169b5a4f3c5fe4f0e200d34c13ea38b670abd1e7b6e51a14651fac9661bb8bcf83ae98d683748ea1ba29a4f82d53ae4f9516bb4a9352f0a10f3596b617cb4d655700432401db99be2cdaa76cf7118679de7bad1cb84b3a2ad6f8709c6d7f85704a53a2b094dfaf272e59c5ac714558757c93e262de34c78bbadfb79a5f6cd5c0488a8c77e59f94fc84f45379a32f9174f81609e73c4e7c0e7bdb0c40c1694a376b66b63ffbb0289dcea0b5f52571595355d4124e60b519575aeb97a51c1e52ff2c2f5fef7e252bcb8c5122455ed4f1908bcab51e5280f889114ff1dd3f2c8278079a779fe7188cf18e1d8dd5ff9e5f4835852f0f0788729f56d94babefb964a2dc6a3762f678b505b0c2f320e4393905fafc4196ef798ebef81268c265790ee71a3d2eaafa595f3294957a22ecd47504ac5111cd474114d41febd93b384cad82ea92408f757f8c3ab24c1f97af80606e890a9683c18fe9c543c88c59142bdd24a24d08925dd544cacfb5ef237e6cd406f244a97cbbcd545d26c8260ce745f5df9c837d35c55eba347b3c5fc9a92364e37dc668939aca2b393d384246fa5f8bc34afdc16ebd95741b4804b29864a53e781e6a50226fec1298ecf84154b44e6888870612906faf78cbaaa3c9140af2742e803567dcf02a214f791c6bf31555090f4c64b09da870bb9478a08e523516f3ab636fda140f377d89d4fd29bac0de8da932bd680eb225feb24eaa704a68667994b191c569edd6f3749fece99dad72069dc3121492137cd608db5f41bc6435cd04b9f8fc1245dec359f25edebab25c025a18daecd768e263fbae83ee61595fa5d2171268226720ac12cb283a6147b0a776f9e349c2d3b680dbd6271490335cd24dd07424cf8777f9b9ea7c5c40df0a3c67b59b1b2cf13a6f0e86cbc0536085859ae647ce0098b5ffc97a11e27784f698bbf3c0fa7a7f24885803e495496870c95a3ef81a89a9f7b04b13c8a12017fa1578dbb12ae5021f0330e2b2a4c29a1cb3e51c7978e0d5373b33ab523e1870d0b2bcb91cad4d7c9516b633dc960f12a6d9f125564becec247f376f74f15fcb8f4e5f0219afc5c427d54c3a9af25f2c1a21d37d450bd8b3db8d599de64f8c58cb6595b40181439f19928fd5c22238729f028258783067130bf5e748dd3c70e8f6bdd4af2198e33ac2c051678024de5911a447df47e9f45fdb81bad4fa3fce2acdf2823c4e856e9b2c366cd5be592e9a70b692634b8a293c626578ee3ee97a194243ec8aff2f2f28d6aa8e4f549f3925440ed8b8d768627e161e7eea500708901e08703d36d7437024f0b20589a98207e56511c68a54bbfa68f9dc20903db96535a57ba7479a786efec2700102ec1f9cfbf117cd852dd6b2566c3a0918bf8c189ffc406889bf4e4f9f7bb6700b2be74be5c4308311a03817a7ce53ee8623806eae6a24fef6b50982604fc74c221d65f4f9f76cc9624c1fb1d6c0c2348befb69d9492b8e98fe57b883c9737fd56fa4a7edcf9e5db2bee716db0591b9c31b5379d8bae4ee71915e8d7dea06e97c72f6197dc9211348945a81aa85ca54e913af5acd6bad70547469c1a4e9dc055453498249452b42401b873359e90d649cf5bf690910e79b477dd9da6027b40d82ffb5dbfd646fde5871164fdfc20aced2e0f4185379e27b3a5aed154d201cd02c8c1605845e02f9295693e742c37bbea4feae142af5c5f05104d38728b34cff335307116478375efcc0711e058b8acfc6d43bb29c953a6a2e8b22f012164e2f5c96c2001ae3ad298369a47f44f58e5c86272a0edd4a1b7f17d9c1f5c900", 0x1000}, {&(0x7f0000003740)="3cf8c0137f8a91d19706ef142ab638ffd5235500a72c31de4575e2ec517b374d94e89d35179bf226270bab2b370428a2b7f7b2b3189a2f278795b0684769cf83230c7ee778cc3a53305f20d57060fe38916eae0e63ba43ae45f19dffff4873040f0671fdeba382c01100a6797982ba6a4d19d638a3a06c5a545478cc82e66986c07de95932366f1e", 0x88}, {&(0x7f0000003800)="99be9b41e04a0d4447", 0x9}, {&(0x7f0000003840)="f8e6a4c37be4d982d01fc6863298f7d7fad9a0ebce69ce6b73296ec3e5ad82c7e17f4046aaa891d6a336e7561f931cfaa8f49799ad7f4230eecbf49b35a240e750eeb2fe89ae6f7f18b96790f38a20c7e1b4b20352fa04f430cd20c3e1a1e68196f8", 0x62}, {&(0x7f00000038c0)="5016e7f71f47a9642f6683256399678567c2062764d34b1a6a39ff0b781df6dc3c2bc666c0cff21411230484bbb09b48aff10dc24556729cfa1e248d1a0c04a2e79f04db612cb50ef621cc4a2a08102d4e855231bb2af76589c7bba6a3c88624d1e523200ef1be4e842f50686f400f0a0b2290320078dfbb297a3b8018ca8470ecf9582a0ff507a5d700532a416b2f7e5e3baa84da3a55a33e21a7017cdc6cf3a0a718b3d7638a0d69eff7f752684f484639c396807a94f1e0084b4c639a44d4aa6f22bfbdacb70811efc2e268b2", 0xce}, {&(0x7f00000039c0)="0c2ecc62a0f166072e647782cef8c0618dc42fa4a6f200a5819859673e92c1937c41600dd2bb09d6065a22ceca00246eca318047d2a421e49b10d72adfe46a4a0ebae5a633729f2a20b888f8eac11bd267f5592f7537c352c936bf7c972381660bf19ba2736c884f7c518fa6acc3b197df4da3854670554a23a28e329a50f93144252b066f0aff2a7638a50c20d2102a710e8e297b3d76f01b9952ac93dcb1db09e4f94363f1657ab50d96dd512c60854370251b9daef7", 0xb7}, {&(0x7f0000003a80)="638cc3f5bc74159c0f21c1a81f400727dac0f2d377e72dbecd915821cd6f7874d7619db1dd549ee0aa228672edc8ad9d3ce8f0684e90ba3dd29df177809563c95d4c0a14be5665d970d994e55ba97d491737e17f1c172093ee494cf9249d774db2678c68b75ca26d0f3ce8eecdb007797ffd2ab9769a164d612693055301ad0034c2b99869f2da3e5bef0ab852a3ac7c8f17718a8cfc21b2f1cdfc5205bb24c9ac", 0xa1}, {&(0x7f0000003b40)="415d0256c04ecaaada043a1925727b20d1f0e623ab023366f6a8175e0642a9febdb68b0f1ac44828123ccbba9a30d969a10f183c4473afd33966ae9c9b3e73a639d2319972627596a8b0ef261270a26f18dca170a5c8367803897f39c9467899dc519205b67b8d39a8167ba9bb6f9065dd5b78f1fd3bd6cf9f410c5252e2d11f22fd3a5e7af788bdaa952a1e189fe7c283c278bfee9be0d4", 0x98}, {&(0x7f0000003c00)="150c7df7fa737121ec3e4b7daca0fbd0e3e127d17a01b8af8f", 0x19}], 0x9, &(0x7f0000003e80)=[@sndinfo={0x20, 0x84, 0x2, {0xff, 0x1f091a581792d5ab, 0x100, 0x4, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8, 0x4, 0x4, r5}}], 0x40, 0x40011}], 0x4, 0x4000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, &(0x7f00000001c0)={0x1, 0xffff, 0x1000, 0x80, &(0x7f0000000040)="47a7f211f82a3f6260c69c0afdbc4f9886dc87824b464784a9f31e1bec88ded6a631eb27960d70218d82e8471f5615ef5fda3b98733c74cf007ab25530e2433ada895b16d51a420741fa8488f6316edaa9ba537afac5590cd1a5c4fdf519ac2294343be12fba4d01fe7a76cc9ab9ea2f979f47a8e53cbadcfbfb8c37a1329cd2", 0xe1, 0x0, &(0x7f00000000c0)="887c0319cfc5d704a3737b35b58fa475806e93140fc5e6d637d753756aab9686b06451d94584bec78a108a9aeba2b9a43044633e69e163d7b677d74e5df09b3025536c33a0b32a4438eb45ad3e5d20c1a85a64392e987776f36fe270fb26e0a2d00442f4a140d5c20c29267a855caed4abbe8d22f4b91e272ebe5f1fc2e7b28a47d2437cd762058bef3999a91b64f8a0efb8aeb1beb7ba68bf92dcd3b0abc21eb35f8c7cd52915c2961a41e1a1dc19d5cb80083c07d81c89cf46d60c83d9142744cbb8302ab830c04011d6318363cf8fed43f04ee1b00568501e05fd38deeaaa42"}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000010000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677267000c0002000800030000000000"], 0x38}}, 0x81) 04:28:54 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) connect$inet(r12, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 04:28:54 executing program 3: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) r1 = eventfd(0x5) connect$inet(r0, &(0x7f00000001c0), 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x128, r2, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xe8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x51d409e6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffa}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000}, 0x4000001) 04:28:54 executing program 0: r0 = socket(0xc, 0x2, 0x0) write(r0, &(0x7f0000000340)="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", 0x44) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000040)=0x5, 0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0xc0, 0x0) 04:28:54 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "5cbc49", 0x34, 0x3c, 0x0, @dev, @mcast2, {[@hopopts={0x0, 0x3, [], [@enc_lim, @padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @mcast2={0xff, 0x5}}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000080)={0x3, "1caa0f"}, 0x4) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) 04:28:54 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r12 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r12, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 04:28:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r2, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffffffffffe, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 354.637642][T13008] QAT: Invalid ioctl 04:28:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8a, 0x42040) write$P9_RLOCK(r1, &(0x7f00000000c0)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="120000000000000000e0700000000000000000000000000000000000000000811d1fca66"]}) 04:28:54 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x1020, 0x0) 04:28:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) 04:28:55 executing program 3: r0 = socket(0x4, 0x4, 0x3e0abc0000000000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, r1}, 0xc) getpid() r2 = socket(0x2000000000000025, 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x4, 0x300, 0x37, 'queue1\x00', 0x200}) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0xa, 'w'}], 0x18}}], 0x1, 0x0) 04:28:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') close(r0) io_setup(0x5, &(0x7f0000000040)) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) 04:28:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) 04:28:55 executing program 1: r0 = socket(0x800000008, 0x80a, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x6, @broadcast, 0x0, 0x0, 'dh\x8f\xa0\x00\x10\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) 04:28:55 executing program 3: r0 = socket$inet(0x2, 0x4000000003, 0x1ff) getsockopt(r0, 0x0, 0x400000000ce, 0x0, 0xfffffffffffffffe) 04:28:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) 04:28:55 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x5, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:28:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca500000000ec7be070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000240)={0x4, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @broadcast}, {}]}) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) [ 355.705488][T13055] input: syz0 as /devices/virtual/input/input5 [ 355.803919][T13061] input: syz0 as /devices/virtual/input/input6 04:28:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'ramfs\x00'}, {0x20, ','}], 0xa, "e256c6dc450e3195fec7"}, 0x1e) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f00000004c0)='./control\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 04:28:55 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)=0x0) r4 = getuid() r5 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)={0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000000940)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000200)={0x84, 0x3c, 0x310, 0x70bd2d, 0x25dfdbfc, "", [@generic="d24d0ee393eca94d1c538c0d84577a316999a26dff12a6634017569e0135ef7d373d8bbf411d9c77af1c9a3543bad669a5356066a7fdf67e773a95072e0a076d6dac8f6c748748f471577cfa21ab6711bc30b4fe75ae7976419ee4bafcb4fda8ff13548e48194ce4129793ff5cbc5a405e10c2"]}, 0x84}, {&(0x7f0000000340)={0x260, 0x3b, 0x720, 0x70bd29, 0x25dfdbfd, "", [@nested={0x204, 0x19, [@typed={0x8, 0x8, @pid=r2}, @generic="345b3f3742f3bd1d851e5b5bc8a4c28bda9f5984eb78ae01020e1de4171bf58b33cdc2be240b75b6a46504686b28435795ab97d06516fc3b832350b951887ba8e168b91262ba0255443d5961b5b6b49218d79cb93bca26451ac23d0423fbe704b2a68ee0", @typed={0x8, 0x84, @fd=r0}, @typed={0x14, 0x79, @ipv6=@dev={0xfe, 0x80, [], 0x13}}, @generic="4ce7a5ea6fc22c8409feb0bf3bf2f43cefa0b918a9572c85aec0457482cb8c22352af55a27d94f16f45a2504a41a28601c5fcaafae2b91d6b42882c5ad6e8e5980120c0e4e4c18809c4ecff80b04ecd5acb59ce793b76743498a6ca1df230f7c01f6be9e2caa62c3bff393bfe5e1a6e397128e15865c55752e1bb63c5bed1fd3c0b4804cfa96a49bbd1890fba7427618d15a3d8fc657c4e8b4a3ee77a2ceb56b260670d0e42a8d1f29574d3e280a0151bca47f2d7acc344317eaad529bb346bf6fd9f1f278ec80deb3e1ebf34b4949ecb4dec8580994c9f930e5e5786d0750640a666b4568226a001fa5cdf45a61feebfeca1bebf90a", @generic="44d01cfcc2729a8f9d1f2925f0ab5273f3978fbe165030445acb39d6190f48d7950b3417b6235ed6920db92b4fba6d9d045e46aa7248c35fc0ea3678c451fe338f9068bf7a83ce967cc571aca4aa09114a2fb1d0b4dbfc06107f8096974089d71949f1a47215a90661b311960d2ea8e12d456856dccc0f8f568407b8798e745b53f2"]}, @typed={0x14, 0x6d, @ipv6=@loopback}, @typed={0x38, 0x10, @binary="cf49397e2ecae906892bf8a4218dc20812285aff835b131e2df46af087432196936a9da9194263a3e48c453b68aa299c5bd5"}]}, 0x260}], 0x2, &(0x7f0000000880)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x98, 0x44}, 0x8040) 04:28:55 executing program 0: socket$inet6(0xa, 0x3, 0x3a) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x5, 0x20080000, 0x1f, 'queue0\x00', 0x9}) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0xb3f0b1ec) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000100)={0x40, @tick, 0xff, {0xf0, 0x7}, 0x400, 0x3, 0x8001}) 04:28:56 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000098c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@un=@abs={0x1}, 0x80, 0x0}}], 0x400000000000039, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x82) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080)=0x80000000, 0x4) 04:28:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) getuid() getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getgid() getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) fstat(r0, &(0x7f0000000800)) 04:28:56 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc880012}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x4040004) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x3, 0x5, 0x0, 0x1}) 04:28:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000840000000000000000800100ffff08001800000000000000840000000500000000fbff0003000000"], 0x30, 0x10000000}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 04:28:56 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040), 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0xfff, 0x0, 0x10001, 0x4f4}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x9, r1, 0x1, 0x3}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x2, 0x10000) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000340)={&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000300)=""/18, 0x12}) getpeername$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x74, r5, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000004}, 0x20048000) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000005c0)=0x14) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000600)={0x8, 0xec, 0xfff, 0x9}, 0x10) sendmsg$can_raw(r4, &(0x7f0000000740)={&(0x7f0000000640)={0x1d, r6}, 0x10, &(0x7f0000000700)={&(0x7f0000000680)=@canfd={{0x0, 0x4, 0xc4b, 0x9f}, 0x40, 0x1, 0x0, 0x0, "75488514feb1a4e9765cd7260f65ce3e3068ef2e6e7864d2f543a8358af197c1a29871a35e219be6fc59ad5ed828f1ee2261d9e10739e9c2115dbd83b62aa7a3"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x8000) getresuid(&(0x7f00000007c0)=0x0, &(0x7f0000000800), &(0x7f0000000840)) sendmsg$nl_generic(r3, &(0x7f0000000c00)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000880)={0x31c, 0x1a, 0x300, 0x70bd2b, 0x25dfdbfb, {0x3}, [@nested={0xc, 0x4, [@typed={0x8, 0x79, @ipv4=@remote}]}, @generic="6cbd0573e116a3c2b1c87afc2140468fbcb6b7f54c2bc5d896de1f8fdd6d87cd4f2a658256123860827065055d5fa20b6f75ae13ea8a5622a8873d3f01894efb9f16e65f00d6f19ebc81fa24489e5b53d2589302a2d6350a7f9fe923ea2d0566205186de5f2f401b4dff52265bbc93acdac85f673417615df9c33f35ac4d7071804389e1144f0b1afcc4d1bcc64fba926664ac61fbd729752e2d9ffd2fd5baf8a5b830e413314239623c3ef56ac719325fdc6b8eca4f96910588c70510bcc5e669471ae44ebe232748df2a02bd4c20d83501ed1d7e93d2c5194c487b", @generic="49fe3e4b1ddeeed730aaf1defac61cc3372ec2c475d5643cb9b9c1ee7cb7f3f7f6de31da602415888f36f686b98402bcee677e79e6d93b56d904e9899221e98672fc0db021329d7f1402bc5077c384c2acf74e02977921372054254faa503ce26b42e96e365fcb3c19e66502752ce4b04f88f8d9361a645c17c8f546895d375b2569ea14051da70e1c550ed2bf0bc1e7dcca4c2bedde4175c327981ddd6b53c09805c99ab4a82fb222a14c03beb9eb77315eab4ef35c9adc92bf6b88811107c4", @typed={0x4, 0x14}, @nested={0x15c, 0x96, [@typed={0x4, 0x13}, @generic="54969553aadb7633cccf311e0c3dc252bc636963bcd4cc315587d9e45c86a67331550cad024b29ec418b23ced6b1e0c0e1e38e824cf8cb90ed38a725f4ec281ce4264eb66c75a27cd24b3a3aaa229e819b80", @typed={0x8, 0x8, @uid=r7}, @generic="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"]}]}, 0x31c}, 0x1, 0x0, 0x0, 0x44850}, 0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000c40)={0x0, 0x81}, &(0x7f0000000c80)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000cc0)={r8, 0x4, 0x36a, 0x3000000000, 0x9, 0x7}, 0x14) r9 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r9) lsetxattr$trusted_overlay_nlink(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='trusted.overlay.nlink\x00', &(0x7f0000000d80)={'L+', 0xfff}, 0x28, 0x3) read(r3, &(0x7f0000000dc0)=""/4096, 0x1000) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000001dc0)={0x5, 0x5, 0x1}) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000001e00), &(0x7f0000001e40)=0x4) sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x1c, r2, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008800}, 0x40000) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000002100)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000020c0)={&(0x7f0000001fc0)={0xe0, r2, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xff}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0xffffffffffffff36}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x200}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1516}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9198}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x8080) ioctl$TCGETS(r4, 0x5401, &(0x7f0000002140)) fcntl$notify(r3, 0x402, 0x2) 04:28:56 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1ff, 0x20000) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000100)={{0x3, @addr=0x50d}, 0x8, 0x7, 0x9}) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0xe, 0xfffffffffffffde7) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x5}}, 0x20) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 04:28:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) getuid() getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getgid() getpid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) 04:28:56 executing program 3: unshare(0x4000000) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x48, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0305710, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x5f, 0x5, 0x100}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0xffffffffffffffbf, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x40) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x840) 04:28:56 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x1ed}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={r2, 0x1, 0x40}, 0x8) r3 = socket$packet(0x11, 0x20000000000003, 0x300) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000100)={0x1f, 0x32, 0xa, 0xf, 0x3, 0x7, 0x1, 0xb8, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000040)={r5, 0x1, 0x6, @dev}, 0x10) ftruncate(r0, 0x3ff) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff800}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44084) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f00000000c0)={r5, 0x1, 0xfffffffffffffc7f, @dev}, 0x10) 04:28:56 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) getuid() getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) getgid() getpid() 04:28:56 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x20000000072a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r4 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={r2, r3, r4}, 0xc) getsockopt$inet_int(r1, 0x10d, 0x6, &(0x7f0000000140), &(0x7f0000000080)=0x4) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'syzkaller0\x00', 0x5}) 04:28:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000100)='./file0\x00', 0x41) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\vK$\xd7\x86,5f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2}, 0x8) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r2, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) getrusage(0xffffffffffffffff, &(0x7f0000000140)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) close(r2) 04:28:57 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) getuid() getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)) [ 357.393043][T13123] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.440472][T13128] Unknown ioctl 25649 [ 357.457262][T13128] Unknown ioctl 35090 [ 357.472543][T13128] Unknown ioctl 25649 [ 357.505102][T13129] Unknown ioctl 35090 [ 357.506986][T13123] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.649149][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 357.740409][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 357.883836][T13138] IPVS: ftp: loaded support on port[0] = 21 [ 358.105407][T13138] chnl_net:caif_netlink_parms(): no params data found [ 358.182352][T13138] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.190866][T13138] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.200209][T13138] device bridge_slave_0 entered promiscuous mode [ 358.211769][T13138] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.219289][T13138] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.228700][T13138] device bridge_slave_1 entered promiscuous mode [ 358.273363][T13138] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.287347][T13138] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.327658][T13138] team0: Port device team_slave_0 added [ 358.340642][T13138] team0: Port device team_slave_1 added [ 358.530784][T13138] device hsr_slave_0 entered promiscuous mode [ 358.578896][T13138] device hsr_slave_1 entered promiscuous mode [ 358.650169][T13138] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.657608][T13138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.665693][T13138] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.672982][T13138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 358.813458][T13138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.845953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.858124][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.869937][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.890366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.918436][T13138] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.944020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.953943][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.961418][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.029394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.039824][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.047283][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.058766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.075600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.091207][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.102072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.136659][T12547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.146572][T12547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.169615][T13138] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.183249][T13138] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.197555][T12547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.208111][T12547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.278464][T13138] 8021q: adding VLAN 0 to HW filter on device batadv0 04:28:59 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x3, 0x651, 0x3ff, 0x100000001, 0xffffffffffffff80, 0x200, 0x80000000, 0x401, 0x0, 0x1, 0x6}, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x4000000000000}, 0x10}, 0x70) 04:28:59 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x1ff, 0x4f, 0x100000, 'queue0\x00@\x00\x00\x00\x00\x00\x1f\x00\x91\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x90\x00\xed\xff\x00\x00\xc0\xff\x00\x00\xc4R\x00', 0x0, [0x0, 0x0, 0x1f00]}) 04:28:59 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) getuid() getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000640)) 04:28:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="b9800000c00f3235000100000f3048b8568b929eb42e3b020f23c00f21f835010003000f23f8440f01ca66b858008ec00f20d835200000000f22d866bad004ec650f01cf66baf80cb8bb6e038fef66bafc0cec363e450f3066b85e008ed8", 0x5e}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) readv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0, 0x1dd}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000004, 0x0, 0x0, 0x0, 0x4cc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000180)={0x7e, 0x5, [0x40000072], [0xc1]}) 04:28:59 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x80011, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 04:29:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) getuid() getgid() 04:29:00 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x7, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0xffd2) 04:29:00 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x80011, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 04:29:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x0, 0x200) 04:29:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) getuid() 04:29:00 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@isdn, &(0x7f0000000100)=0x80) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x1c}}, 0x41) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={&(0x7f0000000280), 0xc, &(0x7f00000000c0)={&(0x7f0000000400)={0x14, 0x54, 0x3fd, 0x0, 0x0, {0x10000007}}, 0x14}}, 0x840) 04:29:00 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000003000)=""/255, 0xff}], 0x1}, 0x2) r2 = socket$kcm(0x2b, 0x200000000000001, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x10000, 0x40800) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7c, 0x400800) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x100000000, 0x3, 0x1ff, 0x6, 0x0, 0x9, 0x1000, 0x2, 0x100, 0x5, 0x6, 0xfffffffffffffffa, 0x0, 0x5, 0x0, 0x8001, 0x48000, 0x7, 0x7, 0x0, 0x6, 0x6, 0x80000001, 0x7, 0x3, 0x9, 0x1, 0x1ff, 0x0, 0x3f, 0x0, 0x6, 0x6, 0x0, 0x400, 0x80000001, 0x0, 0x800000, 0x2, @perf_bp={&(0x7f0000000180), 0x2}, 0x800, 0x5, 0x5, 0x0, 0xfffffffffffffffc, 0x3ff, 0x81}, 0xffffffffffffffff, 0x10, r2, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x208080, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x7, 0x70, 0x3, 0xff, 0x81, 0x1, 0x0, 0x6, 0x20000, 0x0, 0x9, 0x8, 0xffffffffffffffff, 0x7ff, 0x7fff, 0x5, 0xe48f, 0x8, 0x6, 0x2, 0x3, 0x10001, 0x80000001, 0x7, 0x7, 0x4, 0x2a, 0x80000000, 0x7, 0x6, 0x6, 0x7, 0x7, 0x5, 0x6, 0x1, 0x7fff, 0x6, 0x0, 0x4, 0x7, @perf_config_ext={0x3ff, 0x3}, 0x20100, 0xfa, 0x7, 0xf, 0x400, 0x10000, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x3, 0x2) r3 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x1, 0x40080) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xa) close(r1) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x115000, 0x0) ioctl$RTC_UIE_OFF(r4, 0x7004) sendmsg$sock(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000680)="e5", 0x1}], 0x1}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) 04:29:00 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x80011, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 04:29:00 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x240002, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xfffffffffffff801) r2 = socket(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000100)={@mcast2, 0x0}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000180)={0x11, 0xff, r3, 0x1, 0x7fff}, 0x14) 04:29:00 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)='{$proc.\x00'}, 0x30) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:00 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x1, 0x10000, 0x200, 0x7, 0x7, 0x26b7, 0xda, 0x9, r1}, 0x20) r2 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000002c0)={{0x6}, 'port0\x00', 0xaa, 0x0, 0x1, 0x0, 0x0, 0x1, 0x400000, 0x0, 0x40000000}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000040)={{0x0, 0x1}, {0x80}}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) write$FUSE_IOCTL(r3, &(0x7f00000000c0)={0x20, 0x0, 0x2, {0xffffffffffffff7b, 0x4, 0x0, 0x7}}, 0xfeb6) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x4, 0x0, 0x3, {0xa, 0x4e22, 0x7fff, @local, 0x6}}}, 0x32) 04:29:01 executing program 4: unshare(0x2000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x4, 0x0) write$P9_ROPEN(r1, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x2, 0x4, 0x6}, 0x400}}, 0x18) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000280)) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d82c1826326215dbd6ae3de187b1baf5ede283762a756367707f556538bd5f1a28a46fc2b945e4ce1dbe869081a4011c9e7e3c0e11809e6df8b17cf45c22875220c1badafe2508891e01e06d3ffd8a3eaa9f2839dbc055072a7288123cdb15bf77d2e699de8ae098d05373d92a151e50e6d79f67693c16a57fb5a237582dda1ecc5abee7b25d00280094ac0a410228b15ef6b5520935eba762e4b12781ce1f46cfd2ba89c51d2583b71c196427694bbd05ccccf4c0488f2c1a1b1855d0c99f3a0b99bb0719b9ffd8be4a38e934188acf632ee9bafe1d07a4a511038eb769563bf8e52644295ce004fa3b6ea05a9820d305", 0xf1, 0xfffffffffffffff8) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000200)=@req={0x8, 0x2, 0x1f, 0xe0}, 0x10) keyctl$assume_authority(0x10, r2) 04:29:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x80011, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 04:29:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:01 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/cachefiles\x00', 0xcf6922d6f71e48b9, 0x0) write$P9_RSETATTR(r0, &(0x7f0000001200)={0x7, 0x1b, 0x2}, 0x7) r1 = io_uring_setup(0x64, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8000}) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000080)) r3 = dup3(r1, r1, 0x0) bind$inet6(r0, &(0x7f0000001280)={0xa, 0x4e23, 0x100, @ipv4={[], [], @multicast1}, 0x20}, 0x1c) openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x440340, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000012c0)=0x9, 0x4) epoll_pwait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x7, &(0x7f0000000100)={0x400}, 0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f00000001c0)=""/4096, &(0x7f0000000000)=0x1000) 04:29:01 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x6, 0x8000000000004, 0x649c, 0x200003}, 0x391) 04:29:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x3, 0x0, 0x0, 0x0, 'syz1\x00'}}) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000000)=""/59, 0x2000, 0x1800, 0x828c}, 0x18) 04:29:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x80011, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:29:01 executing program 0: ioctl(0xffffffffffffffff, 0x100, &(0x7f00000000c0)="11b6daa50d5e0bc9e47bf070e68ec91b3e") msgctl$MSG_STAT(0xffffffffffffffff, 0xb, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$P9_RWSTAT(r0, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) 04:29:01 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:01 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000000, 0x80000) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) unshare(0x100) readv(r0, &(0x7f0000000400), 0x4) ioctl$RTC_WKALM_SET(r0, 0x7002, 0x0) 04:29:01 executing program 4: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x21) ioctl$HIDIOCGFEATURE(r0, 0xc0404807, &(0x7f0000000100)={0x18000000, "784da4c1ba3091e74f7e034f7ae4de1dd139180c4372f884f17977c56cec2fa38ae175db5e68c3429045c9fb9f9853023734e32caee85c3e8146f7ee2cb616a2"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x1d4}, 0x8) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200001, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f00000000c0)) accept4$inet6(r2, 0x0, &(0x7f0000000080), 0x0) 04:29:01 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:29:01 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) waitid(0x0, r0, 0x0, 0x20000002, &(0x7f0000000240)) setrlimit(0x7, &(0x7f0000000000)={0x4, 0x7}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000300)) syz_open_procfs$namespace(r0, &(0x7f00000001c0)='ns/ipc\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = gettid() r3 = syz_open_procfs$namespace(r2, &(0x7f0000000200)='ns/pid\x00') openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100, 0x0) fcntl$dupfd(r3, 0x0, r3) 04:29:02 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000000000000, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xff, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="aba787b6c602000000cb86375b8110ab99ae95e5b4c5d59644d7ad4cb8cd801700db5e457681fde263aca0e89939cbabffb4de9b662cc5293014c5949b6bcac245375ee12b1c6e88c05293c5038794add61e40cda4eaf2977d936a90ddbdb7f72e7f2d18af7d7bec638d45a0473d943329d758f88f101af054b508247ea11abc88e49264ac619c97c8a1d5474f7b09aae675d067c44b73e9c245522a4d62e49c4a19541a918f04000000ab06c387982d", @ANYRES16=r2, @ANYBLOB="00032dbd7000fcdbdf25050000000c00040007000000000000000c000200030000000000000008000100000000000c0002003f000000000000000800010000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20008004}, 0x8000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x2) write(r3, &(0x7f0000000040)='\b', 0x39d) 04:29:02 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x21, 0x0, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={&(0x7f0000000000)=@llc={0x1a, 0x10e, 0x65f, 0x3, 0x0, 0x800}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="55e2e689e35fa43a70c1d228adee37522c2a3772f34af871415da0b814f72844138e372347870c0d47fd094365382b5d0fd1ecf88fa44c1610521eaf4b6d2fea90929b3c5c6e053131d10ef874af73fc5a5d4a7a1e15534f56d84ce86191a8a7bee5a7f5f45c680d60b5f69a80c263ab3f4eccac11959443959cc110f3b37862a56b3c410388510beff9a365a9711ee2323835", 0x93}], 0x1}, 0x0) 04:29:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @loopback, 0x1, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:29:02 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x800003}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {r1, r2+30000000}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x5f2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x220000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'nr0\x00', 0x4}, 0x18) r4 = gettid() tkill(r4, 0x1000000000013) 04:29:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000200)="64f340a766ba430066b8b60066ef400f01c466b82a010f00d066bad104ed360f1e2f0f01cfb9800000c00f3235000800000f30260fe4c5666440af", 0x3b}], 0x1, 0x0, 0x0, 0x5457997af5b16de) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000080)={0xf, @pix_mp={0x0, 0x8, 0x41414770, 0x4, 0x6, [{0x4, 0x7}, {0x4, 0x4}, {0x4, 0x19d}, {0x1, 0x1ff}, {0x2, 0x9}, {0xfffffffffffffff8, 0x9}, {0x8, 0x3f}, {0x67, 0xf710}], 0x2, 0xfc, 0x0, 0x3, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x141040, 0x0) 04:29:02 executing program 4: set_mempolicy(0x4003, &(0x7f0000000040)=0x5, 0x2) io_uring_setup(0x7, &(0x7f0000000080)={0x0, 0x0, 0x4}) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SMI(r0, 0xaeb7) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000380)=0x9) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="00fb800407edb955203e3711ea4d152f6aaa1e3425750f2a2747d6c6d962d5b29fd576c355b0354b2122a2215e90ea989d0390a32a6d2460766902d5e522e0d39b31db089a9295d119297c65833897bfaa1b1e13444112f937d4f8dcb4db7510a04dca7b0b5549e826e09c3df7480000000000000000f02bdf63bfe039cdae1533ee8ce5"], 0x80, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x1, 0x0, 0x3, 0x3, 0x4fff}, 0x1, 0xe7, 0x9}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) r3 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x2) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000540)=0xe8) syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x8001, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, 0x5, 0x2, 0x100000000, 0x0, 0x84}, &(0x7f0000000340)=0x98) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000003c0)=0x5) 04:29:02 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) 04:29:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:29:02 executing program 3: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 04:29:03 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) 04:29:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002700050ad25a80648c63940d0300fc0010000a400a000000053582c137153e370900088004001700d1bd", 0x2e}], 0x1}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0x2, 0xfffffffffffffff8}, {0xfff, 0x7}, 0xfffffffffffffffe, 0x5, 0x5ef1}) 04:29:03 executing program 3: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 363.326616][T13304] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 363.335113][T13304] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 04:29:03 executing program 3: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 04:29:03 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) [ 363.410884][T13304] QAT: Invalid ioctl [ 363.434108][T13304] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 363.442721][T13304] netlink: 'syz-executor.4': attribute type 8 has an invalid length. 04:29:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\xe3\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\x00\x87\xac\xad\x80\xa3P\x8c\xea\x17f%;\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80\x1d\x95WM\x9a\xc6\x95\x98\xed\xe9\xca\x9e\xe6\xcb\x8e\xef\xf659-\xef\xb5\xc9\xf2\"\x15\xb39T\x81\x19\xcc\xcd\xb5\r\x10G\x16(~\x15\xd1\xde\x9e\xb1s\xa0\x864hb\xaa\xa3\x18V\x17xE\xbd\xc2QD\xa5P\x0f\x8e\x1f\x888\xb6\xee\xc6N\xd2\x136\xeb\xa4\x1d\xaap\xc6\x9e\xdc\x007h\f\x96g\"_\xb1\x1b\xdb\x86\xc6\xc9\xb1\xcc\xa1\x9f\xd8h\xcc\x12\xf1k\xe8\x86:D\xd2\xd1\x02I\xfe\x96t\xe5C\x86)\xf0M\xc4\xa35\xcc\x9b\x9e\xbb5\x18[\x958D\\~3\xcaO\x97M\xaf\x930\xfd\x13\xa3\xde\xce0\x1d5I\xba\xc5;T\xdc\xaf\xc8\xa6\n\x92\x0e6>\x19*') mmap$xdp(&(0x7f0000554000/0x1000)=nil, 0x1000, 0x2000000, 0x2012, r0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a00)=0xe8) mount$fuse(0x0, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='fuse\x00', 0x200000, &(0x7f0000000a40)={{'fd', 0x3d, r4}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x10001}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'port1\x00'}}, {@euid_lt={'euid<', r6}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) openat$audio(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/audio\x00', 0x113800, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000b80)={0x903, 0x8001, 0xc42, 0x0, 0x0, [], [], [], 0x18, 0x5}) syz_open_dev$adsp(&(0x7f0000000cc0)='/dev/adsp#\x00', 0xffffffffffff9851, 0x103400) [ 365.466227][T13334] sctp: [Deprecated]: syz-executor.1 (pid 13334) Use of struct sctp_assoc_value in delayed_ack socket option. [ 365.466227][T13334] Use struct sctp_sack_info instead 04:29:05 executing program 0: 04:29:05 executing program 4: 04:29:05 executing program 3: r0 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:29:05 executing program 1: 04:29:05 executing program 0: 04:29:05 executing program 4: 04:29:05 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:06 executing program 0: 04:29:06 executing program 1: 04:29:06 executing program 4: 04:29:06 executing program 3: r0 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 366.500599][T13377] IPVS: ftp: loaded support on port[0] = 21 [ 366.612442][T13377] chnl_net:caif_netlink_parms(): no params data found [ 366.657484][T13377] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.664860][T13377] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.673120][T13377] device bridge_slave_0 entered promiscuous mode [ 366.682640][T13377] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.689951][T13377] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.698591][T13377] device bridge_slave_1 entered promiscuous mode [ 366.726490][T13377] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.739528][T13377] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.766652][T13377] team0: Port device team_slave_0 added [ 366.776288][T13377] team0: Port device team_slave_1 added [ 366.848113][T13377] device hsr_slave_0 entered promiscuous mode [ 366.896118][T13377] device hsr_slave_1 entered promiscuous mode [ 366.962706][T13377] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.975188][T13377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.982899][T13377] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.990273][T13377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.063590][T13377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.082238][T12547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.093429][T12547] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.102333][T12547] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.112357][T12547] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 367.130493][T13377] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.147769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.157054][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.164326][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.181734][T12370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.191409][T12370] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.198746][T12370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.237930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.248945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.267214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.290159][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.300009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.313759][T13377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.350719][T13377] 8021q: adding VLAN 0 to HW filter on device batadv0 04:29:07 executing program 5: 04:29:07 executing program 0: 04:29:07 executing program 4: 04:29:07 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2080) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:07 executing program 1: 04:29:07 executing program 3: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:29:07 executing program 0: 04:29:07 executing program 1: 04:29:07 executing program 5: 04:29:07 executing program 4: 04:29:07 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(0x0, 0x1, 0x2080) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:07 executing program 3: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:29:07 executing program 0: 04:29:08 executing program 4: 04:29:08 executing program 1: 04:29:08 executing program 5: 04:29:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(0x0, 0x1, 0x2080) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:08 executing program 4: 04:29:08 executing program 0: 04:29:08 executing program 1: 04:29:08 executing program 5: 04:29:08 executing program 4: 04:29:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(0x0, 0x1, 0x2080) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:08 executing program 3: r0 = socket(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 04:29:08 executing program 1: 04:29:08 executing program 0: 04:29:08 executing program 5: 04:29:08 executing program 4: 04:29:08 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x2080) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:08 executing program 3: socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 04:29:08 executing program 0: 04:29:09 executing program 4: 04:29:09 executing program 1: 04:29:09 executing program 5: 04:29:09 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000600)) 04:29:09 executing program 3: socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 04:29:09 executing program 0: 04:29:09 executing program 4: 04:29:09 executing program 1: 04:29:09 executing program 5: 04:29:09 executing program 4: 04:29:09 executing program 2: socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) 04:29:09 executing program 1: 04:29:09 executing program 0: 04:29:09 executing program 5: 04:29:09 executing program 3: socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 04:29:09 executing program 4: 04:29:09 executing program 2: socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) 04:29:09 executing program 5: 04:29:10 executing program 1: 04:29:10 executing program 0: 04:29:10 executing program 4: 04:29:10 executing program 3: 04:29:10 executing program 5: 04:29:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) lseek(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd755b38b, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 04:29:10 executing program 2: socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) 04:29:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x20, 0x20202) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x67}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1004e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:29:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x67}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf5962abbdd7b6f7a36d0f6767580f04e203a2adfa9d8e7e00ad50193a1620fdba784a1dd316e2c4f131be3eca6f5f353b45aaa81588ee4fa7b1fc12d36b06fe40ef20276e269ad82d3943c6427e456ce80feef2ef2cf770c8f65c0c7547c711dd43719e62343e1d42316ebb7830514ec2ab212bd81ef552a00a65f5e35566da0c8043d7feb19e26ccef2", 0xba}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:10 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 04:29:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$media(0x0, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f00000000c0)) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:29:10 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000007000000b70000000a00000095000000000000006458c2c657ac5af50399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 04:29:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040)=0xffffffffffff20d7, 0x4) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@loopback, @multicast1, @multicast2}, 0xc) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00797) 04:29:11 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 04:29:11 executing program 2: setrlimit(0x7, &(0x7f0000000100)) socket$caif_stream(0x25, 0x1, 0x0) 04:29:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 04:29:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000031002908000000000d00010004000000180000001400010000000100000000000020000000000000000000000001b2ef3812f17c2af12fbed0c025f56ec777997fd1f20200000098ead89cb543c68f0a734ca36d5ccfb6e2ffc6a47bfeca4e0500de98eff5e53b3ad5b028915fa820bddec3dd4eba61541612eea16c0629e020f8e6fe8191d44595eda2cc13fcfb3944902628f9f5bde653c6"], 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:29:11 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001280)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) read$FUSE(0xffffffffffffffff, &(0x7f00000012c0), 0x1000) 04:29:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xf0}}}, 0xb8}}, 0x0) 04:29:11 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:11 executing program 0: r0 = socket$kcm(0x29, 0xfffffffffffffffd, 0x0) close(r0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x100000000014, 0x4, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r1, &(0x7f0000000200)="f21c", 0x0}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000780)='cpB1c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00\x00\x00\x00\x00\x00\x00\xba3\x8b5\xd4\xca\x9a]UB\xdc\x14\xd9\x8a\xf1}\x1e\xb6\x8aD~s^l]\xbd\xd1\xbc)\xd9\xe5F\xa7\x8c\x94\x85\xf8\x0e\xe0Km\xa1M\xe9[\'q\xa7\x8f\xff\x87P\x831z\xcbx\x8e7T\xb5\xfd\xa1\xa41\xd3=\x83\nf\xd9bx6\x14v*\xa4\x11\xef\xac\x14N\xa3\xb4p\xcf\x17\x91[U\"\x01\xa2\xe8\x1a\x1e\xbb\xca\xd74\xb0\xb7\xb0\xf0\xce\xe6V%\xbcU2\xfd\x1d\x96\x854u\xcd\x88h\xf9\x02\x1b=\xfc\xd6\x9dh\a\xa6#\xab}k\xa8)\xf3\xa4\x96\xe0]\x80\x16\x99Sb5\xc6\x1c|I~R\xceP7\x8d\x182\xe7\x0e\xaf\x10K\xa0\xf4\xe0$\xeb\xa1t\xc7\xb7\x02^\x8e\\1m%Z\x81\xde{\xd9}G\x94\xa8$-\xd1\xc1\xa7E\x85\xec\xe0\xa2\x10\xf3F\xdd\xef\xd9]\xa4\xae\x9cL\x93\xccm\x12\x0f\xfaFJ\xb1\xbb\x7f*HE\xe1\xbd\xcc\xd9\xaai\xa1h\xc2\xe2{/v1(^g', 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='cp\xaf#\x8b\xa6\x12\xb9\x81\xc8\xe4\x1c\xc4\n+\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000580)=0x7, 0x12) r6 = openat$cgroup_ro(r5, &(0x7f0000000400)='io.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000300)={r5}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0x45, &(0x7f0000000b80)=ANY=[@ANYBLOB="7ba8f8c81ba657e37300000000000000f4de344dd93d3035cd88c75cb3ef0892e6313fe283071a37ce106bb1cf7fc30c9c8bda2ef9cd886c7c1315729b34f8ced91549c4dbcd026ff7cf02901671beee07659cd458ad168e023e97537c9107179750715f3000191114521f676a080000000000000072c2e72dbb079ee600b4835d6c99d4525ccde1fc95304908928bee89cb875c20698066d27d53e1bf6339066bc77548c64428e6bf32b6828d9b5c981e5f4e20ae903650d12c43c182e7458c04b5e113a717032d7807ed008000ade56d21b0145a6fc922273dfcfbb18331e4df2fbdac4009df3c90ef194eea212e5f951c75d9fed156a1c4b3c3be788ec3846beba30bb2da91e2bb1566c132c12a02e508a3147afefe5a2dbbd9b29c07593122e44fc7d6c817e39cf962a05c3dd191bcaf54f5240d4a94abb26ddb6d73acfea7a4d866019f8b11dcccc4d71c14766433dc5ed3d7ebf77dc6a44bab64308975b8bc82bf20737fb6a0c3faff05f36a1fb8fd90d9e0238d7d5082e95e437f08efbb14cef872e8975c96721d564b50ba35a590f1856f82c083eb795030906b269539512e51084796546c49843fabc53640900e776b41c2256f2d76d8ce84c66c6739b1f4664f763db7f0ad6c97457b33d6b9766b1c3aeac6419ff48767117e3f2bb7951bb45c300a923cec824efcc56e629207d139681c0cabffb6a4fe57e74343c8306f4d752d49add67e0c691a33cf8157babfc9ea7d2a4a2a1d279536d0cea0e8b081714f000000000000000000"], 0x0, 0x691, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x29, 0x7, 0x0) r8 = getpid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff7, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x800, 0x20000000, @perf_config_ext, 0x1411, 0xc92, 0x3e}, r8, 0x3, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000006c0)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) close(r7) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000440)={r6}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) close(r10) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r12, &(0x7f00000000c0), 0xffffff19) close(r11) [ 371.738094][T13578] bond0: Releasing backup interface bond_slave_1 04:29:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') getdents(r0, &(0x7f0000002500)=""/4096, 0x1000) 04:29:12 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xe, 0x0, 0x10000}}) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 372.067800][T13582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 372.146558][T13578] bond0: Releasing backup interface bond_slave_1 [ 372.199739][T13600] rtc_cmos 00:00: Alarms can be up to one day in the future [ 372.208636][ T17] rtc_cmos 00:00: Alarms can be up to one day in the future [ 372.216522][ T17] rtc_cmos 00:00: Alarms can be up to one day in the future [ 372.224269][ T17] rtc_cmos 00:00: Alarms can be up to one day in the future [ 372.232670][ T17] rtc_cmos 00:00: Alarms can be up to one day in the future [ 372.240145][ T17] rtc rtc0: __rtc_set_alarm: err=-22 04:29:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 04:29:12 executing program 0: [ 372.273399][T13582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 372.312563][T13600] rtc_cmos 00:00: Alarms can be up to one day in the future 04:29:12 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) ptrace$getregset(0x4204, r0, 0x6, &(0x7f0000000540)={&(0x7f00000006c0)=""/4096, 0x1000}) read(0xffffffffffffffff, 0x0, 0xfffffffffffffd39) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x2006f, &(0x7f0000000180), &(0x7f00000002c0)) ioctl$RTC_UIE_ON(r1, 0x7003) 04:29:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) ptrace$getregset(0x4204, r2, 0x6, &(0x7f0000000540)={&(0x7f00000006c0)=""/4096, 0x1000}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) 04:29:12 executing program 1: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1004e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:29:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000014, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) mkdir(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) [ 372.583355][T13617] ptrace attach of "/root/syz-executor.4"[13138] was attempted by "/root/syz-executor.4"[13617] [ 372.670060][T13610] rtc_cmos 00:00: Alarms can be up to one day in the future [ 372.704085][T13617] ptrace attach of "/root/syz-executor.4"[13138] was attempted by "/root/syz-executor.4"[13617] [ 372.748906][T13610] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.206411][ T17] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.214086][ T17] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.222504][ T17] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.230169][ T17] rtc_cmos 00:00: Alarms can be up to one day in the future [ 373.237591][ T17] rtc rtc0: __rtc_set_alarm: err=-22 04:29:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setlease(r1, 0x400, 0x0) dup3(r2, r1, 0x0) 04:29:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 04:29:21 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) 04:29:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) ptrace$getregset(0x4204, r2, 0x6, &(0x7f0000000540)={&(0x7f00000006c0)=""/4096, 0x1000}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) 04:29:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) ptrace$getregset(0x4204, r2, 0x6, &(0x7f0000000540)={&(0x7f00000006c0)=""/4096, 0x1000}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) [ 382.021861][T13642] ptrace attach of "/root/syz-executor.1"[12432] was attempted by "/root/syz-executor.1"[13642] [ 382.022405][T13644] ptrace attach of "/root/syz-executor.4"[13138] was attempted by "/root/syz-executor.4"[13644] 04:29:22 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='c\x05\x00\x00\x00W\x18\xb4\xbe\xd5\\F\xafuser\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="006d656d6f72792072a4a31a0eb01a3b65f6ecec7a235c451ecf59ec977f632738608eee0ea9882a5b0b65e521b1af17e97f418d7882d7ae3a48363d568b99a7f1d177aa5968d877d4a5f28695721afe44c4e572583399a74de727b03228c122bfe7ecbb168a961a269687"], 0xfdef) recvmsg$kcm(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:29:22 executing program 3: r0 = socket(0x10, 0x802, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000040)={'ip6tnl0\x00', @ifru_addrs=@rc={0x1f, {0x27, 0x8}}}) 04:29:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000100)=""/32, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/111, 0x6f}], 0x10000000000001f3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 04:29:22 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/200, 0xc8}, {&(0x7f0000000180)=""/95, 0x5f}], 0x2) readv(r0, &(0x7f0000000580), 0x3c1) syz_open_dev$mice(0x0, 0x0, 0x0) 04:29:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 04:29:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ppoll(&(0x7f0000000000)=[{r0, 0x9}], 0x20000000000000d9, 0x0, 0x0, 0x13b) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x0, 0x0, 0x800e00506) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 04:29:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000003380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev, @in=@initdev}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) 04:29:22 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/200, 0xc8}], 0x1}, 0x2) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xff59, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) recvfrom$inet(r0, 0x0, 0x5367, 0x0, 0x0, 0x800e0051e) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00516) shutdown(r0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r4, r5) shutdown(r6, 0x0) 04:29:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 04:29:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 04:29:23 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:23 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000003380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000180)=""/228, 0xe4}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 04:29:23 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:24 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x32}, 0xfdef) 04:29:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 04:29:24 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) 04:29:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) [ 384.335244][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 384.341736][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:29:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:24 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:24 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:24 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 04:29:24 executing program 0: openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4040) statx(0xffffffffffffffff, 0x0, 0x4800, 0x0, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:29:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) socket$kcm(0x11, 0x8000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 04:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) 04:29:25 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) socket$kcm(0x11, 0x8000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 385.615204][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 385.621550][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:29:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 04:29:25 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) socket$kcm(0x11, 0x8000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) [ 385.931499][T13830] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 04:29:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 386.023165][T13814] xt_helper: cannot load conntrack support for proto=7 04:29:26 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 386.330504][T13830] xt_helper: cannot load conntrack support for proto=7 04:29:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) 04:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) [ 386.415649][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 386.422338][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 386.626424][T13856] ptrace attach of "/root/syz-executor.0"[12364] was attempted by "/root/syz-executor.0"[13856] 04:29:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:26 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:26 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) [ 386.692669][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 386.699003][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.721037][T13856] ptrace attach of "/root/syz-executor.0"[12364] was attempted by "/root/syz-executor.0"[13856] 04:29:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) accept$alg(r0, 0x0, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) 04:29:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) setfsuid(0x0) [ 387.106092][T13876] ptrace attach of "/root/syz-executor.0"[12364] was attempted by "/root/syz-executor.0"[13876] 04:29:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 04:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) setfsuid(0x0) [ 387.398062][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 387.404535][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:29:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f0000000400)=""/106, 0x6a, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xea1ca13a, 0x0, 0x0, 0x800e00516) shutdown(r1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xff1d, 0x2, 0x0, 0x800e0051e) shutdown(r2, 0x0) 04:29:27 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) setfsuid(0x0) 04:29:27 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:28 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 04:29:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:28 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000800)={0x0, 0x3d9, &(0x7f00000007c0)={0x0}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 04:29:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:28 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:29 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) 04:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:29 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:29 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:29 executing program 0: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00H\x00'}) [ 389.573015][T13988] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:29:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:29 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:29 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 390.095869][ C1] net_ratelimit: 4 callbacks suppressed [ 390.095889][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 390.108364][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:29:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 390.411691][T13993] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 04:29:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:30 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) [ 390.575554][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.582199][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:29:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:30 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x400) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)) 04:29:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) [ 390.975376][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 390.981986][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:29:31 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) poll(&(0x7f0000000000)=[{}, {}, {r0}, {}], 0x4, 0x800000000004f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) shutdown(r1, 0x0) 04:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:31 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x3) [ 391.545509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 391.552208][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:29:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80), 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:31 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) [ 391.855019][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 391.861327][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:29:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) 04:29:32 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:32 executing program 0: 04:29:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, 0x0, &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:32 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:32 executing program 0: 04:29:32 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:32 executing program 0: 04:29:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:33 executing program 0: 04:29:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:33 executing program 0: 04:29:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000340)=ANY=[], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:33 executing program 0: 04:29:33 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:33 executing program 0: 04:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(0xffffffffffffffff) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:34 executing program 0: 04:29:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:34 executing program 0: 04:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:34 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r1 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000001d80)=r0, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:34 executing program 0: 04:29:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:34 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f03"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:35 executing program 0: 04:29:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f03"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 395.135201][ C0] net_ratelimit: 14 callbacks suppressed [ 395.135223][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 395.147535][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:35 executing program 0: 04:29:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f03"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:35 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:35 executing program 0: 04:29:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) [ 395.695132][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.701648][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:29:35 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f62"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:35 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:35 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:35 executing program 0: 04:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) [ 396.335420][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 396.342068][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:29:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f62"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:36 executing program 0: 04:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:36 executing program 0: 04:29:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f62"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:36 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:36 executing program 0: 04:29:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "8f2cb530c4c5131d", "3a6bc8cbf5f0c26e95c106070f435ee6", "aeb368b2", "73d2aaccb759e14d"}, 0x28) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 397.055372][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 397.062004][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:29:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:37 executing program 0: 04:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) [ 397.216270][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 397.222891][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:29:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:37 executing program 0: 04:29:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:37 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) add_key$user(0x0, 0x0, &(0x7f0000000440)="fa2325294412360fb459a5a1092673ffca99ca", 0x13, 0xfffffffffffffff9) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002340)='/dev/hwrng\x00', 0x1015c0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000380)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @mcast2, 0x1e}}}, {0x0}, &(0x7f0000000000), 0x30}, 0x9c) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000780)="fae3c8001da838c71b6393987d2b4d84c8bb1e05f8436c3b6cd7937228b5b886a6d706f3f01a0e34bfad316cf6bfc101a28e416484c3b0f4a31eb03898b92f728dc5965f23bb6f57a9debd68fd2684a83c2e1e256ba3321bb1211468422dcc181612dae6cfc5196c4f06318d3d69be5a14f47cb77d25f113d8c2113acf73910db60704b3970253d931a2dc259df40b2e09c4a9190890c97591e032f42bcfec21431ec3b8365c3c359f67436401ff21ae5808f9ca6f315817c4d003d0885515cb0c6dc53d9fa0120732c7755d621a08866a656d49a8a367e930c9a43020d71f40f4adc3bfa138bd5edf72780eb9adca73fd9e3ee85e7d6ea0b374de57614e97fbff062b78b8f294df5db5200da30b17e925db38ccaa75cf478583ace59356362d18a9fa8925c7339ddab6726bb81b232b82dd75b213099b2c6ac6ce0fa1bce2e56b41ff9ff76cc6d684888da033fc7673148583cfedd0b44055bf098cb0328fbc8e5b0ddf02ed9432bce7d2263048fea929d14b66cd1efdf29f978410c1a38d297ff63e4bbb5120b42ce59426387b53999f2ecefd155dd982dac3c26bb6508110f73903cb050353431e67661fe843e1ac8176e831982a2ef5af4bd8bed74e9342a49135a7d522867514d2b6284c74b01b50de380ac5142e92846cac79e22764de6928f13545dd070030611c7c66500fe0d7e532f7fab1f7c906a2d8cfdc002b003751b3a43b2211caeefd68f06fd7bfe477e2b5cb0e825c3102b2189fbc43ef5a4dcf160ab604394aa4bef1ee8c00010d947b24388492f4d65a07380ae3e5a76837bf5d8a2ca11e7a544c69e4b9b75fc5cdc1abd7741bc79ab8c7247cf8eb4d7057dd85a1782698cfa4e95787b7fdb65878ac6006236f2901094f5afadce8cfa58030c43b80db53bca0d0047bcf82a42fb8c05bc30e6b45c3d3dd1e2de067eee05f358df2b885b48361982cbf913af8bd3e165e6f6e381f046432cfa94db55bf8bf5c5cb7f6b1977efbe1d8162795a9a8362149b2cdc6355f38250d869bde8167235491cf0d18ee5f346091496dee556ea21341f9c50f5298e06255474b537252ff9b9d685337e696314a06dacefdae8409311c23d69439d69bf1cdf14584a2cc513d20546b21898ef878107ab9c5ca5ac0ba19bfad1dee691448ef11c6ac41f5ba573bc67042f1d449d315f2b8ae59a40775a8bc08"}}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000) 04:29:37 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) add_key$user(0x0, 0x0, &(0x7f0000000440)="fa2325294412360fb459a5a1092673ffca99ca", 0x13, 0xfffffffffffffff9) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002340)='/dev/hwrng\x00', 0x1015c0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000380)={@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4e20, 0x0, @mcast2, 0x1e}}}, {0x0}, &(0x7f0000000000), 0x30}, 0x9c) timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000780)="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"}}, 0x0) ioctl$KVM_NMI(r2, 0xae9a) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) socket$nl_generic(0x10, 0x3, 0x10) request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000) 04:29:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:38 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1c, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:38 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:39 executing program 0: setrlimit(0x7, &(0x7f0000000100)) socket$vsock_stream(0x28, 0x1, 0x0) 04:29:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/59, 0x3b}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00527) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x8}, 0x10) lseek(r1, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xd755b38b, 0x0, 0x0, 0x800e0051e) shutdown(r1, 0x0) 04:29:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad5357423b08db538753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb9", 0x64}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735962003d59c73b5c7e008a287d2a1d4", 0x30}, {&(0x7f0000000700)="c2e03ca050ae6e9864a1798b5cc6822a6179ef8da5cd850e45cd71cd4dfe222335695c1aa33ed46d46bd8b2e6cad6ddcf596", 0x32}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0xfffffffffffffe8e, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0x30d}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000500)="426a45705ec53350aaa74eef11d62035c8d21c2bcb1c26759f32b08d7978bc2e2ac03256030b3107f472fc36db0f536f42aae97ceef6169f4ebd79c8696b", 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="6704848d55e654ad6f06f85d5c8caed968361a080c9a53252ca10c8e9f2257b4300eccf6f7e8f49e10382d24c8e304851ba9f674097b80c63dc396090a3762753a1400aba6fc2b7dcec89c4c03bb4f4a995e7f0d406b98fe4e651768f6d10acced1cdd94142e8d6af3ec20a679b4cb6f97194ce7381825ba60b451754e457e8289fd373fa8bacd388f1a3049f8296d9eebc1", 0x92}], 0x1}}], 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:39 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:29:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:40 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) readv(r2, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/67, 0x43}], 0x1) 04:29:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 04:29:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002b40)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="896ba0bb6f5e94a3ee474c8b240b", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:29:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.syz\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xca) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) 04:29:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d646ae8f51b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e55155805"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000001d80)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 400.018844][T14388] ================================================================== [ 400.027022][T14388] BUG: KMSAN: uninit-value in bond_start_xmit+0x199b/0x2c30 [ 400.034328][T14388] CPU: 0 PID: 14388 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 400.041956][T14388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.052015][T14388] Call Trace: [ 400.055371][T14388] dump_stack+0x191/0x1f0 [ 400.059753][T14388] kmsan_report+0x162/0x2d0 [ 400.064282][T14388] __msan_warning+0x75/0xe0 [ 400.068823][T14388] bond_start_xmit+0x199b/0x2c30 [ 400.073796][T14388] ? validate_xmit_xfrm+0xac/0x15e0 [ 400.079075][T14388] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 400.085183][T14388] ? bond_close+0x1d0/0x1d0 [ 400.089721][T14388] dev_hard_start_xmit+0x51a/0xab0 [ 400.094874][T14388] __dev_queue_xmit+0x394d/0x4270 [ 400.100041][T14388] dev_queue_xmit+0x4b/0x60 [ 400.104553][T14388] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 400.109870][T14388] packet_sendmsg+0x83f7/0x9290 [ 400.114742][T14388] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 400.120836][T14388] ? aa_label_sk_perm+0x6d6/0x940 [ 400.125887][T14388] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.131796][T14388] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 400.137972][T14388] ? rw_copy_check_uvector+0x149/0x650 [ 400.143452][T14388] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.149376][T14388] ? aa_sk_perm+0x730/0xaf0 [ 400.153962][T14388] ? compat_packet_setsockopt+0x360/0x360 [ 400.159696][T14388] ___sys_sendmsg+0x12ff/0x13c0 [ 400.164599][T14388] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 400.170710][T14388] ? __fget_light+0x6b1/0x710 [ 400.175415][T14388] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.181349][T14388] __sys_sendmmsg+0x53a/0xae0 [ 400.186090][T14388] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 400.192176][T14388] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 400.197913][T14388] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.203833][T14388] __se_sys_sendmmsg+0xbd/0xe0 [ 400.208635][T14388] __x64_sys_sendmmsg+0x56/0x70 [ 400.213519][T14388] do_syscall_64+0xbc/0xf0 [ 400.217967][T14388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 400.223877][T14388] RIP: 0033:0x459829 [ 400.227780][T14388] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 400.247403][T14388] RSP: 002b:00007fc4bc24cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 400.255831][T14388] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 400.263818][T14388] RDX: 0000000000000002 RSI: 0000000020004e80 RDI: 0000000000000003 [ 400.271806][T14388] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 400.279794][T14388] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4bc24d6d4 [ 400.287784][T14388] R13: 00000000004c7000 R14: 00000000004dc570 R15: 00000000ffffffff [ 400.295783][T14388] [ 400.298109][T14388] Uninit was created at: [ 400.302367][T14388] kmsan_internal_poison_shadow+0x53/0xa0 [ 400.308093][T14388] kmsan_slab_alloc+0xaa/0x120 [ 400.312858][T14388] __kmalloc_node_track_caller+0xc8f/0xf10 [ 400.318699][T14388] __alloc_skb+0x306/0xa10 [ 400.323130][T14388] alloc_skb_with_frags+0x18c/0xa80 [ 400.328335][T14388] sock_alloc_send_pskb+0xafd/0x10a0 [ 400.333631][T14388] packet_sendmsg+0x6627/0x9290 [ 400.338493][T14388] ___sys_sendmsg+0x12ff/0x13c0 [ 400.343349][T14388] __sys_sendmmsg+0x53a/0xae0 [ 400.348037][T14388] __se_sys_sendmmsg+0xbd/0xe0 [ 400.352809][T14388] __x64_sys_sendmmsg+0x56/0x70 [ 400.357664][T14388] do_syscall_64+0xbc/0xf0 [ 400.362085][T14388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 400.367978][T14388] ================================================================== [ 400.376035][T14388] Disabling lock debugging due to kernel taint [ 400.382245][T14388] Kernel panic - not syncing: panic_on_warn set ... [ 400.388849][T14388] CPU: 0 PID: 14388 Comm: syz-executor.0 Tainted: G B 5.2.0+ #15 [ 400.397886][T14388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.407952][T14388] Call Trace: [ 400.411270][T14388] dump_stack+0x191/0x1f0 [ 400.415640][T14388] panic+0x3c9/0xc1e [ 400.419599][T14388] kmsan_report+0x2ca/0x2d0 [ 400.424131][T14388] __msan_warning+0x75/0xe0 [ 400.428660][T14388] bond_start_xmit+0x199b/0x2c30 [ 400.433609][T14388] ? validate_xmit_xfrm+0xac/0x15e0 [ 400.438826][T14388] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 400.444926][T14388] ? bond_close+0x1d0/0x1d0 [ 400.449441][T14388] dev_hard_start_xmit+0x51a/0xab0 [ 400.454593][T14388] __dev_queue_xmit+0x394d/0x4270 [ 400.459683][T14388] dev_queue_xmit+0x4b/0x60 [ 400.464197][T14388] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 400.469496][T14388] packet_sendmsg+0x83f7/0x9290 [ 400.474382][T14388] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 400.480562][T14388] ? aa_label_sk_perm+0x6d6/0x940 [ 400.485621][T14388] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.491535][T14388] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 400.497702][T14388] ? rw_copy_check_uvector+0x149/0x650 [ 400.503176][T14388] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.509094][T14388] ? aa_sk_perm+0x730/0xaf0 [ 400.513677][T14388] ? compat_packet_setsockopt+0x360/0x360 [ 400.519404][T14388] ___sys_sendmsg+0x12ff/0x13c0 [ 400.524297][T14388] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 400.530391][T14388] ? __fget_light+0x6b1/0x710 [ 400.535092][T14388] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.541108][T14388] __sys_sendmmsg+0x53a/0xae0 [ 400.545848][T14388] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 400.551922][T14388] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 400.557668][T14388] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 400.563589][T14388] __se_sys_sendmmsg+0xbd/0xe0 [ 400.568385][T14388] __x64_sys_sendmmsg+0x56/0x70 [ 400.573261][T14388] do_syscall_64+0xbc/0xf0 [ 400.577715][T14388] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 400.583624][T14388] RIP: 0033:0x459829 [ 400.587549][T14388] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 400.607166][T14388] RSP: 002b:00007fc4bc24cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 400.615595][T14388] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 400.623581][T14388] RDX: 0000000000000002 RSI: 0000000020004e80 RDI: 0000000000000003 [ 400.631567][T14388] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 400.639544][T14388] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc4bc24d6d4 [ 400.647528][T14388] R13: 00000000004c7000 R14: 00000000004dc570 R15: 00000000ffffffff [ 400.656599][T14388] Kernel Offset: disabled [ 400.660955][T14388] Rebooting in 86400 seconds..