[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.206773][ T32] audit: type=1800 audit(1568031038.257:25): pid=11185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 72.229588][ T32] audit: type=1800 audit(1568031038.277:26): pid=11185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.272708][ T32] audit: type=1800 audit(1568031038.307:27): pid=11185 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.0' (ECDSA) to the list of known hosts. 2019/09/09 12:10:51 fuzzer started 2019/09/09 12:10:55 dialing manager at 10.128.0.26:44675 2019/09/09 12:10:55 syscalls: 2376 2019/09/09 12:10:55 code coverage: enabled 2019/09/09 12:10:55 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/09 12:10:55 extra coverage: enabled 2019/09/09 12:10:55 setuid sandbox: enabled 2019/09/09 12:10:55 namespace sandbox: enabled 2019/09/09 12:10:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/09 12:10:55 fault injection: enabled 2019/09/09 12:10:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/09 12:10:55 net packet injection: enabled 2019/09/09 12:10:55 net device setup: enabled 12:13:27 executing program 0: mincore(&(0x7f00009ff000/0x600000)=nil, 0x600000, &(0x7f0000000040)=""/93) syzkaller login: [ 241.541075][T11349] IPVS: ftp: loaded support on port[0] = 21 [ 241.679043][T11349] chnl_net:caif_netlink_parms(): no params data found [ 241.731441][T11349] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.738818][T11349] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.747410][T11349] device bridge_slave_0 entered promiscuous mode [ 241.757168][T11349] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.764394][T11349] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.774111][T11349] device bridge_slave_1 entered promiscuous mode [ 241.804215][T11349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.816487][T11349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.847346][T11349] team0: Port device team_slave_0 added [ 241.856411][T11349] team0: Port device team_slave_1 added [ 242.036762][T11349] device hsr_slave_0 entered promiscuous mode [ 242.193242][T11349] device hsr_slave_1 entered promiscuous mode [ 242.431219][T11349] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.438480][T11349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.446228][T11349] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.453444][T11349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.528708][T11349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.547702][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.558454][ T2991] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.571489][ T2991] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.581964][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.602381][T11349] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.619856][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.629014][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.636222][ T2991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.689476][T11349] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 242.700280][T11349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.719868][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.729106][ T2991] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.736311][ T2991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.747260][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.757448][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.766840][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.776299][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.808355][T11349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.825025][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.834152][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:13:29 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 12:13:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 12:13:29 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @random="d2e9cb2a0b7c", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x10, 0x0, 0x0, 0x0, {[@sack={0x13, 0x2}, @eol, @exp_smc={0xfe, 0x6}, @generic={0x0, 0x8, "3aeb5b386552"}]}}}}}}}}, 0x0) 12:13:29 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2720, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) [ 243.316875][T11369] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:13:29 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x271d, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) 12:13:29 executing program 0: rt_sigaction(0x0, &(0x7f0000000180)={0x0, {0x2}, 0x0, 0x0}, 0x0, 0x236, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000009) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x6) 12:13:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) r1 = socket(0x1, 0x2, 0x786b) getsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f00000000c0)=""/9, &(0x7f0000000100)=0x9) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cubic\x00', 0xae) 12:13:30 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000740), 0xc7}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000100)={0x7, 0x6, @value=0x401}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000140)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r4, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000080)) timer_create(0x3, 0x0, &(0x7f0000000240)=0x0) timer_settime(r5, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r8, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r8, 0x10f, 0x82, &(0x7f0000000380)=0x101, 0x4) timer_settime(r5, 0x1, &(0x7f0000000300)={{r6, r7+30000000}, {0x0, 0x989680}}, &(0x7f0000000340)) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x48400) r9 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x9, 0x20000) ioctl$VIDIOC_OVERLAY(r9, 0x4004560e, &(0x7f0000000200)=0x6) 12:13:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000001, 0x204000) write$hidraw(r0, &(0x7f0000000040)="4b3aa3f1d00d4f6570448e52494f03f7cfefd5f36f0d44ed9fe90ca1abb994d805a08f0fcb0fa53ef87d18b82eebdfc2fee7c223cb53bf738929796f842c6f87817f9691210148b7c952e556714c4bf11865b7eeaa67601a2aa56ca357872fc1e51b99dfdbcac9ed87108df48a5345fcf1d8c8d67b5fc74fefd7d5f958ed3fda8b7a399ba0c0d2adc09a1ebe117566573b7b6751d0b9e5c9fc35c533ef1673238c18715f956ac23080b48aa3774586f45a037c998d7cd997b7226e12754ab5d5f9bf4f5ef91347fe2668b52062aef4f041588e72e97cb3f5425e84e276505591669ad05aac303942f989e74beba4612034", 0xf1) recvmmsg(0xffffffffffffffff, &(0x7f0000002c40)=[{{&(0x7f0000000140)=@nl=@proc, 0x80, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/192, 0xc0}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2, &(0x7f00000012c0)=""/227, 0xe3}, 0x1}, {{&(0x7f00000013c0)=@xdp, 0x80, &(0x7f00000018c0)=[{&(0x7f0000001440)=""/148, 0x94}, {&(0x7f0000001500)=""/61, 0x3d}, {&(0x7f0000001540)=""/82, 0x52}, {&(0x7f00000015c0)=""/151, 0x97}, {&(0x7f0000001680)=""/248, 0xf8}, {&(0x7f0000001780)=""/166, 0xa6}, {&(0x7f0000001840)=""/123, 0x7b}], 0x7, &(0x7f0000001940)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000002940)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f00000029c0)=""/228, 0xe4}, {&(0x7f0000002ac0)=""/210, 0xd2}], 0x2, &(0x7f0000002c00)=""/26, 0x1a}, 0x8}], 0x3, 0x40000000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000002d00)={0x0, 0x1, 0x89c4, 0x1, 0x3, 0x100000001, 0xfffffffffffffff9, 0x1088, {0x0, @in6={{0xa, 0x4e22, 0x7, @ipv4={[], [], @broadcast}, 0x1ff}}, 0x40, 0x7, 0x3, 0x10000, 0xf6}}, &(0x7f0000002dc0)=0xb0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000002e00)=@sack_info={r2, 0x7, 0x9}, 0xc) r3 = syz_open_dev$dspn(&(0x7f0000002e40)='/dev/dsp#\x00', 0xd20c, 0x47a080) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000002e80)) socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000002f00), &(0x7f0000002f40)=0x4) io_setup(0x80000001, &(0x7f0000002f80)=0x0) r6 = creat(&(0x7f0000003040)='./file0\x00', 0x40) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$pptp(0x18, 0x1, 0x2) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000034c0)='net/connector\x00') io_submit(r5, 0x5, &(0x7f0000003540)=[&(0x7f0000003000)={0x0, 0x0, 0x0, 0x28594f3c4755eb0e, 0xb08d, r4, &(0x7f0000002fc0)="f8d62653020060baaaf0aa19f3a9ed54b573ad9fe78181658f8025354f3670e4671799e2944ba94ae0b483ea", 0x2c, 0x5, 0x0, 0x3}, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x2, 0x3, r6, &(0x7f0000003080)="3fa41a2b4f9a422cee1155fc4887d253f5d44235c3c6827ae39a25f6103c2fcbd25b1fe3c0bfb614f6da284693417cb43c05ed9deca2fe98927db79a356dcd62abbd21c789d6b5d483f12b4de7bd1e439d85694d605523367126b003f73532a649c85fce1ab508ec578be698f0806e813d7dd75b311dfa43075c148e11f3779efb1dd94ab230646de66f7a46a803a45931a8ba13b0f522a886b9530e14cdf4a548f8e6643ed8b98984289e271690079c8d8bdd937aa97f67e0b58e7c4d678cedd35a0ceae432a3a2dbf4d8f81694", 0xce, 0x2, 0x0, 0x53430f096f1d33ef}, &(0x7f0000003240)={0x0, 0x0, 0x0, 0x6, 0x8, r1, &(0x7f00000031c0)="cb78cbcc8cff7a4fcbd167eacd51d16be7b326d42bf8e45e68e63ef953d5d5c765cf269b666a717f0842c14149c9625b85e5719c0e09c35e2c1b95a17bc3afcd29f2749dccaea3454f2e61e82365e26fb5d9c22a343a6eac5abe165aabcc631e62b1c7677c1138ad0dfb945af02152f1cfbb7e89bc", 0x75, 0x3, 0x0, 0x4}, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x5, 0x9, r7, &(0x7f0000003280)="103b7312d853461f41c048109050009c71afb640de20645640eead8f11865ea8b2c85a1c6634a32fd7319188eba98d58535e68d3f14b30b34a0ccd9d8f6fa5dc15e7426c49f0d793482159576fb0f90bf258196f3eb8b2a5d165d1378b760a69500b5f98658dbf8f9380c809d622e3fd5fc0f4a4d36c476dd1c4d612d807563af36c0175bc48e734b51c8ba0c0b578272859e3acf7a62e30515191f38ead7448225ac2db880215ea242fdee9ca5b3b911bfa15542072e36c55936877d8c2578f53cc7804325d07cbf2b71753649c1f5190a277f3a5e7a3feb44c83c82ca2e9fc", 0xe0, 0xe748, 0x0, 0x3, r4}, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x7, 0x6, r8, &(0x7f00000033c0)="915675d8b06ca2166b470276b19f69e4e9e728e9c3245aa3b67b69124441a249c89da4b27b8a084f8cccf205a2e76451df72ed6909fefc3d310a76de1f22bdeae6c67a9892a7f9167cfff5694d1a07260d1486b1980a103e8bc1109fa991679c6734f3189d230d2a4770b7d7727aac288191a6c65458b5f77ab4b3fb2e330a00e31fb8b9ab23877395bb0749d846b19e02724b80ba6f680d00c27fdcdfe176c138a700cee17624a92db59cc2265f6dcb813bd498b7984e77c6e0bf0151e229a13f6a0183a3325c28965ba75d619b5a05d2788b58400cbd10e1f448378b77f5886f0900b9f691bda26cc11f1f50eefe4ae62ecd05b6e54b64b0", 0xf9, 0x46, 0x0, 0x3, r9}]) r10 = syz_open_dev$usbmon(&(0x7f0000003580)='/dev/usbmon#\x00', 0x3, 0x41c80) getsockopt$XDP_MMAP_OFFSETS(r10, 0x11b, 0x1, &(0x7f00000035c0), &(0x7f0000003640)=0x60) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000003940)={0x3, &(0x7f0000003680)=""/12, &(0x7f00000038c0)=[{0x1000, 0xdc, 0x1ff, &(0x7f00000036c0)=""/220}, {0x20, 0xd8, 0x7ff, &(0x7f00000037c0)=""/216}, {0x6, 0x0, 0x200, 0xfffffffffffffffe}]}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003980)={0x0, 0x1, 0x1, [0x3]}, &(0x7f00000039c0)=0xa) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000003a00)=@assoc_value={r11, 0x8000}, 0x8) syz_open_dev$media(&(0x7f0000003a40)='/dev/media#\x00', 0x100000000, 0x6a02) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000003a80)={0x2, @sdr={0x38414262, 0x2}}) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000003b80)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r12, 0x5411, &(0x7f0000003bc0)) pipe2(&(0x7f0000003c00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r13, 0x29, 0xcd, &(0x7f0000003c40)={{0xa, 0x4e24, 0xfffffffffffffffc, @ipv4={[], [], @multicast1}, 0x1}, {0xa, 0x4e21, 0x800, @empty, 0x8}, 0x8001, [0x10000, 0xfffffffffffffffd, 0x4, 0x1, 0x1, 0x5, 0x6, 0x77]}, 0x5c) r14 = syz_open_dev$vbi(&(0x7f0000003cc0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_S390_VCPU_FAULT(r14, 0x4008ae52, &(0x7f0000003d00)=0xfffffffffffff800) socket$rds(0x15, 0x5, 0x0) 12:13:30 executing program 0: r0 = socket(0x2, 0x2000000003, 0x100000001) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f00000008c0)={0x2, 0x0, [{0x80000008, 0x0, 0x3}, {0x1}]}) sendto(r0, &(0x7f0000000080)="0400", 0x2, 0x8002, 0x0, 0x0) r4 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0xffffffffffffff71, 0x2, 0x8400000000000000}, 0x28) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r6, 0xa836804b9baac8df, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}]}, 0x24}, 0x1, 0x0, 0x0, 0x1000}, 0x20060040) recvmmsg(r4, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) [ 244.838985][T11392] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:13:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) chdir(0x0) r1 = gettid() tkill(r1, 0x1004000000013) ptrace$getenv(0x4201, r1, 0x7f, &(0x7f0000000180)) unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x2, 0x2) rmdir(&(0x7f0000000080)='./file0\x00') fcntl$notify(r0, 0x402, 0x2) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) getpeername(r2, &(0x7f0000000340)=@xdp, &(0x7f0000000200)=0x80) [ 245.098017][T11397] IPVS: ftp: loaded support on port[0] = 21 [ 245.231771][T11397] chnl_net:caif_netlink_parms(): no params data found [ 245.284598][T11397] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.291892][T11397] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.300279][T11397] device bridge_slave_0 entered promiscuous mode [ 245.309858][T11397] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.317083][T11397] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.325624][T11397] device bridge_slave_1 entered promiscuous mode [ 245.355185][T11397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.367673][T11397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.400375][T11397] team0: Port device team_slave_0 added [ 245.410077][T11397] team0: Port device team_slave_1 added [ 245.516957][T11397] device hsr_slave_0 entered promiscuous mode [ 245.653077][T11397] device hsr_slave_1 entered promiscuous mode [ 245.792429][T11397] debugfs: Directory 'hsr0' with parent '/' already present! [ 245.820965][T11397] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.828263][T11397] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.836033][T11397] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.843225][T11397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.922224][T11397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.946557][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.957721][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.967982][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.980528][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.002171][T11397] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.019782][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.029583][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.036797][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.090543][T11397] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.100999][T11397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.118374][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.127808][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.135029][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.145306][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.155194][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.164469][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.173657][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.185102][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.194297][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.228713][T11397] 8021q: adding VLAN 0 to HW filter on device batadv0 12:13:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x1, 0xc699d9b0eded267e) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000400)={0x5, 0xb9, "e17e3f9791e12948bacf24b39a541e6b0fdc5ea40af4f0558ea9484e6fc4ac003b1ad9fd524e8427babaf3c3e3e68da0f7b2b26455252cb121867eba5d135fb0d2d277fbe0248df7639a14ceb905a10a5d4863875854daa0e9e07601d8ac3bc4e22c58f8da1cab2a808df9b584806b6eeb62d8b32cd1a92e8aaadf40a62231df1a6da7602d38cb0031cd18e8acb117b1c7c9b8fcdd8fe35b544520313e118bf1e58d93c3619045bb7e0e29721d841cabb2878887ea34875af2"}) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000180)={0xfe8, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0, 0xa982, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x7ff, 0xffffffffffffffff}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x206}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r4, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0x3, 0x4, 0x2, 0x2, 0x4, 0x100000000, 0xf75b, 0x0, 0x3f, 0x5, 0x8, 0x9, 0x6, 0x5, 0x3f, 0x3], 0x1000, 0x100002}) ioctl$EVIOCSCLOCKID(r4, 0x400445a0, &(0x7f0000000140)=0x7fff) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) bind$tipc(r4, &(0x7f0000000380)=@name={0x1e, 0x2, 0x2, {{0x40, 0x4}}}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:13:32 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x101) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000200)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000180)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @rand_addr="27909b2d67ac0dcded3ed7eeca670d08"}, {0xa, 0x0, 0x0, @loopback={0x0, 0x300}}, r2}}, 0x232) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) 12:13:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000000)=""/196, &(0x7f0000000100)=0xc4) accept(r0, &(0x7f00000003c0)=@isdn, 0x0) 12:13:34 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x181480) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r2, 0x9a4f}, &(0x7f0000000240)=0x8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r4, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000100)={0x8000, 0x3, 0x4, 0x2000, {}, {0x5, 0xc, 0x6, 0x100000000, 0x0, 0x9, "96462157"}, 0xfffffffffffffffe, 0x3, @planes=&(0x7f00000000c0)={0xa, 0x0, @mem_offset=0x6, 0x893}, 0x4}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000180)={{0x89, @broadcast, 0x4e23, 0x2, 'rr\x00', 0x14, 0x7, 0x67}, {@rand_addr=0xffff, 0x4e24, 0x2, 0x2, 0x20, 0x2}}, 0x44) ioctl$VIDIOC_QUERYMENU(r5, 0xc02c5625, &(0x7f0000000080)={0x98f904, 0x2, @name="f6035b02f1445f27f1ad7025f84ffcf7c976b1bd6c993539c5a6e10ff211e94c"}) 12:13:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4801, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r1, 0x600, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x37a}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffffa}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x84}, 0x1, 0x0, 0x0, 0x40041}, 0x4000) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0xb71, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) unshare(0x2000400) recvmmsg(r2, &(0x7f0000f61000), 0x353, 0x2040, 0x0) [ 249.136775][T11429] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:13:35 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r0, 0x2, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) unshare(0x20400) socket$caif_seqpacket(0x25, 0x5, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r2, 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000100)={0x2, 0x8}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='/dev/autofs\x00', 0xc) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x4, 0x301200) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000180)=0x1a83) fcntl$setflags(r4, 0x2, 0x0) r6 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5f, 0x501000) r7 = semget$private(0x0, 0x1, 0x4) semctl$IPC_RMID(r7, 0x0, 0x0) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r8, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x234, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r6, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r9, 0x3ff}}, 0x10) 12:13:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r6 = accept4$alg(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000001380)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'hash\x00'}], 0xa, "855af50236a6f506ac5a0410472496"}, 0x20) splice(r0, 0x0, r6, 0x0, 0x20000000003, 0x0) 12:13:35 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x40}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x81, 0x3, [0x0, 0x6, 0x7]}, 0xe) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x3, @mcast2, 0x3}, @in6={0xa, 0x4e22, 0x9, @remote}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x7f}, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x38}, @in6={0xa, 0x4e24, 0xfffffffffffffff9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x8, @mcast1, 0x3}], 0xd8) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000002c0)={{0x7ff, 0x2, 0x1, 0x8, 0x7, 0x7}, 0x233224dc}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000340)={0x1, 0x9, [@random="9fdf78d36568", @link_local, @random="8f7c110f5b3c", @remote, @remote, @remote, @link_local, @remote, @empty]}) r6 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0x0, 0x80002) ioctl(r6, 0x101, &(0x7f00000003c0)="9a6b689b931e86cef8399dc903") r7 = accept(r0, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000480)=0x80) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r7, 0x10e, 0x2, &(0x7f00000004c0)=0xe, 0x4) write$P9_RLERRORu(r5, &(0x7f0000000500)={0x1b, 0x7, 0x2, {{0xe, 'memory.events\x00'}, 0x9}}, 0x1b) r8 = dup(0xffffffffffffffff) write$uinput_user_dev(r8, &(0x7f0000000540)={'syz1\x00', {0xf800000000000000, 0x9, 0x2, 0xb133}, 0x38, [0x5d3, 0xaa, 0xaa, 0xe5c6, 0x200, 0x4754, 0x100000000, 0x2, 0x4, 0x20, 0x44, 0x1, 0x6, 0xa60f, 0x4, 0x40, 0x9, 0xfffffffffffffff7, 0x9, 0xfa, 0x1ff, 0x7, 0x1, 0x5f00000000000000, 0x9, 0x401, 0x0, 0x0, 0x2, 0x8, 0x7, 0x4, 0x7, 0x2, 0x3, 0x200, 0x0, 0x787b, 0x1000, 0x7, 0x8, 0x5, 0x8f, 0x4, 0x2b5a, 0xfffffffffffffffc, 0xe8, 0x5, 0x7, 0x7ff, 0x80, 0x401, 0xa3, 0x10001, 0x40, 0x3, 0x7, 0x3, 0x7fffffff, 0x8, 0x1b22, 0x40, 0xfffffffffffffff8, 0x4], [0xf96, 0x1, 0x80000001, 0x7, 0x1f, 0x45a1, 0x0, 0x1, 0xff, 0x8, 0x7ff, 0x0, 0x1, 0x42cf, 0x100000001, 0x9cd8, 0x5, 0x5, 0x6, 0x5, 0x7, 0x3, 0x5d4, 0x800, 0x9, 0x8, 0x2, 0x3, 0xffff, 0x7, 0x1, 0xd6a1, 0x5, 0xc2, 0x4, 0x3, 0x80000000000, 0x2, 0x3, 0xff, 0x7, 0x401, 0x3, 0x1, 0x7fff, 0x7fffffff, 0xffff, 0x5, 0x171, 0x2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x360121fb, 0x1, 0x6, 0x5d4c, 0x1, 0x317, 0x0, 0x0, 0x2], [0x3, 0x0, 0x9, 0x4, 0x1000, 0x8, 0xff, 0x8000, 0x8, 0x40, 0x80000001, 0xb5, 0x4, 0x80000001, 0x7, 0x2ba, 0xfffffffffffffffc, 0x1, 0x29, 0x202, 0x38, 0x3, 0x5, 0x401, 0x6, 0x7f, 0x8, 0x3ff, 0x0, 0x8001, 0x1, 0x5, 0x100000001, 0x9, 0x4f80, 0x3, 0x400, 0x0, 0x6, 0x401, 0x10001, 0x5, 0x5, 0x0, 0xfffffffffffffff8, 0x6, 0x7, 0x80, 0x7, 0x1, 0x27, 0x10000, 0x6, 0xd7, 0x5, 0xd55, 0x7, 0x3, 0x1c000000000000, 0x7fffffff, 0x7, 0x4, 0x0, 0x6], [0xfffffffffffffffc, 0x5, 0xfffffffffffffffb, 0x14ef, 0x9, 0x400, 0x200, 0x5, 0x4, 0xfff, 0x1, 0x6, 0x2, 0x7bcf, 0xfffffffffffffc01, 0x6, 0x5, 0xc1ad, 0x5c25, 0x9ce5, 0x5, 0x1000, 0x5cc, 0x9, 0x3, 0x74a, 0x5, 0x6ad, 0x9c3, 0x100000001, 0x8, 0x9, 0x9, 0x400, 0x401, 0x5, 0x101, 0x3f, 0x3, 0x1, 0xd3, 0x100000001, 0x6, 0x70c6, 0x4, 0xfffffffffffffff9, 0x3, 0x81, 0xffff, 0x19d, 0x5, 0x7, 0x0, 0x3, 0xa68, 0x100, 0x4, 0x1, 0x2, 0x5, 0x7fffffff, 0x101, 0x7f, 0x57]}, 0x45c) r9 = openat$audio(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$CAPI_GET_FLAGS(r9, 0x80044323, &(0x7f0000000a00)) syz_open_dev$dri(&(0x7f0000000a40)='/dev/dri/card#\x00', 0xa114, 0x430442) r10 = syz_open_dev$vcsn(&(0x7f0000000a80)='/dev/vcs#\x00', 0x100000000, 0x2c0081) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r10, 0xc008551b, &(0x7f0000000ac0)={0x7, 0x14, [0x3f, 0x0, 0x6, 0x5, 0x80]}) r11 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/capi20\x00', 0x2000, 0x0) fcntl$setsig(r11, 0xa, 0x6) prctl$PR_SET_ENDIAN(0x14, 0x0) ftruncate(r3, 0x4ae8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000b40)='TIPCv2\x00') write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000b80)={0x7, 0x47, 0x1}, 0x7) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$GIO_SCRNMAP(r7, 0x4b40, &(0x7f0000000c40)) 12:13:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x9, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 12:13:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'\x04\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8000000000000}}) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000100)) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000140)={0xffffffff, 0x6, 0x800000000000}) 12:13:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x01\x01\x00', 0x203}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)) 12:13:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYRESHEX=r2, @ANYRES32=0x0, @ANYBLOB="00000000b1f7a008f718bd630000000000"], 0x3}}, 0x0) [ 250.111988][T11455] IPVS: ftp: loaded support on port[0] = 21 12:13:36 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0), 0x1a1, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffffffffb6d0}], 0x1) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x100, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f00000000c0)=""/243) [ 250.278984][T11455] chnl_net:caif_netlink_parms(): no params data found 12:13:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) r1 = dup3(r0, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0xfffffffffffffffe, 0x9}, 0x25d) write$FUSE_INTERRUPT(r1, &(0x7f00000003c0)={0x10}, 0x10) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000002, 0x2013, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xffff, "15de72f217b0befc95272389282ecaa68ebd268409ac37d4d7720b8f08e8063a", 0x0, 0x1}) inotify_init1(0x100000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[]}}, 0x4000000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0x110, r2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x401, 0x0) [ 250.355781][T11455] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.363140][T11455] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.371768][T11455] device bridge_slave_0 entered promiscuous mode 12:13:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x9, 0x882d257c294dd671, 0x3d) sendto(r3, &(0x7f0000000000)="87256fe8fdf9608805b36f1d392cca5e8d4952ec0fbd3408e6de2b6da3c7a5872011cdf895f30f20c58b876e3bb2ae1981ead04d", 0x34, 0x4008000, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x27d9, 0x4, 0x1, {0xa, 0x4e21, 0x80, @remote, 0x20}}}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 250.414531][T11455] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.421749][T11455] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.430260][T11455] device bridge_slave_1 entered promiscuous mode [ 250.473103][T11455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.502103][T11455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:13:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000001940)='/dev/dmmidi#\x00', 0x8, 0x201) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000001980)={0x73622a85, 0x108, 0x3}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = gettid() r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x10000) syz_open_dev$radio(&(0x7f0000000380)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f00000000c0)={0xe7, 0x8, 0xffff, 0x2, 0x3}) timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, &(0x7f00000018c0)=[{{&(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/248, 0xf8}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000000340)=""/33, 0x21}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=""/55, 0x37}], 0x5}, 0x101}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/222, 0xde}, {&(0x7f0000001580)=""/236, 0xec}, {&(0x7f0000001680)=""/133, 0x85}, {&(0x7f0000001740)=""/129, 0x81}], 0x5, &(0x7f0000001880)=""/13, 0xd}}], 0x2, 0x40, 0x0) [ 250.566370][T11455] team0: Port device team_slave_0 added [ 250.579236][T11455] team0: Port device team_slave_1 added 12:13:36 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') r1 = gettid() tkill(r1, 0x1004000000033) r2 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020e00000700000000000000000000000500080000ff00000a00000000000000fe8000000000000000000000000000ff000000000000000048a53fbf94f376fcabb45b0cb8d463800c8d4e671b70b12cadd05401498a1f61ce77cd0ac509ed11307c809f8b746a06415bbcf0e56d0e554590bc96bfbee5958c068dfc47597e01484ce8942f8b0cca179466cbf60c3e3e2cef6e44d9736687a81b3daf04acd89c65"], 0x38}}, 0x0) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r2, &(0x7f0000000080)={r3, r4, 0x6}) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) [ 250.678391][T11455] device hsr_slave_0 entered promiscuous mode [ 250.743391][T11455] device hsr_slave_1 entered promiscuous mode [ 250.792652][T11455] debugfs: Directory 'hsr0' with parent '/' already present! [ 250.826067][T11455] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.833319][T11455] bridge0: port 2(bridge_slave_1) entered forwarding state 12:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000140)={0x6, 0x1, @start={0x5}}) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000000144030503000000df2605658fc3e3ec994f1ce886553e000038000000000000000000009bcaf030a469d85f27df4e7f076e8769e0612a3b11caa4fbb825423e8f801dafb18daaac6de7671c10e82cf396"], 0x65) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x3ff, 0x4) 12:13:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x7fffffff, 0x4004400}) [ 250.840999][T11455] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.848264][T11455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.019709][T11455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.064616][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.075427][ T2991] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.095905][ T2991] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.142218][T11455] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.164067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.173337][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.182113][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.189332][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.238324][T11455] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.248736][T11455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.268205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.278340][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.287191][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.294326][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.303917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.313484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.322995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.332533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.341621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.351117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.360382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.369322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.378625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.387568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.403912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.412883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.441525][T11455] 8021q: adding VLAN 0 to HW filter on device batadv0 12:13:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000380), 0x492492492492475, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e00060700000000000000000000000500080000ff00000a00000000000000fe8000000000000000000000000000ff00000000faff0700"], 0x38}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'nlmon0\x00', {0x2, 0x4e20, @rand_addr=0x5}}) shutdown(r0, 0x0) r3 = dup(r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000140)={@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @multicast2}, 0x0, 0x0, 0x4}}, {&(0x7f0000000040)=""/179, 0xb3}, &(0x7f0000000100), 0x43}, 0xa0) 12:13:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) listen(r1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r2, 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x8040) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc0, &(0x7f0000000200)="f494119765b1c19044ddb74f145aa6d9a76510145d7dc58bf3a056dd02837a141d41679848b5281616b28167d1484605c72c0bbdf2913c59d5bba13ecb7ff9f4c0058a", 0x43) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) clock_adjtime(0x0, &(0x7f0000000100)) 12:13:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="4801000024000b2628b944000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl(r3, 0x8, &(0x7f0000000000)="3c965e9c332ce8119eaae2c07ecf3e5c") sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) [ 251.664817][T11496] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:13:37 executing program 0: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZG\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x40000) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0009020000000000000004000000000000280000001100ffffba16a0aa1c0009e3966cf055d90f15a322e029eee7f817c37218fea642ef6b2c", 0x4c}], 0x1}, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffb000/0x2000)=nil) 12:13:38 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2d, 'pids\xb5.\x06\xab{h\xd3\x91|D\x8f\xcf\xf8\x00\xea\x97\x8f\xd3\v\x1b\xcf_l\xb5\xd7\x8e\xb8\xd7\xeaY\x17\b8\xe3\xe5\xcb@\xb9H\xf3\xa1\x85\x81\xa6v\xae\xc7%)\xb1#Z+\xbc2\x81\xea\x85\xb1\xc3t\xcf@\xb3*\xee\x11\x85S/\x8a\x00\x01\xbe\x9c\xd4\x04\xb3\xadxd\x18(\x1a\xef\xa7\xa6\x17\x83Y\xcf#\xc6+'}]}, 0x390) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) 12:13:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e00000700000000000000001059d0e76f5acc0dff00000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0x38}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x107081, 0x0) ioctl$KIOCSOUND(r4, 0x4b2f, 0x7) r5 = socket$key(0xf, 0x3, 0x2) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) sched_getaffinity(r6, 0x8, &(0x7f0000000080)) sendmsg$key(r5, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYRESHEX=0x0, @ANYRES64=r0, @ANYRES64=0x0, @ANYRES16, @ANYRESHEX=0x0, @ANYRES64, @ANYPTR, @ANYRESOCT=r1, @ANYRESHEX=r5], @ANYBLOB="3b15f3f5992d6da85ed7f7ca0d58175c1b8e29fec8e3c7cd9dd57fd496f7a17612c64ac93f211b822d87ec693083b6c839a44e271d7d27a36d8d4f6d3e9e2a3bef157dc9135c6d1ab140bdd18066fcbae2d74c61fb716a77a12891cf5b581d667a035f6ec469e4c451d307ad3e7916a41080d07778dc32a492772d3b9d8d92945c1859410e6864d2f4b3084837f6b62ab15fa616110685828f75aff1ad815cbc46ef76a6a2adc8201f7eed8372630e5ea670fe3a859b7c42dc67ebf41d78389eff14b59fc8eb217248345dded324a3e5ec337f3f06680c68", @ANYRESOCT=r3, @ANYBLOB="0a150ea28129d347a306b57366203c0e6cb3300f91fe707be87662be0cc5502538cf85b9eb84ebbca85fdef42caaf08f5d02e14490cdde07b20062b58275e2292bbfb1c89c590977bff0cb30d0fb7b8197ffec4bde185bcaebaa335fb2af1d1c8b73f30488a25da4bd33dd4efac195cf1872a3e3a8ab3094423e0a9305de36733d51017bb7c0bcb1"], @ANYBLOB="0000000000000000240012001000010069703665727370846e00000010000200040012000800040000000000"], 0x3}}, 0x0) openat$cgroup_subtree(r4, &(0x7f00000003c0)='cgroup.subtree_control\x00', 0x2, 0x0) [ 252.727713][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 252.727746][ T32] audit: type=1326 audit(1568031218.777:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11545 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 12:13:39 executing program 2: 12:13:39 executing program 2: r0 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="0e4cd0ae640031b2b3a8baa3dc7aa858", 0x10) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x182) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 12:13:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000280)=0x8) socketpair(0x8, 0x3, 0x400, &(0x7f0000000640)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@local, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000780)=0xe8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x9, 0x4, 0x9, 0x4, r2}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000200)={r5, @in={{0x2, 0x4e24, @multicast2}}, 0x800000000000002, 0x6, 0x3, 0x8, 0x6}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={r6, @in={{0x2, 0x4e24, @rand_addr=0x7}}, [0x8, 0xffffffffffffffff, 0x2, 0x146, 0x8000, 0x8, 0x0, 0x0, 0x80000001, 0x20, 0x7, 0x7, 0xffffffffffff8000, 0x1, 0x2]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @local}]}, &(0x7f0000000080)=0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x30}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={r7, @in={{0x2, 0x0, @initdev}}}, &(0x7f0000000000)=0x84) r8 = accept4(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80, 0x80000) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000600)={0x2, 0xfff, 0x4, 0x9, 0x0, 0x9, 0x200, 0x6, r3}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000480)={0x0, 0x400}, 0x8) 12:13:39 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x478400, 0x8) fcntl$dupfd(r1, 0x203, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x4, 0x2000000c}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000240)=0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000080)={0xfffffffffffffffd, 0x7, 0x6ec4, 0x3, 0xffffffff}) 12:13:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00062cbd7000fb0000004000010014000300fe8000000000000000000000000000aa080009000500000008000600736800006a9ff5477525a408000b007369700008000600736800000800050003000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000003140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, r4, 0x15, 0x0, 0x0, {{}, 0x0, 0xb}}, 0x1c}}, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x9, &(0x7f0000000140)={0x1}, 0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r5, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 253.544797][ T32] audit: type=1326 audit(1568031219.597:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11545 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 12:13:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000140)=0x1f) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)={0x94}) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00ed0000000000009a0aff6f"], 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:13:39 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_names='ifb0\x00'}) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 253.814389][T11585] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 12:13:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r2, &(0x7f0000000d00), 0x1bdd307, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0x4008af12, &(0x7f00000000c0)={0x3, 0x1}) 12:13:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000140)={0x100000000, 0x3, 0x7}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0xfffffffffffffde3}, {&(0x7f00000001c0)=""/11, 0xffb5}, {&(0x7f0000000300)=""/102, 0x66}], 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r1, 0xc2604110, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x802, 0x0) setns(r3, 0x18000000) r4 = socket$netlink(0x10, 0x3, 0x8000000004) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x8, 0x80000) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f0000000040)) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) socket$netlink(0x10, 0x3, 0x5) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r7, 0x2, 0x0) setns(r7, 0x14000000) [ 254.035868][T11593] QAT: Invalid ioctl 12:13:40 executing program 0: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}]}]}}}}}}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10c03, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockname(r1, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) connect$packet(r0, &(0x7f0000000180)={0x11, 0x3, r2, 0x1, 0x2, 0x6, @remote}, 0x14) 12:13:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={r3, 0x6}, &(0x7f0000000100)=0x8) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x3b) ioctl$TCFLSH(r1, 0x5405, 0x0) 12:13:40 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="733e08fa6d06c10b644e", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) stat(&(0x7f0000000180)='./file0/file1\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) 12:13:40 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x1fe) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000240)=0x8, 0xffffffffffffff2f) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000040)) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0x9, "4f9b58992da0f2d712962d76f567b43d209291c7c4e66ec224213841931ab6e8", 0x3, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000140)) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r5, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xe7e, '\x00', 0xfffffffffffffffe}) 12:13:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x23, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = fcntl$dupfd(0xffffffffffffffff, 0x203, r3) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xac, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x80800) [ 254.696094][T11593] QAT: Invalid ioctl 12:13:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$isdn(0x22, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000080)={'bridge_slave_1\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 12:13:41 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') splice(r0, 0x0, r2, 0x0, 0x7fff, 0x2) 12:13:41 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xdc}, [@replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2, [0x0]}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x158}}, 0x0) r1 = msgget(0x2, 0x0) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)) 12:13:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0x9e0000, 0x1, 0xc29, [], &(0x7f0000000040)={0xa00903, 0x20, [], @p_u32=&(0x7f0000000000)=0x6}}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000030001c000000000000000000000000070a116a34dfa2b08f5692c8b89cf48c6864caafc24b54df5119700814e31c70b8283faa9d78dc761af938b2c1cfe222d54f5ce3544cdd8aafae685cbf769655255f0dbf45e577ac2522aadf1bfd62f705e6dc927689a09ee673f712518ef1d2672be33005eed4dd76006e625a78506e8e647dd249755dcf6a7a475fea3d7905a9c29f86f819af8b1e0e3a12a8b8b08f734a989e7a1d9e25e03c3d9157a16d412edd6244d5e9fd0bb89f50c1f39e901daf9cda8a52a1dd30712ccfd10c14b597c399388274f500dbe4c33f86b94b0939c4d7bffc93a4a7e9e9495fc2c917addd62fbb4458ce1d5e636b41a613c79a657c980403f36a63fd969def5bfa95be8a23eb67cc54a1b1cf51dfe1222460f6cf2970efe7566695a2a008f371df073eda6b7cc82c03dba84b031489f574e6efb879cf4b408d6f80b1536bb8b22e60497ec1689da09850eb90bbf30077cdd26b7722c5e79adb110cad6112ebfb411fcef97130b398b552618e64f4c51c8b2414d7efdc68b2017c1286a48cc387272b993779d0a87e331d3b38b19374202d849b98c2823848a9db99b62e11c001b32e60b4770b25088e5a6157eddf29f8c78061adfe5f2c763759a461ce33ba383adf98526ae6c49a90df"]) 12:13:41 executing program 1: r0 = userfaultfd(0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x208200, 0x0) fcntl$setflags(r1, 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)=""/33, &(0x7f0000000100)=0x21) fcntl$setflags(r2, 0x2, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x4}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000140)={0x8, 0x4, 0x5, 0x10, 0x5da, 0xfffffffffffffff7, 0x8}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) mremap(&(0x7f0000364000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000a62000/0x1000)=nil) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r4, 0x2, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000180)) 12:13:41 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x8, 0x0, 0x0, 0x3}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a00)=""/202, 0xca}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 12:13:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0xe17266a17084c14c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0xc208ae62, &(0x7f0000000580)={[{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}) 12:13:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="01010000000ef40000000300409d9254", 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000440)) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0xf) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="14002aa20000000003b8b1163d6a86998d57c71fc15d852444b0d2a22514f13843d8e89d0000", @ANYRES16=r5, @ANYBLOB="0100000000000000000009000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={0x108, r5, 0x300, 0x70bd28, 0x3, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x75d2c046}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xc0}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3376}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x579}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xef3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2f}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2c7b}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xaf}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x2048000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000140)) sendto$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48004) 12:13:41 executing program 2: ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0xf000, 0x4000}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000190001000000000000000000ff01000000000000000000000078d827bb00000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b\x00\b\x00\b\x00\x00\x00\x00\x00'], 0xc4}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) 12:13:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$P9_RAUTH(r1, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x4, 0x1, 0x6}}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) r3 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 12:13:41 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) fstatfs(r0, &(0x7f0000000000)=""/213) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xd4, 0x400000) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000140)={0x1, 0x887084b4d2be82a0, 0x9, 0x1ff, 0x5ee, 0x200, 0x5, 0x7, 0x5656, 0x10001, 0x66, 0x8, 0x401, 0x5}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xdbd23225aeb6f9a3, 0x0, 0x0, 0x0, 0x0, 0xc021b8e15e5d09de}) 12:13:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000000)=0x1ff) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f00000058c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="fa", 0x1}], 0x1, &(0x7f00000003c0)=[@assoc={0x18}], 0x18}], 0x1, 0x0) 12:13:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x3f) r3 = socket$inet_smc(0x2b, 0x1, 0x0) socket(0x9, 0x6, 0x1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r4, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000001a40)={0x0, 0x7, 0x8, 0xfffffffffffffffe, 0x1, 0x2, 0xff, 0xfffffffffffffff7, {0x0, @in6={{0xa, 0x4e20, 0x1905, @empty, 0x10001}}, 0x2c8a, 0x4, 0xffffffff, 0x1b4, 0x4}}, &(0x7f0000001b00)=0xb0) sendmmsg$inet(r3, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000000040)="0a21c24098ed21333d2c825b3078bb4321e9a69edfbc62f7960a89e4d4ae3e64a995bd13a4f4f96a963b10c4b5fe025ba457d31f673dcc9153322ced86c281953dea186130d8c332cf98e8da4bd43ec4a46c764d0a2410d3e89b9b4a", 0x5c}, {&(0x7f0000001100)="ea5f7949a1aa8694d69bb91fa6d76cf622380bf5a205e27ce51b56138a3ecc6c954d0dd6f0ac54779ddd5c48a7", 0x2d}, {&(0x7f0000001140)="ad82997a05613bf2d8ffcdabc5655c5e44356de129878f32134ae1b2d78cf132427fa95a0435618ae4381069cc2b4a057bdb206a424ecea8c6f6b0937348dd1d83b06533a16237ba5bbdea40296cd2fda34379f67d679a0e4a4e78", 0x5b}, {&(0x7f00000011c0)="0da4d1525d163d3307c21d6605e0da", 0xf}, {&(0x7f0000001200)="63e1ef3f8cc05cf4d011f7a95c42a91462fe69db9b94302a0ef83ebe54cbd51972abe28de82a2a725e8cac0dee8fd23e006efee070b20374729ad2c7314ab90e2b6fd3432ddff419", 0x48}], 0x6, &(0x7f0000001300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x50e}}], 0x48}}, {{&(0x7f0000001380)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000001600)=[{&(0x7f00000013c0)="52e366ca6547b82ecaedb2c4b711291396484acaf633cabc8ff81776ab246604cb121b9654f6a401720802060b545c879d91dd2e30796bfbf9179a6a2c494b235fbb42f4f3b7ef827da6eab61b25eacab26855604996086d1d90545be80275cbdb24280f2c06b4f9b8bc8334e6a6573cf0dc2b40ea1d789818a691866574755075e9b7ad", 0x84}, {&(0x7f0000001480)="cda9e16601e7307e425e479076df0a15483647d3e8bb87743d0fa8dc919d309acdbaa84a3ec7becdf6156fc78f1eff69cc63048be3343f3927efd86141f015035f52e04a27be13ab88ba2c8e88408158bfddfd14351df50f605139fcd013fdb78aea73a0fbe507aa65998f430ec2ccb8cd202470b9270a5846c953", 0x7b}, {&(0x7f0000001500)="d07a04d27bcf9c3aa0ac0e3290471060235b5c23c35848ffc7d5df1199a4ee22ca5332fa5c8a6ba8d811ecc64ca759806d58d4da353ad19ff42ea75bdb55829ba7c6752009ea8306c794a9318ca6a26e3c589909117d86703bccc236a88a8d6c3f390d50997670b1fb8db39748b9751c02f6604e2f5960912f4eebb54b89aeda6422d9d30a7f9053103adaacd32eed1ac390035cdcf5b0e299070a339189101f390e4baac02c0bf825539f871524b7b20872e99b636f40ef5a3116d333f378f552a1cb031d5f49ce7468a5faed7ba5bae7926bfa612b989f071eba955ffee0e556be8cc69f1b7a3afdcf6608999ddec0", 0xf0}], 0x3, &(0x7f0000001640)=[@ip_retopts={{0x5c, 0x0, 0x7, {[@rr={0x7, 0x27, 0xc38a, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @local, @local, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @empty, @multicast2, @multicast1]}, @rr={0x7, 0x17, 0x4, [@remote, @rand_addr=0xfffffffffffffff9, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x10}, @multicast1]}, @ssrr={0x89, 0xb, 0x8, [@broadcast, @loopback]}]}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x7, 0x4, "c707"}, @end, @rr={0x7, 0x7, 0x80000000, [@broadcast]}, @end, @end, @ra={0x94, 0x6, 0x5}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@rr={0x7, 0xb, 0x100000000, [@broadcast, @multicast2]}, @timestamp={0x44, 0x34, 0x5, 0x0, 0x10000, [{[], 0x9}, {[@empty]}, {[], 0x8}, {[], 0x1f}, {[@broadcast], 0x40}, {[@multicast2], 0x1}, {[], 0xfffffffffffffff8}, {[@dev={0xac, 0x14, 0x14, 0x29}]}]}, @end, @end, @ra={0x94, 0x6, 0x33df4242}, @rr={0x7, 0xf, 0x5, [@remote, @loopback, @multicast1]}, @timestamp={0x44, 0x2c, 0x1000000020, 0x1, 0x1, [{[], 0x6}, {[@multicast1], 0x401}, {[@dev={0xac, 0x14, 0x14, 0x25}], 0x5}, {}, {[], 0x100000001}, {[@remote], 0x1}, {[], 0x37}]}, @lsrr={0x83, 0xf, 0x8001, [@rand_addr=0x401, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x25}]}]}}}, @ip_ttl={{0x14}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@cipso={0x86, 0x15, 0x80, [{0x6, 0xf, "50e9b5e2c616d8b07e8b84c080"}]}, @ra={0x94, 0x6, 0x8da}, @generic={0x7, 0x6, "1ec374a3"}, @lsrr={0x83, 0x1b, 0x10000, [@remote, @multicast1, @multicast2, @rand_addr=0x81, @multicast1, @local]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x40, 0x0, 0x7, {[@end, @noop, @ssrr={0x89, 0x1b, 0x9, [@local, @remote, @dev={0xac, 0x14, 0x14, 0x23}, @multicast1, @empty, @empty]}, @generic={0x88, 0x11, "7f25dbf17c736e4865263d92365ffd"}]}}}], 0x208}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001880)="4ba28f", 0x3}], 0x1, &(0x7f0000001900)=[@ip_retopts={{0x34, 0x0, 0x7, {[@end, @lsrr={0x83, 0x17, 0x8000, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @multicast1, @rand_addr=0x4]}, @lsrr={0x83, 0xb, 0x4, [@multicast2, @broadcast]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3ff}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0x400, [@empty, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}], 0x70}}], 0x3, 0x4004040) 12:13:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000100)={0x10001, 0x3, 0x10001}) r2 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x2) 12:13:42 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffffffffff3a, 0xa0001) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="b0010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1b0}}, 0x41) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000140)) 12:13:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x25e040) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x638882b0bffa514) r3 = dup3(r0, 0xffffffffffffffff, 0xc0000) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000080)={0x1, r3}) 12:13:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0xd) dup3(r0, r1, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x361000) 12:13:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001f40)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000000240)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0xffffffffffffff29) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 12:13:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000340)="11dca5055e0bcfe47bf070") r1 = socket$rxrpc(0x21, 0x2, 0x20000000a) sendto$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000240)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @empty}}, 0x24) accept$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:13:42 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080046, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0x4840, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000fdbff8)='./file1\x00', &(0x7f0000000080)='./file0\x00') 12:13:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0x701, 0x0, 0x0, {}, [@nested={0xc, 0x0, [@typed={0x8, 0x4, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$setstatus(r1, 0x4, 0x800) 12:13:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) write$apparmor_exec(r4, &(0x7f0000000180)={'stack ', ':\'.vboxnet0ppp1-^\x00'}, 0x18) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendfile(r2, r3, &(0x7f0000000080), 0x7) close(r1) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x109001, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 12:13:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='sm\xff\x0fs_rollup\x00+\xf7\x04\xcd<\xbe\x9d\r\xd1 \xa6\x88\x1c \x85r\xf7\xd4|\xdf\xf5\xe6 E\x119\xc2o\xa9\xdfO*\xe5\xb3\xd9S\xc0^\xdd\xb7\xeb\xa4A\xa0\xda\xa7\x9b \x92\xe0\xd9\xd8}\xd9\xdd\xd1\xc0\xcc\x95\xc9\x9c\xdcv\xaf6*\xd5\xbe\xf5\f\xac\xc8\xea!\x95uF\xa1\xdf\xbf\x10\xf37\x82\x1e\x83qG|{4w\x8f\xdd\xd3\xbc3i\x92\xf4_\\\xa8\a\x1f\x93\nu\xed\xd1\'Yv\v\x8b\xd6AC\x8b!\x82\xbd\x04\xfe@\xbc\xb1\f\xc0\xddS\xa1\xe7\xef8\">\xdd\x12\xfc\xabt\x96\xdeg\x96\xb4l\x8dt{y\x8a=\xb7I1Ti\xc7\x8av\xcd') exit(0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r0, 0x2, 0xe136963498894eaa) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bond_slave_1\x00', 0x2000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/ip6_tables_matches\x00') ioctl$HIDIOCGRAWNAME(r3, 0x80404804, &(0x7f0000000000)) 12:13:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000040)={r3, @in6={{0xa, 0x4e21, 0x7fff, @empty, 0x5}}, 0xfffffffffffffffa, 0x8000}, &(0x7f0000000140)=0x90) 12:13:42 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r0, 0x2, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000000)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8, 0x18, 0x2}]}, 0x140}}, 0x0) 12:13:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000040)=""/52) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:13:43 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) capget(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x2, 0x9, 0x0, 0x1000, 0x4, 0x7ff}) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xde, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1000, 0x4) accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x40000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000240)={0x2, 0x4, 0x3f}) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0xd1952c50deb744ba) write$char_usb(r3, &(0x7f00000002c0)="8d97803816a083a0a9753a5f1d0ca8", 0xf) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000300)) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='memory.stat\x00', 0x0, 0x0) bind$alg(r4, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) write$P9_RWSTAT(r1, &(0x7f0000000400)={0x7, 0x7f, 0x2}, 0x7) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)=0x0) ptrace$setsig(0x4203, r5, 0x7, &(0x7f0000000480)={0x19, 0x9, 0xaeb}) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000500)='cubic\x00', 0x6) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x200001, 0x0) ioctl$IMGETVERSION(r6, 0x80044942, &(0x7f0000000580)) semget(0x3, 0x0, 0x2a10d509b8c9ce20) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(r7, 0x40106437, &(0x7f00000005c0)={0x0, 0xfff}) write$char_usb(r3, &(0x7f0000000600)="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", 0x1000) pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMDELTIMER(r8, 0x80044941, &(0x7f0000001640)=0x3) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f0000001680)=""/129) ioctl$KVM_ASSIGN_SET_MSIX_NR(r6, 0x4008ae73, &(0x7f0000001740)={0x3, 0x100000000}) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001780)='/dev/autofs\x00', 0x113500, 0x0) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f00000017c0)=""/91) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000001840)=0xc36) 12:13:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f00000001c0)={r0, r1, 0x6, 0x61, &(0x7f0000000140)="5752119d8fd798abf942bd601feb6a17c522f33cfb3a3f6e8a1d5a6b77c791dc4a3ae4f005a3e1bc23ea7b7ebaf1eb2fbd75eadea1a5a1319bf6802645a0c3d2d2a101db1072758bb11c9fc6fbf721a4b23908a495a751c535f964a2ad83d159b5", 0x95, 0x4a9d, 0x7f, 0x0, 0x2, 0x1, 0x874, 'syz0\x00'}) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00)=[{{0x0, 0x23d, &(0x7f0000001000)=[{0x0}, {0x0}, {0x0}, {0x0, 0x2ed}, {0x0}, {&(0x7f0000000e80)=""/5, 0x5}], 0x6}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 12:13:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) r1 = socket$inet6(0xa, 0xa, 0x20) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x5, @rand_addr="64431390ffd12d0d430435cadb09cfd1", 0x8}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r2, 0x2, 0x0) sendto$inet6(r2, &(0x7f00000000c0)="fd272cfb8f1109ffc3613a10b5a2bf30b506fbfe560a68d456e66d82983d2c136a1c2c67eb27dd70564b8094a33c98b4c918de47cdd097a2335e7ef4843a794f0dd7261e84a7634cb8cb6d2e173ab181c4b48200a304a7b4e36db565d560517a6ffd4d9ed78a761779c35ac40dfebbbcb7fd0d8c58c6ae9d4f44a2e9150d9d60adfba048038da0a6968e51d4b3225245f7c3665cb8f603583dfa45d11fd26c612fac3d3d492143b36f424d4de53752beddee8640aac74a14a4d59788a6614c63", 0xc0, 0x40440c1, &(0x7f0000000180)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x26}, 0x7}, 0x1c) write(r0, &(0x7f0000000080)="200000001a00230200000066835f7f081c000000000000000100000000000000", 0x20) [ 257.445683][T11738] IPVS: ftp: loaded support on port[0] = 21 12:13:43 executing program 2: unshare(0x20400) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x7e000, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) sendmsg$can_raw(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x1d, r2}, 0x10, &(0x7f0000000580)={&(0x7f0000000500)=@canfd={{0x0, 0x8, 0x100, 0x3ff}, 0xc, 0x0, 0x0, 0x0, "2174f4da8747fb5f4e86d4714d3d3494d42037db324eb0a30f6b3800fee51c6d1573d6c30914194e9b7141ea232c5e74e00d0e815ab371fb59f462621ab0d785"}, 0x48}, 0x1, 0x0, 0x0, 0x20000810}, 0x8) write$apparmor_exec(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="737461636b8a"], 0xc) getsockopt$bt_hci(r0, 0x65, 0x0, 0x0, &(0x7f0000000080)) 12:13:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="07a26219fdada259e32c9bdb4e1c11ba"}, 0x1c) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x1) 12:13:43 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x41) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000040)={0x0, 0x3}, 0x8) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 12:13:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000000)={0x1, 0x0, 0x6, 0x0, 0x3}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x400000b7]}) [ 257.829189][T11738] chnl_net:caif_netlink_parms(): no params data found 12:13:44 executing program 1: unshare(0x20400) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r3 = dup2(r1, r2) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) ioctl$PPPIOCSMRU(r5, 0x40047452, &(0x7f0000000000)=0x30f) setsockopt$packet_int(r0, 0x107, 0x17, 0x0, 0x4) r6 = gettid() tkill(r6, 0x1004000000013) r7 = gettid() tkill(r7, 0x1004000000013) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="020e00000700000000000000000000000500080000ff00000a00000000000000fe8000000000000000000000000000ff000000411e1308966f5946c50000000000e4c3b94a69c6a709893d4b7ebc3609c7946b0fbab42b3e766fe878a8e4da6535fb0f52f9cf334ba37aa7bddc33dfd1869abe454415b3c8f13d0e030bf4b405b08f554a570ab3b0bc567917ad859963c88154b4f8daee1d7f91413717cdd5aab596a2fb2b37c3070000000000000072102d5e29e3c34a400d282cdc400e73e8ecbbc2717601ec0bd35e242049ec844125ca0b3919afc70b44"], 0x38}}, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r5, &(0x7f0000000040)={r8, r9, 0x80000000}) [ 257.920299][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.927655][T11738] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.936185][T11738] device bridge_slave_0 entered promiscuous mode [ 258.007411][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.014700][T11738] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.022971][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 258.029315][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 258.036687][T11738] device bridge_slave_1 entered promiscuous mode 12:13:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000680)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x7, [0x2, 0x5, 0x39, 0xeb, 0x3f, 0x100000001, 0xca]}, &(0x7f0000000040)=0x12) read$alg(r1, &(0x7f00000002c0)=""/75, 0x33a) [ 258.084588][T11738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.098947][T11738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.143391][T11738] team0: Port device team_slave_0 added [ 258.157469][T11738] team0: Port device team_slave_1 added [ 258.238567][T11738] device hsr_slave_0 entered promiscuous mode 12:13:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000000)={@dev}, &(0x7f0000000180)=0x14) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12}, 0x6a) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) io_setup(0x800000100000001, &(0x7f0000000040)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000140)='1', 0x1}]) r5 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000240)=0x8) io_destroy(r4) [ 258.283771][T11738] device hsr_slave_1 entered promiscuous mode [ 258.332663][T11738] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.375678][T11782] input: syz0 as /devices/virtual/input/input5 [ 258.418415][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.425653][T11738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.433387][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.440564][T11738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.552101][T11738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.576421][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.586449][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.615006][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.626988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 258.640976][T11782] input: syz0 as /devices/virtual/input/input6 12:13:44 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000019002551075c0165ff0ffc02802000030040000500e1000c08000f008000a000", 0x24) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r2, 0x2, 0x0) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r1) r3 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)='bdevnodevself\x00', r1) keyctl$assume_authority(0x10, r3) [ 258.673713][T11738] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.715471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.724774][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.731922][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.803645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.813165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.822010][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.829189][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.839384][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:13:44 executing program 2: socket$kcm(0xa, 0x2, 0x73) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r0, 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}, 0x20}, 0x1c, 0x0}], 0x1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{0x7fffffff, 0x4d2f25eb, 0x5, 0x81}, 'syz1\x00', 0x51}) [ 258.849160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.925351][T11738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.936213][T11738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.027548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.037431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.046969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.057252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.066628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.075724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.085042][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.094020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.103379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.107504][T11738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.109381][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 259.192987][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.199418][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 259.233449][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.242416][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:13:45 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) 12:13:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/\x01ev/ptmx\x00', 0x200000, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 12:13:45 executing program 0: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0x0, 0x0, 0x4}}}}, 0x30}, 0x1, 0x0, 0x0, 0x20040014}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80001, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x366) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000a80)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_pts(r0, 0x0) readv(r2, &(0x7f00000001c0), 0xce) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={r5, 0x1, 0x6119dc6941499a11, 0x9ed, 0x1f}, &(0x7f0000000080)=0x18) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r6}, 0x8) [ 259.312793][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.319042][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:13:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 12:13:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f000003a000)='./control\x00', 0x81000100) read(r1, 0x0, 0x223) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) dup2(r3, r1) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) [ 259.432935][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 259.439288][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:13:45 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) ptrace$getregs(0xc, r3, 0x6, &(0x7f00000006c0)=""/125) io_setup(0x1, &(0x7f0000000100)) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000001780)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r4, 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000005c0)=0x0) sched_getaffinity(r5, 0x8, &(0x7f0000000600)) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)={0x6, 0xbd38}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r6, 0x2, 0x0) recvmsg$kcm(r6, &(0x7f0000000240)={&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000000)=[{&(0x7f0000000380)=""/108, 0x6c}], 0x1, &(0x7f0000000400)=""/254, 0xfe}, 0x14020) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0xfff}) io_setup(0x40, &(0x7f0000000580)=0x0) r8 = accept4$packet(r1, 0x0, &(0x7f0000000140), 0x800) fgetxattr(r8, &(0x7f0000000740)=@known='system.sockprotoname\x00', &(0x7f0000000780)=""/4096, 0x1000) io_submit(r7, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000500)="f78bd168863cec3a646241bc15785a548b00fac8f5ae375ddf3493b74b725ca8033571bb179dd52a1663d6507597658273cc0e0728bcf1b9c1c49d8c85d83719fc3098333705f0e2fb41c695186240adecef7b7f54afcc93bd2c26efaed75e80a4d17e754a45c85b95c24d6ddcb888d0710717488e", 0x75}]) 12:13:46 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rki\x1b\b\x00', 0x1000, 0x0) write$binfmt_script(r0, 0x0, 0x0) 12:13:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='cpuacct.stat\x00', 0xffffffffffffffff) r4 = add_key(&(0x7f00000002c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000780)="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", 0x1000, 0xffffffffffffffff) keyctl$reject(0x13, r3, 0x0, 0x0, r4) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x70}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:13:47 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000040)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r5 = gettid() tkill(r5, 0x1004000000013) fcntl$setown(r4, 0x8, r5) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000d1df52)=""/174) 12:13:47 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x98, 0x0, &(0x7f0000000000)) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x84) 12:13:47 executing program 0: syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd6050a09c004d1100fe8000000000000000fc2e1891000000000000bbfe8000000000ddff00000000000000aa000004000000050000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000b0cae8bc1bdc6bd886c1fe1e35f31d94537a1f2dcef7b2e6e37eedd02943f7b3959679bbd502d3f8efc2c66598994d4a1f"], 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)=0x7) 12:13:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000140)={[{0x178c, 0xffff, 0x0, 0x8, 0x3, 0x10001, 0x401, 0x80000001, 0x9, 0x6, 0x2, 0x4, 0x401}, {0xca09, 0x3, 0xffffffffffffffe1, 0x6, 0x10000, 0x1f, 0x7fa, 0x80000001, 0x30d, 0x80000000, 0x1, 0x100000000, 0x8}, {0x100000000, 0x9, 0x3, 0x2, 0x4, 0xcb5, 0x800, 0xfffffffffffffc00, 0x2, 0x401, 0x0, 0x8, 0x6}], 0x6}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = dup3(0xffffffffffffffff, r0, 0x80000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000007d9f7cf63000000000000000500080000ff00000a00000000000000fe800000000000fcffffff00000000ff0000000000000000"], 0x38}}, 0x0) fcntl$addseals(r4, 0x409, 0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'bpq0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x7fffffff, 0x65, "4bfcc951946d25109908e32910c22b65e5954131b0c3f44b200278bfd20c8dc49d7ebf7777e190560d4dc0d445734940bd3ef48e5bc1876079c912cfcd2d83d61889544282d8e3b55eceac449d0dd73c62231ddf27113a3adeaeda4100dd1b04793f8b3e03"}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) unshare(0x600) fallocate(r5, 0x51, 0x0, 0x934) 12:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x80000f, 0x13, r2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) fcntl$getflags(r3, 0x401) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) 12:13:47 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc0605345, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0xc0bc5310, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x20, r4, 0xffffffffffffffff, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x6}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="e4020000", @ANYRES16=r4, @ANYBLOB="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"], 0x2e4}, 0x1, 0x0, 0x0, 0x84}, 0xbf5838b7566eaa6c) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200)={0x6}, 0x4) [ 261.781684][T11849] debugfs: Directory '11849-4' with parent 'kvm' already present! 12:13:47 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) clock_gettime(0x0, &(0x7f0000005200)) 12:13:47 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0x7, &(0x7f0000ff9000/0x4000)=nil, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x692800, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000240)={0x0, @data}) connect$caif(r0, &(0x7f0000000080)=@rfm={0x25, 0xfff, "1d9535caf7f9f770464d8a122216d7f5"}, 0x18) 12:13:48 executing program 4: getrusage(0x1, &(0x7f0000000000)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4d8d854e69f7d682, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x6) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000180), 0x4) r2 = accept(r1, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000200)={0x10}, 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}]}, 0x38}}, 0x20040080) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000380)=0x10000) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0xfffffffffffffeff, 0x40000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000400)=""/28) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f0000000640)={&(0x7f00000004c0)={0x15c, r5, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xce}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb8e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @empty, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xca, @loopback, 0x100}}}}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x15c}}, 0xc084) r6 = openat$cgroup_ro(r0, &(0x7f00000006c0)='memory.stat\x00', 0x0, 0x0) setsockopt$inet6_int(r6, 0x29, 0x4e, &(0x7f0000000700), 0x4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000980)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x80c}, 0xc, &(0x7f0000000940)={&(0x7f00000007c0)={0x16c, r7, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xdaf}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae89}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfa2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$can_bcm(r8, &(0x7f0000000b00)={&(0x7f0000000a00), 0x10, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x3, 0x35c, 0xf4, {}, {0x0, 0x7530}, {0x1, 0x100, 0x3d, 0xff}, 0x1, @can={{0x2, 0x3b5, 0xfffffffffffffffc, 0x8}, 0x0, 0x2, 0x0, 0x0, "730bca1833ce45ad"}}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x8) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/sequencer\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000b80)={0x0, 0x7e, "0337d2a161378d784f48eff9221c7104eddd5c3c7ecf724aeabd928286d490ce425d4855ef37318450a312e0460723ea84405ce8d4425110735c066b89aea0828acf9b1cf50926495c629b0575e707ffa3d2ffc91845977ea7bab3d432460a0298d9770db1a330b91a4351d15387b84106e947b0540caa4b5436759989f9"}, &(0x7f0000000c40)=0x86) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r9, 0x84, 0x77, &(0x7f0000000c80)={r10, 0x2, 0xa, [0x4, 0x5, 0x7fffffff, 0x3, 0x3, 0x3, 0x3, 0xb56, 0x40, 0x2]}, 0x1c) r11 = syz_open_dev$vcsn(&(0x7f0000000cc0)='/dev/vcs#\x00', 0x10001, 0x48000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r11, 0x84, 0x72, &(0x7f0000000d00)={r10, 0x100000000, 0x10}, &(0x7f0000000d40)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000d80)=0x0) ptrace$setopts(0x4200, r12, 0x1000, 0x59) r13 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ffa000/0x4000)=nil) shmat(r13, &(0x7f0000ffb000/0x2000)=nil, 0x8000) [ 262.037492][T11856] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 12:13:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) fcntl$setflags(r2, 0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) fcntl$dupfd(r1, 0x0, r0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x61d6, 0x238082) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x16a000, 0x0) fcntl$setflags(r3, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r6, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r8, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x0, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x68, r8, 0x434, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @media='eth\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20048005}, 0x20000044) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e20, 0x6, @local, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x7}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x912e, @rand_addr="efb18eeeb6c7e7f0aa7fd7695b8763b5", 0x1}, @in6={0xa, 0x4e24, 0x1, @remote}, @in6={0xa, 0x4e21, 0x8, @local, 0x9}, @in6={0xa, 0x4e23, 0x3a, @loopback, 0x7}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in={0x2, 0x4e24, @empty}], 0xd8) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x20000000000001bf, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) pwrite64(r9, &(0x7f0000000040)="9ced826213b1754d34e6e4768dc87ee04ec9e289c48bd1e589f79860406aa3a89d8c04a97b", 0x25, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) tkill(r4, 0x4001000000000014) [ 262.464471][T11872] IPVS: ftp: loaded support on port[0] = 21 [ 262.667133][T11872] chnl_net:caif_netlink_parms(): no params data found [ 262.721704][T11872] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.729177][T11872] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.733903][T11860] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 262.737708][T11872] device bridge_slave_0 entered promiscuous mode 12:13:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x80000) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000000c0)=0x6) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x43, 0x0, 0x0) [ 262.778304][T11872] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.785689][T11872] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.794378][T11872] device bridge_slave_1 entered promiscuous mode [ 262.847556][T11872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.869360][T11872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:13:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fea000/0x1000)=nil, 0x1000, 0x7, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x406a00) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x3) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000380)) [ 262.900226][T11872] team0: Port device team_slave_0 added [ 262.910498][T11872] team0: Port device team_slave_1 added [ 263.047565][T11872] device hsr_slave_0 entered promiscuous mode [ 263.083394][T11872] device hsr_slave_1 entered promiscuous mode [ 263.122544][T11872] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.178788][T11872] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.186055][T11872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.193755][T11872] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.200926][T11872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.222897][ C1] net_ratelimit: 8 callbacks suppressed [ 263.222916][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 263.234962][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 263.320011][T11872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.354537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.373434][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.394963][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.426991][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.465818][T11872] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.493871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.504014][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.511163][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.564627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.573567][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.580706][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.590919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.600627][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.609896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.623949][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.633007][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.646699][T11872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.702973][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 263.706765][T11872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.709198][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 263.762878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.769193][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.883033][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.889350][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.942954][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.949341][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:13:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000005540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'gretap0\x00'}}]}]}, 0x28}}, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200004, 0x4) mkdirat(r3, &(0x7f0000000080)='./file0\x00', 0x81) 12:13:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 12:13:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/14, 0xe}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000012c0)=[{&(0x7f0000000000)="ae88bff8240200005a90", 0xa}, {&(0x7f0000000280)="aa04484ed0e5910aa84d4577670e12d9fc56c9953fbd806371162abf7ca71e023a27b2", 0x23}], 0x2) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) perf_event_open(&(0x7f000001d000)={0x8efff4fba737fdbd, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 12:13:50 executing program 2: sysfs$2(0x2, 0x8, &(0x7f00000002c0)=""/112) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20800, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x7, 0x2d9b, 0x0, 0x0, 0x7f, 0x5, 0x82, 0x1ae, 0x7, 0x6e4f0d4c, 0xfffffffffffffff8, 0xe4c7, 0x81, 0xa000000000000000, 0xa, 0x4}}) r2 = accept(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) syncfs(r2) 12:13:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x3) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) fcntl$setflags(r2, 0x2, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)) fcntl$dupfd(r1, 0x0, r0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x61d6, 0x238082) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x16a000, 0x0) fcntl$setflags(r3, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3ff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r6, 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x30, r8, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x0, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r6, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x68, r8, 0x434, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @media='eth\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x20048005}, 0x20000044) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e20, 0x6, @local, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x7}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x912e, @rand_addr="efb18eeeb6c7e7f0aa7fd7695b8763b5", 0x1}, @in6={0xa, 0x4e24, 0x1, @remote}, @in6={0xa, 0x4e21, 0x8, @local, 0x9}, @in6={0xa, 0x4e23, 0x3a, @loopback, 0x7}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in={0x2, 0x4e24, @empty}], 0xd8) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x20000000000001bf, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) pwrite64(r9, &(0x7f0000000040)="9ced826213b1754d34e6e4768dc87ee04ec9e289c48bd1e589f79860406aa3a89d8c04a97b", 0x25, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) tkill(r4, 0x4001000000000014) [ 264.588626][T11903] Failed to obtain node identity [ 264.593847][T11903] Enabling of bearer rejected, failed to enable media [ 264.704841][T11914] Failed to obtain node identity [ 264.709886][T11914] Enabling of bearer rejected, failed to enable media [ 264.720215][T11911] loop_set_block_size: loop0 () has still dirty pages (nrpages=32) 12:13:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x7, 0x0, 0x0, 0x1, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 12:13:50 executing program 2: syz_emit_ethernet(0x4, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRES32], 0x0) [ 264.842790][T11911] loop_set_block_size: loop0 () has still dirty pages (nrpages=15) 12:13:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000100)={{0x5, 0x1, 0x40, 0x4, 'syz1\x00', 0x3}, 0x6, 0x20, 0x0, r1, 0x4, 0x7f, 'syz0\x00', &(0x7f00000000c0)=['keyringsystem,\x00', ']!vboxnet1{md5sumsecurityem0\x00', '\x00', 'mime_type):/\x00'], 0x3a, [], [0x6, 0x7, 0xfffffffffffffffa, 0x6]}) close(r0) r2 = socket$inet(0x2, 0x3, 0x21) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, 0x0, 0x0) write(r2, &(0x7f0000000280)="7156f3062f65e032d250451f", 0xc) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000002c0)=""/237) 12:13:51 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x28d) sendmmsg(0xffffffffffffffff, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="153653ddee389e25ff23155f49a8b92ede0a38eedfc5d8730ebc39dd1dad72eb4a9900dfacc1549806663f69089e0511479072d64634bdf0ac0525bae540d3448160206e8024764518b4fcd0801c4a4a1fac1e0a29d3b18ee96d091a9533ecf442bb4fc8213eeeeb9ab3d9fc463b740d06d00c0a6af93208d3c94b284ea4c8c032d1ed85f0696c673285d584f1d45d8051a6a7265a8c42de56e08fb1755361abd5176a6634024ec6409b412cb4d8899eafa7d54fca619ccb753cf884706c0eb23b8e9f8ea139328c5cf4c9759f15ea13a2762cc831367ca8643bdf22753122aa", 0xe0}, {&(0x7f0000000000)="61a77e9ec1c11191ff9dc98868cc4e75016b4428d829ef8e88e464e462a69c831796fe67393d3da6646bac567a70e4787432eacbe9df95d7113722ff7cb6641dd11a69401b12a26a87c3f7551d841e8df23554ffd80293b5a84e4164b4f86315a1753a", 0x63}, {&(0x7f00000001c0)="5f8258119b57aa408908a598d33423848bf3d1c19047d5", 0x17}, {&(0x7f0000000200)="d495b1855bec4512a44920f638b0da80c8d3f62d746e11bdb6b597ec44233d6188d04e42dac82270b3c3fba9adf33c0cf1eae3291530b13d825f65fa534bd4c6987136e7b3fdc95f9b3de1a93aecd44b56b3723c3f5596375fc467cd81bf0190cda4d9705d707f6a8a34b7a6f7e221ed93eed608c54a73d269c192107659c8350bfb6bf7d740b09287bfe151004740aa3385ee8d8ffcf882b011508390aeaf8caf7f16c896308317253f71c3b23b7960853c435593e35976900390cb626fa161ae93a16e986063e406331e3cb3c2d55392814cedf6ea829e0cebf53a13537d699256d578475a1f97a65dc87b2bef15cf2dc42efce38459bd", 0xf8}, {&(0x7f0000000300)="7b6de19467f6dd", 0x7}], 0x5}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000003c0)}], 0x1, &(0x7f0000000440)}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000480)="6d25941725223051bb0c40d2b0ba2c89278f33dbad7bc554baa834d59614a7bc8d3eeee0eedc56f396402a0e13ab8c15612941c92c81bd9fa9b019ff69dfef6c22c4d12107e4f4ce2ad6ecf63c9d6c95a25ed7f32f937e9b3875d452cc0bfac7d7e24426bca7b82ffc77d9c8d0a7defc5b3e3b4a1ff7c33d1e12621d01ef8f983e494eb7cf6208db208d2717b2a7de36d3b5ce2b3e2436899aef", 0x9a}, {&(0x7f0000000540)="ff57111ce23dd3290788914e24fe41db0802bf6fd0b188accf16a5eea46dd89c6a92e4104ad2d340855a3756c9cd9e2537fb101f0eaf077c823cd6745e0662c87fd5d77fada136e8a87b0b412a21c7722c662b2b673a212bbd28bb8281eb5159089ae1a920d9c91dab225f79f7758afddd5841da88373681ade527a7d8905e60a3f081", 0x83}, {&(0x7f0000000600)="c69055c906b96fa198eb3789e2d68e564d6246edf24a4180b416b844604a84adcdbdfe424ee77f846af83e74a1f27db01633ab2d14c46286c776047063c217cce8b0e54815877d9812b354db4909b2aa66976f6ab3d8a96a16d5c191c126716eec87a2562938725e37e39960c57ff14618166aa0ea855b79fb62095a5172130a65629de99e571caf34c951a431817953bd", 0x91}, {&(0x7f00000006c0)="40384507202e6ff7d8c7341a255a1691a9b665fe360da865fddce78b8366c8453b8957110d4959bce99eae0aa78a2c938d59040cb6ee78ffec9f15de", 0x3c}, {&(0x7f0000000700)="e7edcef4669b28f869a981bf4b", 0xd}, {&(0x7f0000000740)="c1b987e5f18cb2079c3c4f41803cae23df409c2cb94bdd8f5fa42fd073bad58e99db61bb2c0ec8f2f9c5f9cf5ab05e37b29182e45eb66718fbb8dfba13af0b7172f46db722151b0c967b597eca47b8fa78bd0e0d5f91a8d0d8e1c68795d63864fde92104343782a28d98f2f5f27964763903bebc522e265b106987f8929842ee6201f302b87ec161d6f2ea683a9b6e454100d95172c716d306838950124efc0b39cac07152b598cf9efdaf49073af8e13822132b6f7b3fc4187c13", 0xbb}], 0x6, &(0x7f00000024c0)=[{0x1010, 0x104, 0x3, "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"}, {0x1010, 0x113, 0x7ff, "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"}], 0x2020}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000880)="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", 0x1000}, {&(0x7f0000001880)="ee7485561df74d7a9039960139df2c6440e04cbd2aaf89667f59b81d7e58b234140b215e110725fb76fce3316766e3c6997ed418c1b1d70e20d1fd5413a35592759f829d", 0x44}, {&(0x7f0000001900)="9105a94c254439488f3b51004d55da40002ed3f1d693b78d1888f907ef4b1f752f3709a73902aa2a9b32c688e9014272095050b4e20bb521217a37ff784527db02a4b259f5c7333bba3dfd22dd63725c3e147ef6649896f245b55a6a641ca9b78488abe095ceadf187aae0", 0x6b}, {&(0x7f0000001980)="ce93426f6f137cf2ac69a8a288338f89c370b162d853441370bbb0d6507658d708523bdb8977986861b2531995a38ef002e51093ff291886c51fcee833361b670be8aac1115ef8d4bcf9f6ca3e1924e32dc2c5ce83a9f56e86089ef34ff2d58d28ae4c2c86c5a916f51c1cd9f7e8324a6ce6828c507e369caed7e0bf6186ea60862802379d52a208a6943b2a65f9f3613f11dbaeacc6804d08b222c6054b264fd13d8fb39fd3e762ae0cce2d62926d7195e90a42cd7e95f94cf8f5d3544cf8c8caad7eb629d5a088", 0xc8}, {&(0x7f0000001a80)="7c903a4f37ae936099bcf0e46cfac6a11ac49bb698106a1b01f391895a8e1f5f609af8facddb8473c0fd75e3429da2ceb4ba05cf4e5c", 0x36}, {&(0x7f0000001ac0)="9202a033913acaf9ce454ca3c581d70a6736dc33c727b94b1d1da089c10a0b2833f4787bc4e77bfd9273fce4f18bd483fe4650670f58a73e79324718e1cdd471bb39d7f1ae2d253477dfeeebbb9a9603ff897e3d14ab45114773018ae430cbc2ac3fffc3206e00b58d6b35df4d717beb8c6b1a8d82f334df6261bbeabf6fb9c1b4fdfa1c90fa8aa7bbcddc7f3fd16816dd", 0x91}, {&(0x7f0000001b80)}, {&(0x7f0000001bc0)="ae53f5d5f2d5f2945112d6fe37204ca0974c5b691e9c4ccec94aa00cc68f134cae791fbc1dfbfc6963faeafdeeab800c00f4b35effedc6247b995b3c076c198fb451a8fb010ebdb43196110487c18d3c409d62ad5003a170c54e18d5c2a21e5ab060e74dd50ddbb247b1d3099acfb52ac7bcaa50eec38c3dc539cb054b5e2c6c9081b7478e15cfd128bf4a419254e9a2f04b9562c865c3aebe8128bcabb77e2579206fd66f4030a0527963dfe7", 0xad}], 0x8, &(0x7f0000001d00)=[{0x68, 0x84, 0x6, "510885e335d705afb4a7bd7ffd0a06177b7b2aa6bd4dcd45d6fcc5fa9692a416f152707ed145512ce5433d31894c046325d47c3fd60cca82f152bed0cf02b8ebcc83bf3b5fe3beded735e868ea927975d658"}, {0xd8, 0x1, 0xffffffff, "17fb0744843fbe40f08922e991cce878548ef4b701e3aced4496ab6929037e88bae23187abc58b3f6d87df14e528f0fec2cd3c63e39ca744f5ad440a3b12ea6b60f8175e0d3ae454418cc3b27e8d93550f98357b84ce704bbc42ce59e3bf171e80c647cd5592c4897f14b4731b9c4242679bda54584194a9fdcbd1eef52275688e18a3b63c59f503678c022d723380c5a14f0b824bcb16dfbf711b3cb2f3b3f19dc85da57c8a280ac907782dabf78bf8e883f28499bfad2fa64bfb576c3e570871"}], 0x140}}, {{&(0x7f0000001e40)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des-generic)\x00'}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001ec0)="cf06bec6998e6c1657faced7c429c935c9060c4b4bb38ce4d5e71586fcc909338ba441bdf2c3be32ed61935a9dccc2f082ffed9202f3136c3e9bdbd15ec902bd32805d6d56fbcb65f24073cd5cbe01370347d405c0a8813af5188b4fa652962999bd3f3cb7dd4d18a65033fb3b645f53b69007dc46a49936a3495598ea8236df2da73c7e36f64f7f5adb7ba09df6e14eca5c5ca0afa4fc0a971b1ec5dcffeb54e0287b186bc33578d59fc57e3272b460e1c0bedcc2d8e2c171d149faa5c7", 0xbe}, {&(0x7f0000001f80)="d6a7ff9f1d2b78ca9536a0c939523114a34513ba25cd256925c63fa7bff04a8ea6fba371d1f87532b5f0c6735867f138345132b4883de3c62c3eb05d928a6c3c107fc8bc7e86032cf45053004daec5817ec440ee553a23957d73ef469b980965695986af2a9be739e3e9bf644bbbd99ae225930ffb48a168c566430f448a42ee8c05050d7e1db9298c6920a85b8efd53c524745fa96b4a363791a0b39ffb33c0504c372a9525c11001e20d40f81066f99b752b", 0xb3}, {&(0x7f0000002040)="8977890e11d2704cc73e49097cb29f37f0ff2d351d10c385eb7aefbe37857b7a8f3d9acb04c28788ad3743b0eb9467a6e0b78460b5714629efd268e25e49f26efa04150c4c5d4757dc51e0828c1825bb7e68b5c7f73eaf02e4e71f369f17fe2a655d1ed7c3647bb7e0c46ab2dd4936a99c95b5e2090e01a3af61ac27c1ea3e268b3abb34047be67303337b9ced0d09e07f786f2909814c87ace2a49e98", 0x9d}], 0x3, &(0x7f0000002140)=[{0x30, 0x10c, 0xffff, "134b71a1053a743de50a834e8cbd570722e354a7250f43acf13791f6b26492ca"}, {0xc8, 0x10e, 0x20, "c899f7fe42f8bcc16f1932f7540708195e03128bbd03cbc0c344050f56c97cd4c439cd9b97ebb779faa82687ded7492c9c0b3a5968eec76d8aea0be4abde9561cfc62cdb0c70c60c768bdbff94e61381b76bd75d153351e06dcfb16727c3c3be8bf50c48719416a19bf842d30607076fc2ac12a59a3b970b144b381048b1bd9b0d6d58bcc930b25c5fc8be4eb179758f308c239d6d96667d8540d9be74b945ca823c210a6281464140b8b47abe09fa5583"}], 0xf8}}, {{0x0, 0x0, &(0x7f0000004680)=[{&(0x7f0000002240)="b7fc2a003a67772f4755c4f1575ec6efca5251c16acfd053493a838aa43eb597", 0x20}, {&(0x7f0000002280)="2fd02516a85fd4858a5ada3819970a2b01b4e5a5fbcddc32b8fa79f4dccad9da000a20499f822fe7b6c57f30c3775b338c47c843c9d3edd918bfbac07fbfee636985f7a1b6ce9bdcc7537a133def5641b8f456f262863a2e93544ac2879eb3dd92e5ec2a9222c77e30cd68633668d54f504ef3f0", 0x74}, {&(0x7f0000002300)="5ccc31e98a8e803602f5fca7ef7410d57d904bbcbf9e9b17a560511bc7bef77fdb42447307b9d7b19cdb5014ff176e695e223daed5d820829e594ae3b8fd84d95776d56f6968a25c8cfddb5e75ff61", 0x4f}, {&(0x7f0000002380)="5b23e811f5ba1f0cdd81fb41f302c5ed0c9fc92726f8c51869ec0432e928ecbb3b0e85f31bbc11364d97aece0c9935477d7084816e320818b8a97ed338315ab92abb3de0fc48a44bf234", 0x4a}, {&(0x7f0000004500)="233e3868a410e2b52cc00d0ac2e648aa2f885979e4b81b6705950f048506bca2b6aa83a4d2881143efca5d96c814cb75b69277b12b2d7b5fb81ebf45db25619814e2fcdb9eecb44329cb7e9dffd940ee439135b5389f69acaef689831d7e2145875949d953fcf83eb66cba028d59a23171465a0e29a64cfd9968f94903b009d314e8084d4e877f62", 0x88}, {&(0x7f00000045c0)="b71b979b83314d77da302a80b37fd824b9285d2cb47aa3b88a2c7643630b8d820428781acd4b053383463675df2e378b92c271f6b7cde07c608e74c97ec56b8733a144bacde90f0e5ea0b56ac21e3a991f70f374f4963a915577a6900866f4217ffe5449dc79f2f210ae22e0e136f156ca321e0d03c455f727c021ba653d2162c0ab7a6b50c544499beaea52226ee13bcb14bd3bcb830d4decfe046f179105cf767cb44e1266a802e16ac1526495b1342c671c5e", 0xb4}, {&(0x7f0000002400)="36b667c21801d3e8efe45c8385351e9f3dd714b883bf6f2a7f6343faa71c21fc8baea9146a4287ae00aacdbc00502c3e1ec80a1774537243b48246562d900a8a", 0x40}], 0x7, &(0x7f0000004700)=[{0x90, 0x116, 0x7, "a4afdc3b82608c77d6a397110aa97d1ed5b1c4a1c29cb7c8339011bd11e4bb80f332ab7120ee62de18b25bdc76f59150692917361c0dd4b6abe1233333813782cc345d2c39202d0fe02426bda2fa603c39a82c548166598c1c5ff98bad1f8862dd53b978402b50c612a7bf3e0438fcd92234f0c7627917c53c6d34cdb54031"}], 0x90}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000047c0)="10d117758449ffe3bced6e6e15b251e96511104ae8874a27d046", 0x1a}, {&(0x7f0000004800)="3e495c71f2202b29c85267254ac1e748ad267365ec2f856cae6adeaa3a548f60b26af1f347bf61a51fda24852a0ca8745607e1e8f66eb07f7c35424a8ba5d6a57b767066c57b6fd896b286b08a5fb7fbb0e2f0511c5b641dcfda7d9711cce322823b31434a081e592148ca174b529386acb7da6f15d0a0a1213511e4e96c6267e77ada620564762a1a95db8f0500084c7c84c51de6a195856c5e69d097c2c2b0842660c35ad15014db6c36e38a0a96b43caa7bc1a08feffd", 0xb8}, {&(0x7f00000048c0)="3996e36d86200684abe60c0cf584b3b30a4b3ddc810b44a4b66eb3d1a02ac4677d52c9252867730e99eff6f373f9c68f2636e84df79f703f8eda50dde10c7ca02877ba577e2411f19ed0d42f8581a7bb1b443b3d9e4994c00202fb86204b4750bb6f273ada3bbed49546cd6677c3799dfdb83d19e457da2b13adadfc8307e0869ef17ad1edbef2f1cc3a19dc91ba4849ff855728e3f3677575d6dc0d74a70d2e3bff9cc55ffd924db2a380f11552fb4199f518c5245938a2f45c4bdc064905a44e9c817032c483cc92f2d43fcb2185780b8b068d5ef29624", 0xd8}, {&(0x7f00000049c0)="eb242bc462988f552d466b458fdd923913d939efa4c0fd27cd4cb69af5092995335203cd56f0622eba72efbf0b08387633860fe48755586b953128e2a23c741a9d1eb395976e8b3e", 0x48}, {&(0x7f0000004a40)="2c32079586652d7da0b9f8cebbf23d5e8481e24f9bd816a72d48c7a9031daa24d9906d9eba75039eae770064b06384d2a5774a2bec3428102ec6447d218ff7168abf10c915a2455e507f4c95925b2ba29d38ec5a823b9b4478b9ce7dcf60289572eafc2b23324582eb9d730d6090843ea75703dc850163dbe21890a6e90f672c4fd968950205d5c60f3379fce7e4738570f839e229ed9f8031a67bee8578788e4a2beab3bef0fce16d8bcf5a45f5c73aa56bc200a253bb0064cf04b161ac08d563fde96b3b2082d7b275ecf74650dd295c96ab39f657e3b3b687b68de04a4f88e8dd3f1247ef549bcde4a243f6b5662ac92f20", 0xf3}], 0x5}}, {{&(0x7f0000004bc0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004c40)="0cd28ce67050bb906c7763be47dbb39fafb382dd10d3d140b75a559f9a30fc8db84ee177e80ee4d23784", 0x2a}, {&(0x7f0000004c80)="5e5737e2b8dcc43911815aa39a3bbb412dc49bb6cc09c5cdd116babac39fb03628e24df63562d49ff0b7cac70099d401c54d09053ec22314142e65dfb495304527d80b0a820a97fd5ccce48759fbed52", 0x50}], 0x2, &(0x7f0000004d40)=[{0x30, 0x115, 0x2, "325a063e0749a0b1181d2e5fb80769d052ba5ed998af41f8dd670c7d492c33"}, {0x78, 0x117, 0xfff, "555bda459f704ad9d4c578afc88f06ed7588bda64e6f760f3a2c2a0caadef4507dce5304a3872bdd3a8aef4e385a3f1b8124b42879e9f65c21f418a439da342c54784f19c513cff211f08b0f717d1626b4f29cd9f7319b96dc52bc0446c230a76d7888dd"}], 0xa8}}, {{&(0x7f0000004e00)=@pppoe={0x18, 0x0, {0x9, @remote, 'eql\x00'}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004e80)="2f14c73268cc40797a035f672d93c479f556954d7332c450f1e196c66ec2d6b429c9336cc2be9c8d09f71947209286c3bb649d62ab9b49f3d575ecd929419f7fc20da3ec3a2479c592e9b1590d7b71140c341bb0d1db7b7e5bdb9ee4bafd1cf1066181a09c646035fd6263bd6b4661c142e4e52ad2ecab2e1930fe423db78afdcaf5c3e47bdb19dedab0725b112f4e2add400ff11cd90b3f6b4272ef49b26ed6cb4d76d7c380", 0xa6}, {&(0x7f0000004f40)="302bbf67b0f16319ca8cdb846f3e0246cb93eeb31690f87beb2fa5e60f75c7197b631f54b85cc448d4a49daa39ddb62458ee2911b95d4c110de623f3031dfa42790353c746cfd2aa9fb7fd4ae7354ec3d7660cef98dab85f3b8d80657c1169b7f1dd70498180abbe84d0e7fbda", 0x6d}], 0x2, &(0x7f0000005000)=[{0x20, 0x6, 0x58b, "a157dbddee4f10876b01c0fc551add13"}, {0x1010, 0x109, 0xce, "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"}], 0x1030}}, {{&(0x7f0000006040)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000006240)=[{&(0x7f00000060c0)="35ccd590da02d2e532ae91629ad8d41431d81834f5b53e67009e81fbcdb75ca3b7c67f8751", 0x25}, {&(0x7f0000006100)="3486be446790a6377f13126ba74088b950ffdbe7b564b15242316ac7a5cbf1d0cd6c351f3b36543768c4f96add59047aa5828474ae085956989db0081cdcebdde086a84e7ad5fd807beee23a6d9839ad1d3933f991ac0945be0ffb61c09be1d1703bd5fb3965e38c56b0164590b74c576d4706ee5f2c29fb68f11960c7698770cf2caa6bb4f60c25344ce2a6536d19701ea1ab9b9ae42063459f2f8dd0de1fd0a2c52cf81ec9d4be295398c71dc5788a4611be0f73010d7c138d1d53de03722e", 0xc0}, {&(0x7f00000061c0)="5633de8fbff15d3123aba387a16d54d82512483422acfd4a3e6cbfdfcfac", 0x1e}, {&(0x7f0000006200)="d08e4abd2bee50c01e5dee5b25cdcbf69a156cf660433880c7bd86021f97b9f55eb144e9850a75fbda00de5375b5c122369aff8dca00", 0x36}], 0x4, &(0x7f0000006280)=[{0x1010, 0x3a, 0x9c, "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"}, {0xd8, 0x107, 0x7ff, "d819e61608f58c6d0203f92ec22437e1ddd1dba85f9e95ada361fd0889f5864700fd668e99703292f9d0464fa564b73d87a82475e0fb8a5c2b16e3cc6fea2225cf9f0fe1238ecf100eea1c4561e1a8dc4108b787fd52c1ebc1a1058a9ffc608b226d5dd772aabbfe85473f4c899f59c192b807f0cb6db2ada976526e0c81e11af544df0575949f588d47ce996d40d973c4b171c329e9d1e776de123a7e65e73a10d67717836117fc9cc93ed056a557be8fd2d44949d3add4a852807dc04b0912a2d941a891df3266"}, {0xb8, 0x116, 0x0, "4224828909e3742d2ce7b8953a4b5e9071857a2d2724bb2f21e30596e2bf01bf80510acc21e9e7fe1f8915723444128af1d3c03a779969cc8eef3b6dd1bfcea3506ab43e51737964f488ff9f3860daca9a659d3384366d09ee7a7d0794d4612c1f4e9b7cdfaf96241e538ab6655c10ec27e25fb4a9ec733dbc23f990ff6ef4682bd9786670e453d6a2fa0d995904edfa9e792966e755bcabe4257f779a9b71d8f84a335994"}, {0xd8, 0x111, 0x10001, "4bd8f25c5a0f8b880291aebb6223dfbfd654ed70ce4ad4519a4fd6c0888ec9b818255e325df2d715084704b3df6dbb84e1d11f0e1b6556ac50aadb7ee667f239468d28467a3da0b277a0a24b5e81ae8e97bded9f342884777ec46ef1a051e498203082dfc09a8357d14ecad0a398907ade5df8955e51767c47b774f12d2e3815d73efc5aa802ae4c1b2ca07e594915f91e40b512e290ce825b9096473e3efe149b422c8920883011e1d699f5f4596a14d163dd635302f3a0bec8b269e6188793bbe17b44d6b210"}, {0xa0, 0x103, 0x4, "2dec83ac033e2d8ae45759d887da7e33cf05d372e74c04641e457a37d5c9a2fd17be148bb7bab46d1a05be9a98d86692bb66eb8e906b51efc2a56fc4ba9defa746634f8871f357f7ecb4d48a0233c0e36523fd7fb96719b37cf7b301914550b56ae64af3fef862b504a88fd54dca93f68b8c1e9463a5a235f0039d109f6ee205b340d5eff1900ebff981bd41a360"}], 0x1318}}], 0xa, 0x84) sendmmsg(r1, &(0x7f00000096c0)=[{{0x0, 0x900, 0x0}}, {{&(0x7f0000002440)=@tipc=@nameseq={0x1e, 0x2}, 0xf, 0x0}}], 0x2, 0x101d0) sendmsg$inet(r1, &(0x7f0000007980)={0x0, 0x0, &(0x7f0000007900)=[{&(0x7f0000007840)="d5373505e17910a8fe3f74f432279046d2ec0e3381ff03825eaaecd102fa822c0d6635b220338bbe8bfd721cd02a64abcdda225896e4812297254b0ffe4eb518ca7610e55384cbf08eff8b021e8224d7a554aa726aa698d99d8802652cd5d29ae4ffd6db36e619d5e5c9a486ec79922d68f7b517277bd844327121784cd6dcd5040456a65502702e40319bf58194a5343175aeda20c7b826020e9a1582b2aebfdca6270180b0e1804e5cf04fc3c52d165188eb23c8f22d0c3949d5075155", 0xbe}, {&(0x7f00000003c0)="4cd6fba1fc2fbe791c523c079ee21de22c9f4301ad4615c650204c4396ad0291672d16168a66ba", 0x27}, {&(0x7f0000000440)="9ae57a7993a06db4e4e020633609f09c", 0x10}, {&(0x7f0000001b80)="cd", 0x1}], 0x4, &(0x7f0000007940)}, 0x50) 12:13:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x21, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x3, 'lc\x00', 0x129a12f5e6db779a, 0x200, 0x54}, 0x2c) ioprio_set$uid(0x3, 0x0, 0x4a4a) 12:13:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) rseq(&(0x7f0000000100), 0x20, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@generic={0x0, 0x100000001}) [ 265.217995][T11934] IPVS: set_ctl: invalid protocol: 33 172.30.0.3:20004 [ 265.248759][T11935] IPVS: set_ctl: invalid protocol: 33 172.30.0.3:20004 12:13:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000000)=0x4000000000007, 0x2b6) 12:13:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats\x00') eventfd2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r2, 0x0, 0x20000000003) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000040)={0x5, 0x9}) 12:13:51 executing program 0: getcwd(&(0x7f00000001c0)=""/162, 0xa2) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640500000000004504000000ffffff8407000000000000b7040000100000207a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 12:13:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSBRKP(r0, 0x8010550e, 0x717000) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000000, 0x81000) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000000c0)=""/238) 12:13:51 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r0, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0xffffffffffffffcd) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000280)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={r5, 0x10001, 0x0, 0x655, 0x100}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r2, @in={{0x2, 0x4e24, @multicast2}}, 0x8001, 0x8, 0x40000, 0x6, 0x1}, &(0x7f0000000100)=0x98) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x240000, 0x0) sendto$rxrpc(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 12:13:52 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0xd508807031d0c09, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80000001, 0x200000) ioctl$int_in(r0, 0x5452, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x8, 0x2, 0x4800000000000000}) 12:13:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001000)=ANY=[@ANYBLOB="ff000000fff5000069a2e65b1dfd65860abbf8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@broadcast, @random="1b207f5c5eeb", [], {@generic={0x88ca, "0e07b3dc440ca2a6bde9fa59ae231ff1"}}}, 0x0) 12:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x20000000084) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000080)={0x3, 0x1, 0x0, 0xbb, 0x94, 0x6}) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000180)={0x101, "220632c39c82db3a71ef5b43aed26153a5e1459a84c72d7c3b2275bc584122ec", 0x3, 0x8, 0x0, 0x80, 0x8}) mmap(&(0x7f0000431000/0x4000)=nil, 0x4000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000d6c4c93d1a0001f3ff000000000000000a00000000000000000000000800040000000000"], 0x24}}, 0x0) 12:13:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x11633e0d425eb1b9, 0x0) close(r1) 12:13:52 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000029c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xac13431e3828406a, 0x722922c3a7907756, 0x800) accept4(r1, 0x0, &(0x7f0000000000), 0x101000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "ad3b003ce245f677", "4df842e929888c685c737fd769370fab", "9bf82423", "2e86a38e563ef183"}, 0x28) 12:13:52 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000029c0)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xac13431e3828406a, 0x722922c3a7907756, 0x800) accept4(r1, 0x0, &(0x7f0000000000), 0x101000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "ad3b003ce245f677", "4df842e929888c685c737fd769370fab", "9bf82423", "2e86a38e563ef183"}, 0x28) 12:13:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x1, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x4000) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x80, 0x4000) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x2, r2}) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bd0017bf0700e1862e1956363f758ff094ace8fd5fe000a0b7b70c1") poll(&(0x7f0000000040), 0x0, 0xffffffffffffff26) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r5, 0x2, 0x0) r6 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRESDEC]) 12:13:52 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4800000000, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0x51f}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000100)={0x3, 0x1, @raw_data=[0xffff, 0x80, 0x3ff, 0x101, 0x101, 0x8, 0x3ff, 0xcd, 0x1, 0xffffffffffffff2e, 0x6, 0x1, 0x100000000, 0x20, 0x4, 0x4]}) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f00000000c0)={0x8, {0xffffffffffffffff, 0x6, 0x99, 0x3e}}) inotify_init() 12:13:52 executing program 3: r0 = msgget$private(0x0, 0x0) inotify_init() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x8) getsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) msgctl$IPC_SET(r0, 0x1, &(0x7f00000014c0)) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:13:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x12, r0, 0x0) read$char_usb(r0, 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) [ 266.983690][T11991] snd_virmidi snd_virmidi.0: control 112:0:0:Î:0 is already present 12:13:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000180)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:13:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x20241, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x2b, 0xffffff0e, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 12:13:53 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) io_setup(0x815, &(0x7f0000000280)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000400)={0x2, 0xffffffffffffffff, 0x1}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r7 = gettid() tkill(r7, 0x1004000000013) r8 = syz_open_procfs(r7, &(0x7f0000000580)='clear_refs\x00') r9 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f00000007c0)) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r10, 0x2, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r12, 0x2, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r13, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) r16 = syz_open_dev$media(&(0x7f0000001b80)='/dev/media#\x00', 0x7fff, 0x1) io_submit(r1, 0x9, &(0x7f0000001c00)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x6, r2, &(0x7f00000002c0), 0x0, 0x100, 0x0, 0x1, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x5, 0x2, r4, &(0x7f0000000340)="b4ea79d7b6bdfdc13e902acbbf22826f26d076b33e57dfbfb292aee89f063166ad097961b3b2ef87e3f99e0310e3fa67cdcfdff24efd1b0d1aa6c9345a2a96c232115fb61c5bf3d6cfa1b34b9e365da7bc01c6d9b41fb565d64645e019280cabf7e4a536899bd5b788957ac5de04ed90b307e107f6832b859dc8a9", 0x7b, 0x4, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x7ff, r5, &(0x7f0000000600)="e57e1f2695a11a46cccf4822bf9ee4365f037c8d9b2154653260dc1a0d976021099c9e4a8e02264001c5b0519c6c59f72a85e1007e4c1b29360ed433e95cded83e8a2083393439d87a1fe1c47b3292f9a8685f2cb3d43dee8a4478ba4ea8a23f38215d4ad30039a3f628399b2c2d1583ffa1a17aff26b05225717c9990e38835ec", 0xffffffffffffffbb, 0xfff}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x6, 0x81, r6, &(0x7f00000006c0)="e5349e0401a3523549fb07449f6786bf7c35a1cdd00cbd081ff3537caacf3757a1a2ff7a3b25949a8ca3e81936fa72318d3f1bee1acdf9c921d87b3a17b1c53662e0bfed3a11fc923cb35587e1c3cd814e2c9f8a7ac7ea67da5b07d1167121fe0d6b127e4507a298765bcca12bb2081cf0210adfcab9b1db559868f11fd0ab5b30304150b303770d0da3a968eb400541633b03f9e762d5a0", 0x98, 0x3, 0x0, 0x0, r8}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x8001, r9, &(0x7f0000000800)="baff025c451c17bf8d6132fc12126ffd5b0b869c3341fba26aca67641230a0f28088d0bd28932a44d7d8f8ff4490fae34de11b284a965366c4db50d499c023d2b346f161ebb7d5cd14432d1d1196c0cb6d46cfe8c03b179d02d01354c6906ff63ce40d951337f499c05b5c5f6800759142343ebcd86573f8b65760cc3c2a9fa08d8afa8c2f27bdef92166df51db89dc2f7b7a29ebddeda7b389001a3f52efc0760f0e0af82f2261b5be351b0a441ce2972db15e185c33c1c6bf1cc8e81b6e4d3751f4dcfec1a1ae8ee7c5cf65f27dd2692a737f969078704c5a271d27e37e0322ba7d227df8c9d6d4ef0", 0xea, 0xd1, 0x0, 0x1, r10}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x4, r11, &(0x7f0000000940)="ab992e51233b409d74347f3dc1482ff738cc823f516d7e9fa83bb5273cdf038161fd23257a92", 0x26, 0x6, 0x0, 0x0, r12}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x7, 0x1, r13, &(0x7f00000009c0)="686554c1976d446d8320a2d00352d18284d989a11d5213ae2f5cb107566e5013c5cc2c15051f093c392516d6e9fc8fcf", 0x30, 0xb1}, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x7, 0x5, r14, &(0x7f0000000a40)="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", 0xfd, 0x9ef4}, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x2, 0x0, r15, &(0x7f0000000b80)="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", 0x1000, 0x101, 0x0, 0x1, r16}]) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000440), 0x0, &(0x7f0000000500)=[@rdma_dest={0x18}, @cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000480), &(0x7f00000004c0)}}], 0x70}, 0x0) r17 = socket$alg(0x26, 0x5, 0x0) bind$alg(r17, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) r18 = accept$alg(r17, 0x0, 0x0) io_setup(0x800000100000001, &(0x7f0000000040)=0x0) io_submit(r19, 0x1, &(0x7f0000000080)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r18, &(0x7f0000000140)='1', 0x1}]) r20 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r20, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e00000700000000000000000000000500080000ff00000a57e5f29d72e0a95542db00000000000000fe8000000000000000000029be67000000"], 0x38}}, 0x0) io_cancel(r19, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x5, r20, &(0x7f0000000140)="df48bbac09708ff35b", 0x9, 0x10000, 0x0, 0x1}, &(0x7f00000001c0)) r21 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r21, 0x2, 0x0) epoll_pwait(r21, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], 0x15ac, 0x4400006, &(0x7f0000000240)={0x400000000000002}, 0x5) 12:13:53 executing program 0: sysinfo(0xfffffffffffffffe) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_buf(r1, 0x0, 0x2b, &(0x7f00000002c0)=""/183, &(0x7f0000000080)=0xb7) r2 = dup2(r0, 0xffffffffffffffff) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000001c0)=ANY=[@ANYBLOB="c10000000000000000000000000000000000000000000000000000000000000000000054b3aa6235f9697b0000000069851334759d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000567b38f0ff000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000400000000000000004000000"]) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff1c, &(0x7f0000000040), 0x357}, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, r6) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="1aee2560f3940fe2e487cd600c4060cab349", 0x12, r6) ioctl(r5, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$LOOP_SET_FD(r2, 0x4c00, r5) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 12:13:53 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) sendto(r0, &(0x7f00000004c0), 0x0, 0x81, 0x0, 0x0) 12:13:53 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000040)=""/154, &(0x7f0000000100)=0x9a) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r2, 0x2, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r3, 0x2, 0x0) write$FUSE_BMAP(r3, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x6, {0xed}}, 0x18) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x14, 0x7}]}, 0x18}}, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r5, 0x2, 0x0) getsockopt$inet6_mreq(r5, 0x29, 0x14, &(0x7f00000003c0)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@dev={0xfe, 0x80, [], 0x1c}, @local, @mcast2, 0x10001, 0xffffffff, 0x100, 0x600, 0x400, 0x1140100, r6}) r7 = dup(r4) getsockopt$netlink(r7, 0x10e, 0x1, &(0x7f0000000180)=""/134, &(0x7f0000000240)=0x86) r8 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x4, 0x100) bind$unix(r8, &(0x7f00000004c0)=@abs={0x2, 0x0, 0x4e23}, 0x6e) r9 = openat(r2, &(0x7f0000000140)='./file1\x00', 0x200000, 0x6a) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev-hwrng\x00', 0x1c33c0, 0x0) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e00000700000000000000000000000500080000ff00000a00000000000000fe8000000000a59600000000000000ff0000000000000000"], 0x38}}, 0x0) fsetxattr$security_evm(r11, &(0x7f0000000540)='security.evm\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="02ab9bcf7cef229f142ebbcae6e8f570843ba4836b33d8a7e149ea5d67b793e939b6572c48a299742802a9b39aefff7ebed0c7155db9cec0dd6b8b31f85ce3ac82107a6f7efaca7904c678e1fa7756b50135e260b40e"], 0xf, 0x3) write$FUSE_BMAP(r8, &(0x7f0000000580)={0x18, 0x519acadeb936afc4, 0x4, {0x40}}, 0x18) ioctl$SIOCGETLINKNAME(r10, 0x89e0, &(0x7f0000000300)={0x4, 0x3}) ioctl$CAPI_INSTALLED(r9, 0x80024322) 12:13:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0xd000) 12:13:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=ANY=[@ANYBLOB="f0000000100001050000000000000000ff020000000000000000000000000001ff02008000000000000000000000000100000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe80000000000000000000000000000000f0ffff6c000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"/168], 0xf0}}, 0x0) 12:13:53 executing program 0: unshare(0x2000400) finit_module(0xffffffffffffffff, &(0x7f0000000000)='GPLcpuset\x00', 0x2) r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x2, 0x0, 0x0) 12:13:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x980000, 0x4, 0x6, [], &(0x7f0000000040)={0x990a7d, 0x40006b8, [], @p_u8=&(0x7f0000000140)=0x4}}) 12:13:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) semget$private(0x0, 0x3, 0x20) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x80000000, 0xffff, 0x6, 0x7, 0x8, 0x8}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 12:13:53 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x8d0519e64bafee0a, 0x40000000000031, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r3) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x15555555555557b8, 0x4) [ 267.938283][T12044] input: syz1 as /devices/virtual/input/input7 12:13:54 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r0, 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000040)=""/157, 0x9d, 0x0, &(0x7f0000000140)={0x11, 0x18, r2, 0x1, 0x4}, 0x14) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f00000084c0)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000007000000830704e0000002001c000000000000000000000008000000", @ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYBLOB="ac140000"], 0x34}, 0x0) 12:13:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'vcan0\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x29, 0x0, 0x0, {0x0, @esp_ip6_spec={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x0, @local}, @udp_ip4_spec={@loopback, @dev}, {0x0, @link_local}}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 12:13:56 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="804000001009590000c63c1cbd217c1be7e16c0000000000000000000cc54042bedfe651ec12c73995cb4abe416496057a943c2002a463efd7fe1fd1025528bbbe6d1116c8e74700"/81, 0x51}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:13:56 executing program 2: r0 = socket(0x10, 0x80002, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.nlink\x00', &(0x7f00000000c0)='@cpuset)selfm#ppp0\x00', 0x13, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78100df2500000000", @ANYRES32, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004044) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000004e80)=[{{&(0x7f0000000180)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000240)="21227e43b0c32ee87a728e55af335423398023a2550ffb10af7cde4601e563d1ab6b7cc8b40a55b2d255b0bb61410f96e9ff4a8c3669defc5e3188500160025abc47d04a49b4d1abda46f515e9163ea9e85f193bff7a40a46a7f397a4a450a77dd23c3def1becddffc9a05f6957976f359ad30ac54ee143825a24e1ee918acf71e820723b40c1ad176524e4cc7bda15a150c39186c9d6c6ec1d37af34ffbabbcbb9ee691137db35ad05e35c150dc66a3bb45b906dda6deb4cefd292edf91170933aec12152bc4425cae16c19a5862692eefdf65c8e92b1d1f6c93d29", 0xdc}, {&(0x7f0000000340)="688b393d6be865f4f90d3eda95f96280911169831afaddfbb250b212b8f14c4be2a4d99445cb1d07fb8342096ff1a84afd1f79b84b8c7cb952c116ed711935a9071ef0f9b101f1", 0x47}], 0x2, &(0x7f0000000ac0)=[{0x28, 0x103, 0x0, "92f139863498e09d11ab3b8189acbd15715c6a"}, {0x20, 0x0, 0x6, "c012907555d52c9db241bbb5"}, {0x1010, 0x116, 0x8, "546f3ae308565a18b1ba379ade6c29dfef4cf75143897d89fa3bdea150656c2a13c36ac6754c98b4c92ce14803c89b36a96dada17037d3b547894a709926a8fdc14af4f0e1385130507bea3e2b11e562f3b790037f7cd9a926a28e53bc5c297f74843ce8e84df1d400e2f0b00109d4ef232d0e05440e55d91840b7e69a877f242f34cd1e1ada8b05a19612387310f599e42f71c8daf0b5e4a8800d85ff8887ca2531b7ae536e48805f20c49e5ee97f357103dc1f577b2512a2c6780a5a0c651562adc6a44a2657db649cade4c3fa0b4f303350e1dcdb581dd72cf72c333bcbcfedd875dfeb95046856b3ffb07fb016d84678750687e58716a0a37e4e6740a8aaf8661ed5e410c46b56edae52c1ffbc77fa00dbb6abbd61afca840fe85640ad3976d94b42de79f25c86596d67f252c56f84d00a3a10bf016a60a372d65decdedadf92ccc6dd6fb11459b20883ebe36cb2749e6eb8ced2f71e104d15f035c08a5b554d64c0b0d46aeee24b44dd72a675d6779307430c9c590ba677353efdc8c6764a3939481eb1abc247d91431d9e9832ae0ead3b3b02d573f5f72f447fac3ed5c3d9f742bceb7979398767d37b3df199ed459e078cfa52b8da62a0231b80370a5c76000d37ce60ed6e49890b53401dcac7dede60310328b4cd472da887abc5c8be0419cd4fbd6b953d027df09e5258816b192b10a25b7b30b63d9f50820705860d666f12e521461406961b96cc0807551b117561787e60120d2484a5bd25662d93f776794ef67122b86ac6f227b4779346d0ebae8538ab574e5331682d84ebc1cc20c143ffef7782a7720b5034bb3c20b7891d3877b4cb5ef47cd2d065aff0dc022af81760e28eba8d848e7f45d5fa07aa74d9ea7492d5e6529c0ed9543ded08999e2597d90a550233787bf380799fe70e4f7daa97ff166f34b924aad5882e64475d5dab4ec025ea8ba4ab02059df26e013cda3f4a7a861bd3527ca3a93dd5f8e231042c8c6c07a2b6f96da033b8cf393d2d66645e1d2bf26169b7e2a3db3250be14a0c00dd9c372de2e6aa4d986f5640bb520976c5b1bb61d3ddacdf926cf0ad48684005796e38122c287854f19fa6ca64b38549aa77270307e16c13782595d7fe78bca03edfc165bc7f2c0d55dea5920d8f5944704784ea587ed9a35e4717670ce3eea57e57f20b27e4e49632ef27029438139b24860d18cdf56e1d43f45dbb729667b79840b70bddf51fef06167608c0fe662d3470d8b52de8303d340b981654f38f7c213c8ae4be9628dfe7094e5559a31d6a3c910fb0c6aa5e1d25e574dd02b0beb7193006c0a554153690c4345be3e38da987e3206ef5d03be6e0e43b7b2d788e53c8129643097a043ce009b3d7212a544e6420cb20a3a5d4d7cb02033dcc0b1e84f68d9407002acd5813c0de06f6b4febd2d35db979fd72ea51185cc93e0307ed82e5c4453d8511460beab0ac40728e10faaa4fbde3c2e5a305762456d2b64860130b84e0b9c9797a11455d213c5e57bccd2c92b96d79607a6cab16986d4a964541a299a54113888bec8e65dc8f9bded135d316356e51dec04078b4ffd68866666b085c7767a86612f9db9450fd2c8aeee9d996089532750f14668f0b67f28925594479b5f629c0aac85ae3f06250edce206d6b06f17d519002da32610626de21c61b4bc86d17caeaad0e7f1ec6ed5383a04ce204d8dd35b70359e84570a655a9cd2728cf9b6ddc49845815ee3c8cc20d7812677bf04f60f471bb0924cb97ba7e5f3b54303a863dddb71c972e735a7b59e765d81e0994ad826daf90554dbd069eabf8cdd96e250f787853766e060832526818f1a7a7aa28ba83d1d392dd549f1a7cf25d06b74173195bd4bf5174492aa68d4f0df64a71bc1d4553a60b35dd1e5586909f70e7d82e4a01620f125d9de202905d58a6e32be171a2ab894a63139c2678195448f7f5d71dea4ad56b3b0eed011ddd789ce58e799da54339044878f68ecce5fff1d097f34a6d0ecfbfd46d86c029c1931f4dd3b4068f39d164be913b35a39f9e2d854fb6b4bf055a6bb49760907a26fcd897c3f99f29f2ea26383d58dd07bbcd9fd43acc26287aca6455571938f0cab27b9e1e71af9a4de98b2d6584941140b0b35562cd5f6516906ebf0d6e5e477036609ae068002c1e5a67498f45fcecf7d1d2735af8068ea0f54e937697af0cedffad2671d36d86bc0b29458efd7ed3817d224f47fdf6bb1f0f45b58299855c79b45731048effc97c089c2236317a1f568f7df8f7473d595334056685c8e138e44a196e5ab27f525e2b3d25657b64e854a2963bf471fd6c5347d9bce12486d0b7c7381bdd98ec940e91b821836f001c92ce32666ef88ae2f2747552a025c3bb6faf5d6b31126ff583a72d0a7aa2d862c376e432d65f9084e50660f09d726108b9d4fc7f6410073d740520f41b0dcb98d69e6480fde6e37abe43d752c31c42b6adc462c25949e09ca7762266de8c627d6a80a8a56ec93a0a7e3e4bdc1b33a4f17c57b230a6f2d039a777a6858d3f24799338937855db150eab3d1154ad12e639cf0caaafa911fb6076f665f4e92054d625ad9b1af2bb67b59caa37b6078c75914afd7d61a04c7fb1c433daed6ff0e8c0b0a9fedd6ee2460c509a7bf69d8018dfe7749912a679a4ece9a871c27d1474ea06bdb83e6dc33ac2c8bc214557b7e38dda0c5a4054aef5cf4fe6252e5bfba1892dce8e798ee6e4b1536005f14c29fc4f1a9908a4128c4dee890daa4270f5bc545ad08725997b13d1f495f4caec8d3335cb7a5a002458024c1e2f79749cc3ea8a6cf2cce256820a4212ef302fd12c1ba9016383f2fa8b9c36b3b29c404951e938a69f94fac5a3a6ef5c675a8fed9eb6341089de8c69655863ebd2fced1740d7449fa9ed01f76bb1d584032c4df61da95b767bc06771f4f507e8c1655ead7a2a91f75ed0d57bdf3a762adb4bcd0e12212f88a14ba98ca255a59f17d7ad3a9b9db6520e52d03f0fa1865222e2e85bbe4858f72144df457f1e5456c7e40b3c8a7d10b1b9e7e40abd0855e2384bf85a1c1152d9b3e42a01db49e6ddf201b032d69b650b0c4ba24e5b6a14de959ba7b7e1581b3d850f83087eb060c9ff824c22c63942de98920ffb5fe591129e64201b623e90ae643ee1e808dd71fd21cb6a46516597e861a65e8211b45593e7ec5aa923a4a251950e9a8b431618d3cb00c39ed148be6743d9f2fb857e9eab29153c761d0d48d8040ac61d25992a868961c522c60179aaf4bca4ec09fa4d7a4cd39a5f885981199c1941220e9925dab4f7474bb1b67fe9eafcbe5e656fa35bc024387af030c8565a213a2f5c6bd1ec4d322a49709f9bb03146aa62c6bcd3e3eaf3e2d0ef9d1a0e144f09d30f4958fdf8b870177037db819a99aaaa5a8db981781c811e22c43c1d5c6990f6061d7f5c583d2528bee2370074cee6e57980e69105b8093ca867e662787dfbeebe0d2e58b9730ba8a0a218c52c526e654e8b110b45e62fdc4ba620b767ab3889a04cdf499460e144804c455e5692aca512dba63e2e77131229df4f9432a20afd77e0f44bb90648564aacd270d01e9d817ff47988e9cc5cfd8b2053477fe7ec8f3964079c557b8632227158295f39944121078dc08b445e52660bcce40504e0fcee46187ce3b1705e4a02b683d68e7fc32c40ac151ae4d863676ac7e37ddde749eaac1355e8107d8a5428e767fb54e6ddc63bc84936dd2fb8ffa4a0158ebdb01fcb2a98b6d0c81b33b8242cc3eb16366584e4dd5c1a46ae9dc0cbae4741f21b9faf62768af6c6c9fb38c4bb9afe31d560207c385aa8154b4759ee7ae84c1e5b993b1f200e78b2f2a4da6ec9e4b558ad0b90445f513b91cec9e0f9993a0a0b97ed83a2d1d8ef4122ba495c57daaf4bb5f591f63f07959ccafd55e325f93280a477ff09a9a83feea9f9ad8eda5befd4e056679ccf89e750ce29be65ea577053171c41d0ce691b25ef2326ddfeebe98fd34c64da8696008586f870c31fcc683111ad2e9304bf8be59aafb7fde42e8a538702a143d9f0594e6a9402fc645b927109b2e945247725ee73b9ac15c20bbd60d96cb879573c7b24868a87ad00eb62b1621c76f0c241bb0bffe5ca695f94d223a9ba1a08a4d58a7b27939d394db8dd2c48350ebacf82535192604430b589440040710f42be36af2f31ba2bf11b05cc285131dc0268858cc26ebbe6e59eac3ef68122460ef31b025b83d231f46cde23bf2bbc44e9425819bbb94ef1cc8b33c3b4b5f26b3d3459e5605f457e7569b4443041bc0311428744cac579ef9ce39ac819661e08e59abf50391b526193f152c9dbb3ae6395e5790ce3096ecbc72b06a9dec8659752dc044f3af23ac9479566871209738934241b06e1ca0734b611765f04e62488c4c12326aef7b48f079226d085510ee3a58f930691a4b540d56d346a300279b752ce0e3382dc0eda0f6d31e3a9e002d0c015aca80166b8fbefc6601507028313f4b14d96095e65f1975d64a9c31087f0227598970ad961a643cd24474cff7485bacfda672bc4f9cb1c2433672b5a3b1d12a8a6471cb995e30369165aa306277d945baf52ac8b6e60870b1d69ef064c5ceec5d3d31d9f3c066eb857e46a24a0a112455c9ec8497a1a9013dd35ef445554d1b82b10af5b980a2a1067f619a062384b6bfaac80021f686a753fb913b2913d38e4036242ddf5b12b78a6ab76d743e2b2e7211adbbcea6864f1351241cc4c08792bcb5561f54b87112234b23d17ab79b83bb9b7c1ef2ffa6aaf43f7038ce53e326cf101c0a8a543595371fbc0ebb89bb33f76e3c4cb531b3b2cdd97814c445a75bbd93412a5f2ecd8eb46c1c6e644ed576626323ef9d78c1bbc2ea136b4312618b44d3320a91653d5b5d7b820c5c1cbca22ded7019edc6e0aaf6fa5410fd8b9aa21f5b8ead5711f9d17e1a4309812b4645f13dadd974132e3fecbd7bccf7d183fe606ab529245d7b02bed4103992054f1c4405efab12c75442795842caf236b60a4a8be31389dbad02957dd865043981318575a52698799253fdc80574b8c7490d0e8bd0b3bf904f706a4264a35f8a02043e66ef6151fea2df9ac65d7332c3d251b00dcd41aaea6e3a8c4e9c84427894cc3112bb4b763c0f0c56674f3f91abccc4f80848d4bdeccde05776d5d1195cac8e1cd3a2d230a3944bc2d4dbf6f4f4e813c3c69fd33972a4631d6bc5ff6e397368a0b14365d6f4a723f7268cb4a7f8911726d080c463e9d9d821b33876b3cf5f74bdafc2ae5282de60c966d192fb9775b6d29708bb6efa1db3f199fa7cab72b87b8557894f9bf708cdf0b8b944368d2ca10f71531969321095413d2da4fe371d98d7c0009b883dd2524c5a0619b8942ca8a6b5b286c677042686ee2739124de2b4b0bc4832af3a9ef03908337b17d6640c95f6413e85c9af23b9a8f967eb920c03033954879ac70001470933c9682e7660416f3fe321b7ea275ee069a87d43e7281b9c9265e354ebab0dea43e2d98f93177e3c0874cb19dd158bb802566316628b6ec00869ca439420dbe8b1ffe5ecebedc54001822e435b1fb57a42503520235a2571816d79c0c2b8b541878ac0f6cc2f1ef7d0971d4707cb6e1bf7076c427c4db2a2ee72c30994ce1891eb07c996f62f85dab94d038818168085748d1cb6ca6c250fe3bded21adeb8d6aaebec153ce750ec781e97d6986bc390d271e930b038e043260f1912aedd27f54a871b760c2616b09cb9201c69930cdcf6663357536599617cf9f4da621fb20dafe24c5acef01103f6aa0"}, {0x68, 0x0, 0x74, "4943d0b552b4099be03575f0396f906c6eb86278e416cabed65842c5ceb84bbb65311b51ab76f96380a1aa5cde344e31b4feaf1b4091568129e550481c5bc0198c2463a1ed5d6cdbde912dbb1ead2371173f73c7fa"}], 0x10c0}}, {{&(0x7f00000003c0)=@llc={0x1a, 0x308, 0xfffffffffffffff9, 0x2, 0x80, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000440)="51c5ca0354c3", 0x6}, {&(0x7f0000000480)="4246d42d545e33be5b89b338067455fa77ac5f90eaeb45ed6304647625120228ace9f197d3daeb5b7c698104c98e32c4e21c309285ca5652691df834bc6f27522c57dd258c7ee3c6c2ce162422295f84f6c4da6b020e86b8ca5b4016d57f102eb81e15e02662969e6161faab2b09f09ed23d9a6a5a13951b56aa977d287559998e06984c76fdd5c4c04841d3002bc79d5c39e862494ad90ed973285607672d6f54ebb6b6681718dc71fa59fa61f27018b8e1c9b09c7f52a7dabda9c1e9feeefd315f56de818f895c61681e80675610ce63e86a9d812684d7f8", 0xd9}, {&(0x7f0000000580)="b126aa6bc60d8ffa1cfb089609f540014832999499c4096bf880d64fbb6bb8fb318d70fa57967f439307", 0x2a}, {&(0x7f00000005c0)="9f59976b42394a4e0e60b143e0163515bea015c475345e6442eff3b0c5d4f7ed48f14f63eb5304aada2d4cb689552dacb289a5", 0x33}, {&(0x7f0000000600)="b3315bdcf24a3a0cdedd2a13c464da66f7ea4a9fe5f0fb9adbcd2e119272d5cc4ef7b9ce6f391aa071bf94f237455b5ac97bbba72df6a6e80b2c7e17c5175018d45cc05f4755e77d43d918fd66f3363cda820b6f1e09af0bfce254534462045e288eee63d635c89f817f90d4eab87371f90256b14fe635e67f3fa7709054f7093fb70688eaabbd5950cca06999c3f93d599d760863fb8c0c9a1108c739d6b199e183b59c7338615bf9c83189de971fdf0de4aa235ab9f2544a5bd7ad8bbdae64b4e5453a02cf782281ab9aa0062de68b1f169827d6c5bded8a924ffb1ab0f8669deb3c6ccd8d217144f1336cc387dbb4a8265e5da3f2130660087830e278b8", 0xff}, {&(0x7f0000000700)="2bab4f429c9d42a1c0bafb79c7e0b2df8943d641518cd2a9e17ed6c2a6b3a93ebe77f44324baf56481661706c8d044fa564ab85a7e080376230a174a488306b36c537a08e1026574ae82e0534a14faf18c53e412ac3a", 0x56}, {&(0x7f0000001b80)="4db9d51a8968326030fc9ded76cdcaf879766dc28955ec695966e5bb806addc0a7a96ac9a129171736d8b27dd448e03a529c994596dc7d5270e3fd40d8b0fa641e920f1c93cc6035c27f61d050cde252dcc7659d4ef61a6b18e6be126f356df0889045c48f34f89a618b71d2cfc545b5d20e7d2ec61d96aef5d6812120fd3e555b89051be3bd7e6d77a9664e1a4ff3b0d06271c0c6c98556d9edf311f86a5e3e5d1dea31477bb5b559799ffbaa0f56497a7914124c3ab95f97a4d018eb58ae5abcec88e9c238495ecdd7de7b9cc0720278e9", 0xd2}], 0x7, &(0x7f0000001d00)=[{0x1010, 0x29, 0x7, "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"}, {0x38, 0x88, 0x2, "93f7cd87b997bd548d468ef0188753ce72ec279182c33b160d9f91cc3c72af3914"}], 0x1048}}, {{&(0x7f0000002d80)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000002e00)="b4f29d52243e906daab74292a2ba9d6aeeb9936bfec17047d149aa6e39aab5b7a1a09f85258d71d922564a696a602189518fc847810edf5d852d7d4ecf7d57a136cc24cfbdab5a04dc24b6297bc967d66f0cbf193886ee52355e2416ad55b9e795062966c639bd0b7723bba11f812cf0714a9253aeb3f2291d4bd470bd91044ddc43387583d97c2cf0e96ef81233bf54379ec9d0fc4a8030b9b56f4a271e01f74949dc6484f30eb6e106eb67f68401cbdb3bce2132b015", 0xb7}, {&(0x7f0000002ec0)="ddff6c537da4feb7111a75182499c6973bb0dc364d9e2ba1650804f7a274f1cb3ebc15a35e02cdc12214143e3498c08061bfb22f97d9386a49a625364f0b137c077970014c12e058acfba16455cf02dfe3726255b1d633687f359f965143158c937605f8ad2bb63be4d26f6bdf25828bf8cfb43e25ba214c2fbaf3a10d5f8037582f6677dd70cbf651bf9a4b4061686b4e2dfee54a8878240b012eadd44972ee8d428ecf0c0496758892dd8ac9a17253e0fa28643493814df36fabc2afc2a7035f5ed3cc1ee9e7a40fab17d3905a91", 0xcf}, {&(0x7f0000002fc0)="cda41479f510af278e81025ef82acdf2c8f45708f9a4c4d4701978582e24734c51f2e01314959d0863d951253d21f83169b1385a1038295b6f792974d715466804850383c7c210d0aad8", 0x4a}, {&(0x7f0000003040)="5badbb9a0ad3d0ac5595f6224f4c5470d3f2758fa65dd428121433ed1825887b8433f6047edb1921321ed9e00c4d6325736aef8f05c9a18b105f709c394bf4f7cefc2fd23967812e30080f8a649a3d", 0x4f}], 0x4, &(0x7f00000030c0)=[{0xe0, 0x114, 0x4, "3df399bd3fe08616422e3d42751aa2a61b339022bc4d66cef84419e37b30666c4ba1b1d657aaf9b1169cff7a15773040bf1a7e01b4812ffc2c39fbbe29e186544dd19beb1dc21aa5dd1bd53420d319fc1c9bd218f16cc9bef5556f79afeb91b9f73016880e01e2c824454b4619df6dd2e885de82af5449bc2fcac715b9befd5a5e6baeb7523b20a20ad976193dfb634220e4c949f9c317b296a2aaa4a28bd70e62a247bfab8504f908d3e0c7003794a927040bd6be53bfef595f0b6f75259140a27f0609e01e1993919e"}, {0x100, 0x10a, 0x1, "2a7a0549b754ef535189f5268f320372d7420daac7599c2ad488c0d3128c327fd96520d8922394380c072cd88b091839dc9b1b0589ade6ad71b5fed6b3191eff92b5ae1c67a88b1c40d8f626460d2935bd671a0a24728f76d1cac11aa390b9ca0d4e62edd068fa4b17c692032f0b942b8628aa58ef36a2fc51f233725426e3ec7658ca983d2263dbc7bb0a7b1c097121d2419c662066cb6e86dcfa599881d63c00c813acbd70521b0e1aa732f8cd10f1e218c934603d9d4b9b872400de02974c6384d69e5ac40daca625f1e28bcca95797e3d07f894eb44ea3aa9fbc33fad3f552a80e82c9f07627c516ab85"}, {0xc0, 0x113, 0x8, "344995abb9fbad2a7d2c6f0c74a5b23bbb0dda7178210c28879755dcb3605aef7e4ac2cab369fda4786c765c4590718a696cd5ada3ae226d39ee19e338f184e8b88a5b5b5481495efb8dc882f8f02e9bc2199b8adb8751374c15031090c73d99c664fc4d26594cb97718c4c331bc9535d1ff130b16b612728de89d46b5e41b007009d57b60d0dcacd18ce889e4971c899319c78fe5cc3094076903b88608dab23d0582e2ee9b9ed856d7efca85b649"}, {0x40, 0x88, 0x9, "d0ed16641227d3e8825ccd342533ac4e3fee0f52c4f38a1e249fe858bfebfbc4b1f141a0acd27b9826a9c3"}, {0x50, 0x1, 0x9, "f8383a45079adab54542fcb6be77ed5ac9e3d0e4faae9b8a08ac89ed6e4b7d0e77116d31a4f41668b300669ece7ae5ebbfef371e50fa55416b05ec9e4aeb7e5d"}, {0xb8, 0x110, 0x0, "2a7c657f30255871c1fe16fdb2af84e1c0f8dd73424360fa0d4acbfddb5a8a297c15215a219f0e33135a409759e216b723778f095a471c2dec17eef173b58b502c4e5ad16df915325fa688d3de284245f1664ebe1f4808b0397d110154ebd9f4e5ae27048f6d44033705cfc66598e54e939a1fb1d5edb066ce7dde780835a9c80d143f0ad5aa28d91268fc9dec203ce8ba381f5003347a211e0048efd16430c7d8d568996842fb96"}, {0x50, 0x6, 0x6, "09bcd9ddce36565fe1b43fdecd6c9e0bb4b1f359a6c4a7c12101f373361c7efc7ed124abcb1bffdffea1e19358199d6c06377fde4b145d08b8c9"}], 0x438}}, {{&(0x7f0000003500)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x0, 0x4, {0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xa}, 0x7}}}, 0x80, &(0x7f00000039c0)=[{&(0x7f0000003580)="85f988850856ec2296ffd3dbc941edccb8b8650b9d4f79544369b5379a78afe2a15a715904bca3aba062de837f9f35532c8101967c330a4a87afa330c13b94d965829d4ad582ae3120f4bd09071dd28fab4db7d0326397abb078138776cbcaca04d155ef20e0d2d770c66bdffad825741353ff93cad1587fd5341f35eb2bf37ca8bfad100253c05f4c3085cb8fb04efffc9f8b41ee39ebf390c4b4900b3cd842d04fdeb623438ed639683df53df582939fad236362ec6c13e3e34c7fb49e5bad33c71540a6598c7c59fb73686a38fcf11188e0f12efc3e0bc351ecbc47f345a10506d95e45877210bb5b6440e6ff53b9dbad26e3f2", 0xf5}, {&(0x7f0000003680)="13cecbdde7b29336af4d8b5c6f16012729334cad61c6e8980cedac88eba625670781bec312e791e822f9246bf73c9965d3a16eb2b3f0d1d44f9c841a84802122dcc6ba50457db63206db06e35774117d8ccb109d3e0b0792b4bf0dc6c7eba40852c003f11c625e69e88e646ff4aaf3a105f89540738eb9bc3eba5ca51b6f3ba44569dc9d3fa061f9533b964584311f169e1d3dd06e683cf5d09499a2f5b07bc5eeb9758802947f14649585dad588599dc87e741a5e881b504b05f8a6c4388398abe3901607a6f2207fc0ea0b1e9a0bbc16185e6e9db4e64a7e97f8dd187bc125e59bf609efd94fd04dbe6fb0d96906fae5a11f2313", 0xf5}, {&(0x7f0000003780)="e1e3d345fd513b2404150228e8a72154ad4fe44261ef312e19bf9ae7dcc6b1341743a5a4fadb1d38a7087e610a6a7eb18c0157f7d5b5c9ca8148308a5ff02bd3c6030639c87bbfb4d0db4d28fdd2f1cab5f09281b901a69624d6dd89e9cd9178b5b6c02f763320365328bea5e1e2008d8c3c44161cb40d3a07259bcc320a2e16224e9902be6dfe370bba3030b922705b17b0136061be1bdc0724ed5b3d74f48d7b55d112798f7ba7c6414dfe0c0341a2786edf6f25a3e29cbaacc37ca6d5242b611b66b83e6c330916db05ebe629531f22a0f41986970ff35f17c28aef2d1a05747f53b4dd761ae0f1364d4a9a91318f0a2ca7fa30d9da0d55", 0xf9}, {&(0x7f0000003880)="b93ed84c6fd8ff5eeac55c97bf99322a5fece9a649bf9af7898b27748c410a3f1e6b3ac002d0b2472fce021412663e4e853874e4fb2c844cfd865876341a70e89a075b903a6df286f314c18d1b6d05787ea59231d99f624cc03b8c7a0f351c3327508ccd78dcd3843416f6b965f0b4c43c7c0341c640132f45775b4a699fd51f6bc97a0d7a", 0x85}, {&(0x7f0000003940)="bc411c15bcc5e8adb4c4f2501047ba903e57d3d1d8796de3208bf6c0f79bca98e183e1f7a2c27432d8f3a7fa68813828", 0x30}, {&(0x7f0000003980)="0872d6df8c091496f5618635a6", 0xd}], 0x6, &(0x7f0000003a40)=[{0xa0, 0x21c, 0x3, "5a62320e3902ab1c797a9fe591da7e451089c23c555d3bb4022b50266e410ac4d7e5fd8db8fe2e06bcb2d6870223a4ce9dabac9fc9c6caf3691a39523de2f5b3d5e64362251633b491b37a3d34ab42655f2f0c24d3581d5712e6108bba80ecdcd0e13a8b192c71d4dc026c83f27bf4099cc7beab3d112a2360c2ead7a84eaa1ecceffa0fa62f3a90181f"}, {0x70, 0xff, 0x4c6, "04db49a53a1d5d1e357365441078ffd7908beeb01b846be50d0b63af0252e700df89ea7b070ed2309be6860c9d5eec50489edf97b8541780830cfe0ba4ad25a16ab51255acb08a1c8499871905ce7f4c5dff6a6c5cb129b0ae5ca8c060"}, {0xb0, 0x107, 0x6, "525b6703b359f789d0e90c1b625b52c849c8616919f432dbd59cebfbfc41eedfa7cea49e43794a96f2771fdda1c3131d3d6760a454fa4c2c12c0f479ff700213f3418d4959768946993f3e64b45948adf1411a4d78011c1f9aba069a5fd4a05becf73f0084ea1ba846400116ff39d3a0ba47fc1b7c4f7abb6e6d34fb8d1e23ee3a76a2cb00a778b0dd9e9b3647814e0808914c91ce406165f00408f9"}], 0x1c0}}, {{&(0x7f0000003c00)=@llc={0x1a, 0x1b, 0x9, 0x0, 0xbb, 0x800, @dev={[], 0x1d}}, 0x80, &(0x7f00000040c0)=[{&(0x7f0000003c80)="1dc3d09be6e57ab574015823afa714270a6365cfed30117158b66441be98781bd9c959c9bb42e0cd88830e509a90417ef6824489da03ab329dc458f626b7f22a000550e78ae9171b5af8d75993777dbf7942a53e94dc5d2ca916e306a09c3241926115fc6193abf3980c86c02ab09c4106ed7d6fe51e1a4523fb3ca4c87469162ad9d8362756eada86a5a96dbdeec2a5161469249e7e4b1e7ae4a2102450534f241d95993aa09874de1ab0e4af33945dbf9f1dd396666f580afeab85b7d4b41aab55366d45f5361f32edc19ae7156c92cb9ae2cb16f0d9183c3523ef4bf471a802f5f2", 0xe3}, {&(0x7f0000003d80)="3ca52a990fd47c1098c90a29ad378cfbd08a94e89f86888e8ea6c74b9350c94bf14ea051a57fa13fa1eb0e41239385bd8ec96092cd481ebf4e44629b7c84228da426", 0x42}, {&(0x7f0000003e00)="023d1f28082d36ce3512617cfd2aa6b882b5dea1b97e", 0x16}, {&(0x7f0000003e40)="778b1e309e83d26459d5ba451100e5dad206f026ee8a93bde09f14dbacca8b431e2c95b2432a99f005ac40e06734cccb0fb63f5b7db590204844b66bc1524b7dd9517acb6ed3aa984c88d49948a79a4741c8781c8122f705d5c0a11b9da0e55331b9e1a771422d6b718d69478200f33284359cda62bdc17f894d760da7569194f27308326b273b12e65c29af66d868f661bef5a62245e00328306fe31c1134220a7ba53261ea266509996d72c4228fad1e05a11146868506137c9482e4b26fed38a3fb0a5e35a2e782a40bde2082ba", 0xcf}, {&(0x7f0000003f40)="d910728f8c1c226d404964bf1ec22ebb050f18689b5f94b08d8fa6c78b808c1c75d8d7c3ad02c7ae0cfaa37eb23e4b1c0987cdcff4bcf72f341870cb2bdcce49386639556666c833b9d708e29ccbc04cbb652747ae4365f4c71f3e119979732f9eed69a76b58887dc819a9c1fe880ef084c7df8b052ab189c3aced05db268085841890c7cad0503fb3d49f988e253159e4d215587c8b7c52801b5e42de792f8ee58abd5449ce07a4cffca998fd55c5302935e6e97eec30268f7cfb25c576b20cb92b2ea8cc", 0xc5}, {&(0x7f0000004040)="7353883f0e8f4c4c997b4cccb39df1ead686f88636d2a156991f1704fa4bb55ce891905abbca4db6797f2bf76b343aa7d9542102850654a8fb05090abb5abc36beb63356f000f6bae40bfd332a7432", 0x4f}], 0x6, &(0x7f0000004140)=[{0x88, 0x111, 0x1, "e69729135f77172350b63f3a1ca69e706d557d4b86d5fc64031cf527c098d8b8dfd508a66a1fc8192c7521894e161cf8f48fcd02b33929baba96bc061856bd2b80a9a977b186f55078f611e98aeeaf6e980dbb095243417a00d552b19fb5229b622c24a60a84c4d58473602b227fd25da9"}, {0xb8, 0x29, 0xfffffffffffffffd, "c44029b556454e7b4784363175640c0b048ca6ea7709c731e69151cf47a29ec82dd828ffd941188c5be9bbfb23865058c5681b9e44d1895e93067427ddd9678c82fd0a61456f6cd81fa46a92848c4000ea91dc3ded77f582b1b581aab396787a5cdb672d451ca1b6e5e6248f9c4d52bfeb610651de3753a5a1721d1d186a95b0583a352c6ba1607fc1781db21446fefb64db0826f6edaba5a8e25cc9933defe2362705d41254"}, {0xd0, 0x84, 0x1, "01d00a6844fcf875e7b3848837eea3dc8f5d2e849354247d9042dff0453b23d87cf02d80d982715783ac297403b7422df312bb7e635405eb3e6ab30da6dca39ce905ef7801c8f55860e28da7715033ade787a6190cec7b51f3b06c3f7f62f92c44b1aad021afcdcc43612ef72ffd72fd90cc6b32f0a1ba50f5927f56aa6d22244c4668f0caaa91583f3088548949b7a93c987e731ad04ddcdfae64b7065708f6710dbb5fab137710a81b4d038fd95171291f77c5bbdaa71b122d"}, {0xb8, 0x103, 0xffffffffffffff37, "f129396e639d2c9a9e5866aed2047b283d7b276aa354ea0beb4977513927b657bd685209776ede94b575e406ff922b28537ffc045e4f9a9197de3b300f8f6c100edf0d984c6f1ffa5b9f0dce3e93b82e8776f398cc136ca2abb1d1a26bdc7aa72ad521c678d03bfeec9a1c6114180296d1cf9ad0792a42f15ed4928329d3e09f8cc03aceb6299c046434c2becf4d096e5f7728fcba1c92da81c403809ba9d9ef2f8a1c6a"}], 0x2c8}}, {{&(0x7f0000004440)=@rc={0x1f, {0x5597, 0xa5a, 0x4, 0x1, 0xfffffffffffffffc}, 0xfffffffffffffeff}, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000044c0)="060cc7ea", 0x4}, {&(0x7f0000004500)="0ff5278a76fcde0a0d944e3d03fecc379ac212a4f98ebf95de4dc2679be556fdcf0aeecf820c8dac63", 0x29}, {&(0x7f0000004540)="0ff1775e5c87e35111d6ffdae43492eaee855f077404f3a38edabb44f04e487cbb768de953d996a9948f7761d3e58d04aede7e465121f47687aed90801a7b7f5c815ee724668762c31", 0x49}, {&(0x7f00000045c0)="049c3599c1dee5bca65fac75e65dcffa9311b036a81cfae5e7fe0e0c3dfa68a3f2d3dbbece3763c7a2435802c3a83eb32b6464b71a252886d966957dab02f6f0b6b9edbbca5706353f2b02cb467f5513fcb034a9c06f69dff38814efcd568071690db062f813e502b082b6aceb22aa2b7badb55d306fdb10a7be9e594697e9774744b35dd09908c7c9e6e3921246b07f6bac775dfb985b61d028021305c7ef8f764c13b1372f427ee16be4c172c5d120c3d67dc0d99875236902fa908ad3011f2cbaa7676b333ebdc64d518de36a15306238bddba297c1f785e81fc3f16aba6aa9a7549f84b2e89aa4b384aa20a53793aed67467", 0xf4}, {&(0x7f00000046c0)="9ebd17ddcf1da2c0", 0x8}, {&(0x7f0000004700)="17e13f4d49767c5661bfd0224d2e63683a623360374c6b7863289e24d9f76436659b41946671372025c564fa63bbac6a41b95283ac47cea2d5842a16273bb88ab4fe49b10463b7e9f6028eb9e2048902290db525f614037ebebbf9cdf549abc8c4a04b6c213a825e648e97f72ca138e1ddec61e5ae0264c49ab943bcf244fbf5d7f84f8f436d93d0927ff9d2582346fe6d506234ceca869834ed0172bed97b25c90a377c5c5fe2", 0xa7}, {&(0x7f00000047c0)="0334510bf99e224e1b49b2445c0be5aee7f1180ad26ac5bea7d784b55e6d42a63b9767382dace6a4862e0dac9f916a3fde80471a366f00a8507cc0d0edac7296c0d074c7fef7e4579d51e9835db6577d38df3a16e0713e104cac1dd8a8ace660dcaa4f2304b4f027d3b6aca6fd5fa87395d0fc3162f55228e79367ab515e1cf2025a68ca46adb22112cf7dba4bcec9b954db5b36a03a6ef098d1c9fe69c3185d32031f28e3707f7c1338234acc2d15282683aee6a0be9cebeb9be29c73aff3a519c9c7895a5cfe6cbd45520838906ba189009a1f74149fab23c4ad51", 0xdc}, {&(0x7f00000048c0)="5e6182701da95fadf21e78151dd4294d3d81efc30edd34b937a768690df589637a6c5786bb8aafce897aa15c4fe7f65b9e3283a6bb18aa011b62004c62c712b8d1d1911c93b788c8f52d82e72b73fcc6883d250fae7ce009b63e8ef6d69282247d868fffb2c6aeccfb40acdd91f9efc0775daf60eb1411a91b87e0d0cbee4178c9430a00feed5d3118a9c1d087daa33d7133ddca7bddab1b5c5a117472f34eed8bdeab005f6a20d1f4c0a88bed9371220e5cbdc411719a4d37d3fb6a216dcf78ea5f8c6e0a0d", 0xc6}, {&(0x7f00000049c0)="10a1708715469335fff20ad9d0fb51beca5caea0a12eece64a73b2114fdb20d04b22e84d15d7d792c9f3c02cbfbff8400123b789285e55cf9becbc4789b6cdf22fcf0c7cf31b41f07489bd28a75d5ef7a322dccc07cb2bdbf663f34c1107416f5d9d7d6c8bb3445c4762a032834e5019f69cdbdeae4b85f3965f25df9cf59762001103b02661ccfb8dc3d618898f81188471f07afb067bc05b954956adea316beb0c597c6ec77025ef45697ad890b904789d0bbffccacbc3acafbb59893660c46539252c", 0xc4}], 0x9, &(0x7f0000004b80)=[{0x40, 0x10c, 0x0, "772ef51d4979089a16f727c350a18a67bd14045e8ecc0b26c637ce6ac92171817978990507e2dfd084c30956f2"}, {0xb8, 0x10c, 0x3f, "4f7b4b25ed712e791934fca66fe04e150e8dc12225757603abff49a281b647a51507a1040863b3ce3aac32c9daec31bd06d972e10a0f7ede0258f218aaabf7235d81f8a766c3f8ce75400c7874f393b1a09827da712fc76da8f91cf3515fa44a940aadf22d0b3f3af01c7f585e260febfa8e82bb0e5f48a4146f19ec0ef4307e99f33ca1ba27ae62496eecc02d7efde1807837819f909a8fc4a34943fcaf1ea3268a"}, {0x58, 0x10e, 0x3, "dc7d7500f32aa61934a5d4edf2b65869fe47526ad4048b51c2c5b19bec3f8fa5c2f2d8efcc5b31a7495bd658eb2bbca6869e174993d8317a8e30813e509728db15"}, {0x60, 0x112, 0x6, "127268597d64923fbc99d4b3717acb59886c09518e90bbca9890acac63ceaf41b654bc726dda4daacaf3b9a91e7c36e9e9f6faedd5802db7a60f36d896c4b1eea062abcf402597b1432fa126a9b4"}, {0x30, 0x115, 0x4, "01307223bdb7073380e3bcd3427866fd6d829beae5a5cedd670f"}, {0x108, 0x100, 0x5, "8d4fc7f3122252e63baaba87c2bc3216d2cd72c4e888fbb0780850c12ed08a342a5664b0dd34b63b2689ddd62e24c16c669690cf243a60a36ab52eccd6807651c1a6024a2e893f1da784427ac010d081b39b3d3b4cff5e6c3206ca9bee52d3c861c14d0b8b3285c9f0795bdd492cbb4b5154f1a77c011be86df77e099c659b89fdac17074eca5ac585b11d9f9fdea7d90e0f3d341d29144e9946cf3477d6b3f0865f41fab14aecd09d0142c98553fb2770ab7105ec757464a2f2b60a4aa9e4f4fded5589bae0a7f3ee757a00fa07462a673a68b2b21ff61c744d8594113271844179101e81a711d9697d7c97112ee6814db5e0"}], 0x2e8}}], 0x6, 0x4000800) 12:13:56 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x80, 0x0) r2 = gettid() tkill(r2, 0x1004000000013) r3 = getpgid(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000001c0)={{0x3, 0x0, 0x100000000003, 0x80000000, 'syz0\x00', 0x94a}, 0x1005, 0x8, 0xffffffff, r3, 0x4, 0x80000000003, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfa\xff\x00', &(0x7f0000000300)=['vboxnet0:selinux\"wlan0md5sum\x00', 'self\'^{{[!\x00', 'em1user\x00', '{#\x00'], 0x33, [], [0x100000000, 0x9, 0x80000004, 0x100000000b4]}) socket$inet_dccp(0x2, 0x6, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") 12:13:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fstat(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {}, [], {}, [{0x8, 0x0, r4}]}, 0x2c, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {}, [], {}, [{0x8, 0x0, r6}]}, 0x2c, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000200)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='system.posix_acl_default\x00', &(0x7f0000000b80)={{}, {}, [], {}, [{0x8, 0x0, r9}]}, 0x2c, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000300)={0x200, 0x0, 0x5, [{{0x6, 0x0, 0x2, 0x0, 0x2, 0x3, {0x2, 0x2, 0x1000, 0x3, 0x785c2538, 0x6, 0x7, 0x1, 0x10000, 0xc0000000, 0x9, r3, r4, 0xf64, 0x7}}, {0x5, 0x8, 0x6, 0x7, '))proc'}}, {{0x2, 0x1, 0x3, 0x40, 0x7, 0x4, {0x4, 0x7, 0x40, 0x1cd, 0x1, 0x5, 0x5, 0x6, 0xffffffffffffff72, 0x101, 0x4, r5, r6, 0x9, 0x200}}, {0x6, 0xffffffffffff0001, 0x9, 0x9, '/dev/kvm\x00'}}, {{0x4, 0x3, 0x9, 0x1, 0x0, 0x3, {0x4, 0xf1e3, 0xd7f, 0x7c13, 0x6, 0x1, 0x5, 0x1, 0x7, 0x10e6, 0x0, r8, r9, 0xc01d, 0xc6c}}, {0x6, 0x45, 0x9, 0x100, '/dev/kvm\x00'}}]}, 0x200) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r11, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="010000000000000058020000000000000002"]) 12:13:56 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) r1 = syz_open_dev$hidraw(&(0x7f0000000080)='/dev/hidraw#\x00', 0x400, 0x109081) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) getdents64(r0, &(0x7f0000000140)=""/52, 0x34) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000000)=""/55) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f0000000300)) r2 = semget(0x2, 0x2, 0x400) semctl$GETPID(r2, 0x3, 0xb, &(0x7f0000000340)=""/237) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000002c0)=0x1) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2a0a80, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x20000, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)={r6, 0x9, 0x5, [0xfffffffffffffff7, 0x6, 0x84, 0x911, 0x1]}, &(0x7f00000004c0)=0x12) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000500)={r7, 0x6, 0xfffffffffffffff9}, 0x8) fcntl$setflags(r3, 0x2, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000180)=ANY=[@ANYRES32=r9, @ANYBLOB="0700fe00032c834414e421549699036daa3d1c53311718b37596ef13a83253c4c16541e7f97811c10d970000000084046f2fff0300000000000095d3642c6b8464612198a6418e9c41b78526cc53e66701b06b400a8288665d9d2a4a0c93bdcc9e6852f99ed0a2ee4b331dc530a36b27bf36381615734fa358218570a58533265d5a250399c3739451d5e69dd6559442961171d5af41ba7f98e9f3aab6478d02fbe5ea196c77dfa867f6e50cf8e9b8cfb304f1be03cfa1f1de0003792ea208000000077a9abb00e3bee3ff9b4f65e8bb51086b3be7cfa8ce8433c6f8022a4f8ce143f941c3473f1e045a4d0a96122706e9abc42d6fde7eebb9e7799b2b19f5000000"], 0x106) r10 = socket$inet_udplite(0x2, 0x2, 0x88) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x8, 0x0, 0x80ffffff, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x38}}, 0x0) ioctl(r11, 0x1000008912, &(0x7f0000000100)="11dca50d4e0bcfe47bf070") fdatasync(r10) 12:13:56 executing program 5: epoll_create(0x1) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x2000) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x1}, &(0x7f0000000100)=0x8) r3 = shmget$private(0x0, 0x3000, 0x20, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000140)=""/153) ioctl$PPPIOCDISCONN(r0, 0x7439) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x81, 0x800) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000240)) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x81060000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)=@getstat={0xe0, 0x15, 0x400, 0x70bd2d, 0x25dfdbfe, {{'echainiv(gcm(aes))\x00'}, [], [], 0x0, 0x400}, ["", "", "", ""]}, 0xe0}}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0xc8, &(0x7f0000000440)=""/199, &(0x7f0000000540)=0xc7) r5 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0xfffffffffffffa82, 0x682) ioctl$BLKROTATIONAL(r5, 0x127e, &(0x7f00000005c0)) sendto$inet6(r0, &(0x7f0000000600)="e7d2937c19325a447a12936e1f8805bcc5a2059ecbcecef1e6ff6546b05f97fc918b4a8358d6624bf387f8", 0x2b, 0x20000000, &(0x7f0000000640)={0xa, 0x4e23, 0x2, @mcast1, 0x9}, 0x1c) socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000680)='team\x00') mknod$loop(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x4, 0x10800) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r6, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2c00000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r7, 0x400, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) finit_module(r0, &(0x7f0000000880)='\x00', 0x0) r8 = openat$cgroup_ro(r0, &(0x7f00000008c0)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000900)={0x0, 0x1}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000980)={r9, 0x4, 0xc, 0x5, 0x400, 0x4, 0x0, 0x7531, {r2, @in={{0x2, 0x4e23, @broadcast}}, 0x3, 0xffff, 0x3, 0x0, 0x4}}, &(0x7f0000000a40)=0xb0) setxattr$security_evm(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.evm\x00', &(0x7f0000000b00)=@md5={0x1, "90ee013d3586dcc08a4173da49294da5"}, 0x11, 0x4) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000b40)={0x0, 0x8}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'team0\x00', 0x0}) bind$packet(r6, &(0x7f0000000bc0)={0x11, 0x1ef, r10, 0x1, 0xffffffffffffffc1, 0x6, @remote}, 0x14) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/dlm-monitor\x00', 0xa2340, 0x0) ioctl$VIDIOC_S_AUDIO(r11, 0x40345622, &(0x7f0000000c40)={0x80000001, "fd476db2f1113dfe364b70b3c1bdd8eda03975876f33c1f9014cc5df71ae55f8", 0x1, 0x1}) 12:13:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39}) 12:13:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xf00, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d0081000c0f80ecdb4cb9d90163190405000000000000fb120001005400000040d819a9060015000000", 0x2e}], 0x1}, 0x0) 12:13:56 executing program 4: timer_create(0x3, &(0x7f0000000280)={0x0, 0x25}, &(0x7f00000002c0)=0x0) timer_gettime(r0, &(0x7f0000000300)) [ 270.817531][T12087] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 12:13:56 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 12:13:57 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) 12:13:57 executing program 4: socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:13:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:13:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r3, @ANYBLOB="df0056f9f8a308"], 0x20}}, 0x0) [ 271.371854][T12106] IPVS: ftp: loaded support on port[0] = 21 [ 271.439496][T12114] bond1 (unregistering): Released all slaves [ 271.618155][T12106] chnl_net:caif_netlink_parms(): no params data found [ 271.677899][T12106] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.685254][T12106] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.694200][T12106] device bridge_slave_0 entered promiscuous mode [ 271.705365][T12106] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.712635][T12106] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.721383][T12106] device bridge_slave_1 entered promiscuous mode [ 271.757783][T12106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.772233][T12106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.808601][T12106] team0: Port device team_slave_0 added [ 271.819446][T12106] team0: Port device team_slave_1 added [ 271.975796][T12106] device hsr_slave_0 entered promiscuous mode [ 272.013435][T12106] device hsr_slave_1 entered promiscuous mode [ 272.052530][T12106] debugfs: Directory 'hsr0' with parent '/' already present! [ 272.078256][T12114] bond1 (unregistering): Released all slaves [ 272.102020][T12106] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.109389][T12106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.117146][T12106] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.124293][T12106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.178524][T12106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.199667][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.209991][ T2991] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.219438][ T2991] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.246479][T12106] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.264312][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.274413][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.281514][ T2991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.295580][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.304265][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.311398][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.324506][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.337931][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.352915][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.361767][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.373394][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.386576][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.395861][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.408913][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.417682][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.434846][T12106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.446590][T12106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.456155][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.465152][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.492904][T12106] 8021q: adding VLAN 0 to HW filter on device batadv0 12:13:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:13:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/sockstat6\x00') dup2(r1, r2) 12:13:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, &(0x7f0000000040)) 12:13:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001580)=ANY=[@ANYBLOB="2000000011003b0e00"/20, @ANYRES32=r3, @ANYBLOB="df0056f9f8a308"], 0x20}}, 0x0) 12:13:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x17, 0x0, &(0x7f0000000040)) 12:13:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) 12:13:59 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x40, 0x0) 12:13:59 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x7, 0x0, &(0x7f0000000040)) [ 273.584156][T12144] bond1 (unregistering): Released all slaves 12:13:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') readv(r0, &(0x7f0000000a00)=[{&(0x7f00000002c0)=""/72, 0x48}, {&(0x7f0000000540)=""/124, 0x7c}, {&(0x7f0000000340)=""/21, 0x15}], 0x3) 12:13:59 executing program 3: ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x0) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000100)=0x74, 0x4) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f00000004c0), 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) io_setup(0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000340)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x1017f) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x5, 0x4) socket$inet_sctp(0x2, 0x0, 0x84) 12:13:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:13:59 executing program 0: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0xe7ff, [], 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 12:13:59 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 273.874916][ C1] hrtimer: interrupt took 33395 ns 12:13:59 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280), &(0x7f0000000300)=0x14) 12:13:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2040400) 12:14:00 executing program 0: clone(0x8002100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) 12:14:00 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 12:14:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 12:14:00 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ftruncate(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x7}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/289], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./f'], 0x6) 12:14:00 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 274.331117][T12193] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 12:14:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000040)) 12:14:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 274.533282][T12204] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 12:14:00 executing program 3: socket(0x40000000015, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2002, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0xfffffffffffffd79) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x362) getsockopt(0xffffffffffffffff, 0x0, 0x2713, 0x0, &(0x7f0000000000)) 12:14:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x1, 0x0, 0xc}, 0x20) 12:14:00 executing program 0: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 12:14:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:01 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xc, 0x0, &(0x7f0000000040)) 12:14:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 12:14:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000300)) 12:14:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000200)="0f23bb0fc7af0d00baf80c66b85d56f28c66efbafc0cb03feeea0100e80066b9800000c00f326635000100000f300f209ff30f09f30f093e0f1c1d66b9ec0b000066b80000008066ba000000000f30", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:01 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r2) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/289], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./f'], 0x6) 12:14:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 12:14:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) getgroups(0x0, 0x0) 12:14:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x10e, 0xc, &(0x7f0000000080), 0xb7) sendmsg$kcm(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000001a0073bc0aef66cde395b90402000006d4126efb16001b5723787720e200000018000000000000000000", 0x2e}], 0x1}, 0x0) 12:14:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x10, 0x0, &(0x7f0000000040)) 12:14:01 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0xfffffffffffffffe, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:14:02 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0xfffffffffffffed7, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:14:02 executing program 5: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:02 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x271b, 0x0, &(0x7f0000000000)) 12:14:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:03 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) 12:14:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:03 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x0, [], @value64=0x3}}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) 12:14:03 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) 12:14:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:04 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:04 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000100)=""/77, 0x4d}], 0x1, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) setfsuid(0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, 0x0) 12:14:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xce}}], 0x210, 0x34000, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:14:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() fchmod(0xffffffffffffffff, 0x138) getegid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) fchmod(r0, 0x138) getgroups(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:14:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 12:14:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 12:14:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@hopopts={0x0, 0x0, [], [@enc_lim]}, 0x6) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380]}, 0x3c) 12:14:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r2}, 0x8) 12:14:05 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11cba50d5e0bb0e67bf070") seccomp(0x3, 0x0, &(0x7f00000001c0)={0x0, 0x0}) 12:14:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 12:14:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:05 executing program 0: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfcfdffff, 0x0, 0x0, 0x0) 12:14:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11cba50d5e0bb0e67bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x166, 0x2c87}]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:14:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:06 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5b95, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:14:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 12:14:07 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000005640)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/247, 0xf7}], 0x1}}], 0x2, 0x0, 0x0) 12:14:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:07 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) 12:14:07 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) dup2(r1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/289], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 12:14:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:07 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:14:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPLz', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 12:14:07 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2002, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0xfffffffffffffd79) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x362) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) 12:14:08 executing program 3: 12:14:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:08 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 12:14:08 executing program 5: 12:14:08 executing program 3: 12:14:08 executing program 1: 12:14:08 executing program 5: 12:14:09 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000500)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0xfffffffffffffed7, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:09 executing program 5: 12:14:09 executing program 3: openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(0x0, 0x0, 0x0) ftruncate(r2, 0x200004) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:14:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:14:09 executing program 5: 12:14:09 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 12:14:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 283.301282][ C0] net_ratelimit: 10 callbacks suppressed [ 283.301308][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:09 executing program 5: 12:14:09 executing program 3: 12:14:10 executing program 3: [ 284.124574][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 285.745770][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 285.757895][ C0] clocksource: 'acpi_pm' wd_now: c18cbe wd_last: 3278e6 mask: ffffff [ 285.768040][ C0] clocksource: 'tsc' cs_now: 9d4be23314 cs_last: 9be4cc96bb mask: ffffffffffffffff [ 285.779388][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 285.791733][ T2991] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 285.801300][ T2991] sched_clock: Marking unstable (285849457046, -57759325)<-(285791142590, 572836) [ 285.801697][T12552] clocksource: Switched to clocksource acpi_pm 12:14:11 executing program 0: 12:14:11 executing program 5: 12:14:11 executing program 3: 12:14:11 executing program 1: 12:14:11 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 12:14:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:12 executing program 5: 12:14:12 executing program 3: 12:14:12 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) 12:14:12 executing program 0: 12:14:12 executing program 1: 12:14:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:12 executing program 0: 12:14:12 executing program 3: 12:14:12 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) 12:14:12 executing program 5: 12:14:12 executing program 3: 12:14:12 executing program 0: 12:14:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:12 executing program 1: 12:14:12 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) 12:14:12 executing program 5: 12:14:12 executing program 0: 12:14:12 executing program 3: 12:14:12 executing program 1: 12:14:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:12 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:12 executing program 5: 12:14:12 executing program 0: 12:14:12 executing program 3: 12:14:13 executing program 1: 12:14:13 executing program 0: 12:14:13 executing program 5: 12:14:13 executing program 0: 12:14:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:13 executing program 5: 12:14:13 executing program 3: 12:14:13 executing program 0: 12:14:13 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:13 executing program 1: 12:14:13 executing program 5: 12:14:13 executing program 0: 12:14:13 executing program 3: 12:14:13 executing program 5: 12:14:13 executing program 0: 12:14:13 executing program 1: 12:14:13 executing program 3: 12:14:14 executing program 5: 12:14:14 executing program 1: 12:14:14 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:14 executing program 0: 12:14:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:14 executing program 3: 12:14:14 executing program 5: 12:14:14 executing program 1: 12:14:14 executing program 0: 12:14:14 executing program 5: 12:14:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:14 executing program 1: 12:14:14 executing program 3: 12:14:14 executing program 0: 12:14:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:14 executing program 5: 12:14:14 executing program 3: 12:14:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:14 executing program 0: 12:14:14 executing program 1: 12:14:15 executing program 1: 12:14:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:15 executing program 3: 12:14:15 executing program 5: 12:14:15 executing program 0: 12:14:15 executing program 1: 12:14:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:15 executing program 0: 12:14:15 executing program 1: socket(0x40000000015, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2002, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0xfffffffffffffd79) socket(0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x362) getsockopt(0xffffffffffffffff, 0x0, 0x2713, &(0x7f0000000300)=""/13, 0x0) 12:14:15 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x6, 0x0, &(0x7f0000000040)) 12:14:15 executing program 5: 12:14:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:15 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x271b, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) 12:14:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:16 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x800000000000006, 0x0, 0x0, 0x50000}]}) r0 = epoll_create(0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:14:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:14:16 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) 12:14:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:16 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) fsetxattr$security_evm(0xffffffffffffff9c, 0x0, &(0x7f0000000080)=@md5={0x1, "0000000000000000d24d0bdf2daff884"}, 0x11, 0x3) 12:14:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:16 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) socket(0x1e, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @broadcast}, @in=@remote}}, {{@in6=@empty}, 0x0, @in=@empty}}, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001940)) 12:14:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x18, &(0x7f0000000080)={@loopback}, 0x20) 12:14:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000240)=""/231, 0x2c, 0xe7, 0x1}, 0x20) 12:14:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 291.472717][ T32] audit: type=1326 audit(1568031257.519:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12765 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x80050000 12:14:17 executing program 0: 12:14:17 executing program 4: accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x0, 'ipddp0\x00'}, 0x18) 12:14:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x166, 0x2c87}]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:17 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:17 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) fsetxattr$security_evm(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x3) 12:14:17 executing program 0: r0 = timerfd_create(0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0), 0x1, 0x6c}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f00000001c0), 0x1000000000000013) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0xa031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) 12:14:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:17 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:18 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 12:14:18 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:18 executing program 4: accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:18 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_ima(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@known='security.ima\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) 12:14:18 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 12:14:20 executing program 5: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0xff000000, [], 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 12:14:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:20 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:20 executing program 4: accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6c, r2, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x1c}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 12:14:20 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 294.602114][T12878] Started in network mode [ 294.606820][T12878] Own node identity fe1c00000000000000000000000000aa, cluster identity 4711 [ 294.616097][T12878] Enabling of bearer rejected, failed to enable media 12:14:20 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 294.674471][T12884] Enabling of bearer rejected, failed to enable media 12:14:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, &(0x7f0000000080)={@loopback}, 0x20) 12:14:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) 12:14:20 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:20 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000200)="0f23bb0fc7af0d00baf80c66b85d56f28c66efbafc0cb03feeea0100e80066b9800000c00f326635000100000f300f209ff30f09f30f093e0f1c1d66b9ec0b000066b80000008066ba000000000f30", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:21 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x49) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@hopopts={0x0, 0x0, [], [@enc_lim]}, 0x6) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @broadcast, @initdev}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380], r2}, 0x3c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 12:14:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:21 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:21 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2718, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) 12:14:21 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, 0x0) 12:14:21 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfcfdffff, 0x0, 0x0, 0x0) 12:14:21 executing program 5: r0 = timerfd_create(0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x6c}, 0x0) readv(r0, &(0x7f00000001c0), 0x1000000000000013) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0xa031, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) 12:14:21 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:21 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:21 executing program 1: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) 12:14:21 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) socket$inet6(0xa, 0x3, 0x3c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2002, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0xfffffffffffffd79) socket(0x0, 0x80002, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000000)={'nr0\x00', 0x31}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000000340)=ANY=[@ANYBLOB="e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000"/113]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x8000001a, 0x0, 0x0, 0x362) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) 12:14:22 executing program 1: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:22 executing program 0: modify_ldt$read(0x0, &(0x7f00000001c0)=""/102, 0x66) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) mremap(&(0x7f0000c24000/0x8000)=nil, 0x8000, 0x3000, 0x3, &(0x7f0000468000/0x3000)=nil) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') mremap(&(0x7f00004ce000/0x1000)=nil, 0x1000, 0x4000, 0x7, &(0x7f0000f7c000/0x4000)=nil) 12:14:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:22 executing program 1: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:22 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x271b, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0x41) 12:14:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:22 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:22 executing program 1: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 12:14:22 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000006a1b883f7876979de0f40446e8797f71d2fbe90dd9386bc2c1670635178b412374029e23036acca3548c69910b4725c8957e7c689b052dcfdc727bebbfb296c68a17a5e56edc9d65de0d358c387c24121137b710c62d6ae77cb3553392acfd4e17059bfd033f47fbdbdc8c329ae1a8a8fef488532029e48e2d03f76e897610266e64ac428bf5774909ad8d5c2b7db53c474a5346a764234e5925885677e37537c726698a74dc5793ae91dcd15a0304b95ac3d9c0a5762f1bdc8ea466818b3898c40711c8bf0523d70244053c7120ff2bc280fc1fae7c2aa7996b949c30c4e830a06f21f9d8735d38635cebc10f8ded3383de11904d6f0a01f5a20b70e4be77f593d9ba1c856a7bf9d950881ab5532ea246363575e28bbb33280791dd3bc00bef68ff2b7554d4dc16d5d0efa2357ba09949594c196eb8"], 0x8) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 12:14:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:22 executing program 1: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:22 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x271b, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0x82) 12:14:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:22 executing program 3: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) 12:14:23 executing program 1: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001400150900000000000000000aff00066685a1539b0d53e7cde02e218fad084859a92c7b7f0000017daf4204d8960f65b27ee8125e42b80935cdff7a864d53d500000000"], 0x9e}}, 0x0) 12:14:23 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setgroups(0x1, &(0x7f0000000340)=[0x0]) 12:14:23 executing program 1: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:23 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2715, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) 12:14:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)={0x0, r1}) 12:14:23 executing program 1: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:23 executing program 5: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0x7fffffff}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x4000000000000007, &(0x7f0000000100)) rt_sigtimedwait(&(0x7f0000000000)={0x7f}, 0x0, &(0x7f0000000040), 0x8) 12:14:23 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 12:14:23 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:23 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'ipddp0\x00', 0x3}, 0x18) 12:14:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:23 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000040)) 12:14:24 executing program 1: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) 12:14:24 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685, 0x0) 12:14:24 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:24 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$inet6(r0, &(0x7f00000080c0)=[{{&(0x7f0000000c40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x1, 0x0) 12:14:24 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001e000502ed0080648c6394f20531d20006001040090a0000000000000000009700d0bdff0f0000000000", 0x37}], 0x1}, 0x0) 12:14:24 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184908, &(0x7f00000004c0)={0x1000000000000}) 12:14:24 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:24 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 298.625127][T13135] ion_ioctl: ioctl validate failed 12:14:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000080)={@loopback}, 0x20) 12:14:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) sendto$packet(r2, &(0x7f0000000040)='u', 0x2468d, 0x0, 0x0, 0x0) 12:14:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a02c804a001000000810040fb12000100040eda1b40d819a906000500000f", 0x223}], 0x1, 0x0, 0x0, 0x10}, 0x0) 12:14:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='task\x00') getdents64(r0, &(0x7f00000000c0)=""/182, 0xb6) 12:14:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:25 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:25 executing program 5: 12:14:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:25 executing program 5: 12:14:25 executing program 3: 12:14:25 executing program 0: 12:14:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:25 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:25 executing program 0: 12:14:25 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfcfdffff, 0x0, 0x0, 0x0) 12:14:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x2, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:14:26 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:26 executing program 0: 12:14:26 executing program 5: 12:14:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:26 executing program 5: 12:14:26 executing program 3: 12:14:26 executing program 5: 12:14:26 executing program 0: 12:14:26 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:26 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:26 executing program 5: 12:14:26 executing program 3: 12:14:26 executing program 0: 12:14:26 executing program 5: 12:14:26 executing program 0: 12:14:27 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:27 executing program 3: 12:14:27 executing program 0: 12:14:27 executing program 5: 12:14:27 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:27 executing program 5: 12:14:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:27 executing program 0: 12:14:27 executing program 3: 12:14:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:27 executing program 5: 12:14:28 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:28 executing program 0: 12:14:28 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:28 executing program 5: 12:14:28 executing program 3: 12:14:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:28 executing program 5: 12:14:28 executing program 3: 12:14:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:28 executing program 0: 12:14:28 executing program 5: 12:14:28 executing program 3: 12:14:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:29 executing program 0: 12:14:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:29 executing program 3: 12:14:29 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:29 executing program 5: 12:14:29 executing program 5: 12:14:29 executing program 5: 12:14:29 executing program 0: 12:14:29 executing program 3: 12:14:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:29 executing program 5: 12:14:29 executing program 0: 12:14:29 executing program 3: 12:14:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:30 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:30 executing program 0: 12:14:30 executing program 5: 12:14:30 executing program 3: 12:14:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:30 executing program 0: 12:14:30 executing program 5: 12:14:30 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:30 executing program 3: 12:14:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:30 executing program 0: 12:14:30 executing program 5: 12:14:30 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:30 executing program 0: 12:14:30 executing program 3: 12:14:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:30 executing program 5: 12:14:31 executing program 0: 12:14:31 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:31 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:31 executing program 5: 12:14:31 executing program 3: 12:14:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:31 executing program 0: 12:14:31 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:31 executing program 0: 12:14:31 executing program 5: 12:14:31 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) 12:14:31 executing program 3: 12:14:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:31 executing program 5: 12:14:32 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:32 executing program 0: 12:14:32 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) 12:14:32 executing program 3: 12:14:32 executing program 5: 12:14:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:32 executing program 3: 12:14:32 executing program 5: 12:14:32 executing program 0: 12:14:32 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:32 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r0, 0x0) 12:14:32 executing program 3: 12:14:32 executing program 5: 12:14:33 executing program 0: 12:14:33 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:33 executing program 3: 12:14:33 executing program 5: 12:14:33 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) 12:14:33 executing program 0: 12:14:33 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:33 executing program 5: 12:14:33 executing program 3: 12:14:33 executing program 0: 12:14:33 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:33 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) 12:14:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:33 executing program 5: 12:14:33 executing program 3: 12:14:33 executing program 0: 12:14:33 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) 12:14:33 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, 0x0, 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:33 executing program 5: 12:14:33 executing program 3: 12:14:34 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x0, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:34 executing program 0: 12:14:34 executing program 3: 12:14:34 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:34 executing program 5: 12:14:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:34 executing program 3: 12:14:34 executing program 0: 12:14:34 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x0, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:34 executing program 5: 12:14:34 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:34 executing program 5: 12:14:34 executing program 0: 12:14:34 executing program 3: 12:14:34 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:34 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x0, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:34 executing program 5: 12:14:34 executing program 3: 12:14:34 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:34 executing program 0: 12:14:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:34 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0x0, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:35 executing program 5: 12:14:35 executing program 3: 12:14:35 executing program 0: 12:14:35 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0x0, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:35 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:35 executing program 5: 12:14:35 executing program 3: 12:14:35 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0x0, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:35 executing program 0: 12:14:35 executing program 5: 12:14:35 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:35 executing program 3: 12:14:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:35 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, r1, 0x0) 12:14:35 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64}}) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) 12:14:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x7f, 0x1000}, {0x0, 0xfffffffffffffff7}], 0x2) 12:14:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x101, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x2}, 0x4080, 0x100000000, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:35 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:35 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) 12:14:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:35 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, r1, 0x0) 12:14:36 executing program 0: 12:14:36 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:36 executing program 0: 12:14:36 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, r1, 0x0) 12:14:36 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) 12:14:36 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@sr0='ubi\n/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) 12:14:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x69732531befa8b24, 0x0, 0x1901}) 12:14:36 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) 12:14:36 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:36 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@rr={0x7, 0xb, 0x6, [@broadcast, @dev]}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 12:14:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:36 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000840)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 12:14:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x14, 0x82f, 0x0, @dev, @dev, {[], @tcp={{0x0, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 12:14:36 executing program 3: 12:14:37 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) 12:14:37 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) 12:14:37 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:37 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 12:14:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:37 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x208f9f1d}], 0x281, 0x0) 12:14:37 executing program 5: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r2}) 12:14:37 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x0, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="9de76119baf11cad65d9983b86d3fb37", 0x10) 12:14:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:37 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x47b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x407412ec, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000140)={0x2, 0x64, 0x0, 0x4, 0x8, 0x1}) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x65, {0x2, 0x0, @broadcast}, 'i\x00\x00\x00\x00\x00@\x00\x05\x00'}) syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80042407, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 12:14:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x6]) 12:14:37 executing program 4: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) 12:14:37 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 311.888265][T13720] debugfs: Directory '13720-4' with parent 'kvm' already present! 12:14:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000200)="0f23bb0fc7af0d00baf80c66b85d56f28c66efbafc0cb03feeea0100e80066b9800000c00f326635000100000f300f209ff30f09f30f093e0f1c1d66b9ec0b000066b80000008066ba000000000f30", 0x4f}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:38 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:38 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000040)={0x0, 0x2be, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 12:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") r1 = semget$private(0x0, 0x1, 0x0) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x6]) 12:14:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r2) 12:14:38 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000002c40)={{0x0, @broadcast, 0x4e24, 0x0, 'fo\x00', 0x10, 0x9, 0x41}, {@broadcast, 0x0, 0x2005, 0x0, 0x80000000, 0x47}}, 0x44) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080), 0xa) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={r1}) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3d, 0x6) r4 = accept$unix(r3, &(0x7f00000001c0), &(0x7f0000000140)=0x6e) readv(r4, 0x0, 0x0) pwritev(r3, &(0x7f00000003c0)=[{&(0x7f0000000380)}, {&(0x7f0000000440)="9b", 0x1}, {&(0x7f0000000040)="b0", 0x1}], 0x3, 0x0) 12:14:38 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x0, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:38 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {0x9}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d17]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r0, 0x52) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) 12:14:38 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x475) 12:14:38 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 12:14:39 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:39 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x7fff5500) 12:14:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:39 executing program 4: io_setup(0x1004, &(0x7f00000000c0)) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000000c0)) 12:14:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:14:39 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x24, &(0x7f0000000140)=""/197, &(0x7f0000000000)=0xc5) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) preadv(0xffffffffffffffff, &(0x7f0000003a00)=[{0x0}, {0x0}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/97, 0x61}], 0x4, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xfd, &(0x7f0000000280), &(0x7f0000000240)=0x4) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000040)={'hwsim0\x00', @ifru_mtu=0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x2005c830, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4, 0x0, 0x0) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") 12:14:39 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10000003b) ptrace$cont(0x18, r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000001f00bfa30000000000006502000000feffff7a0af0fff8ff10ff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001ffffffd49a83a4cf000000b7050000230000006a0a00fe000000008500000017000000b70000df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:14:39 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:39 executing program 3: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) [ 313.813128][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11cba50d5e0bb0e67bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) seccomp(0x0, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x166, 0x2c87}]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:14:39 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:40 executing program 4: ioctl$BLKBSZSET(0xffffffffffffffff, 0x40041271, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80000000b9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x47b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getown(0xffffffffffffffff, 0x9) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffc000/0x2000)=nil], &(0x7f0000000080)=[0x0, 0x800, 0x1, 0x7ff], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x4) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0x407412ec, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, 0x0) getpid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000200)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x65, {0x2, 0x0, @broadcast}, 'i\x00\x00\x00\x00\x00@\x00\x05\x00'}) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x4000030000000304, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\xecJ\x00\x965\x00'}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) 12:14:40 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:40 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) 12:14:40 executing program 4: [ 314.562471][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:40 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/uhid\x00\x10\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x201) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000001240)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) write$hidraw(r0, &(0x7f0000001200)='\v', 0xffffff45) 12:14:40 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:14:40 executing program 3: 12:14:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x434, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x408, 0x2, [@TCA_CBQ_RTAB={0x404}]}}]}, 0x434}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:40 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000ac0)={r2}, &(0x7f00000001c0)=0x8) [ 314.818079][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 314.826428][ T17] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 314.894327][ T17] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [] on 12:14:41 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) 12:14:41 executing program 3: ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 12:14:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x434, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x408, 0x2, [@TCA_CBQ_RTAB={0x404}]}}]}, 0x434}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:41 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:14:41 executing program 0: 12:14:41 executing program 4: 12:14:41 executing program 0: 12:14:41 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:14:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x434, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x408, 0x2, [@TCA_CBQ_RTAB={0x404}]}}]}, 0x434}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:41 executing program 3: 12:14:41 executing program 5: 12:14:41 executing program 4: 12:14:41 executing program 0: 12:14:41 executing program 3: 12:14:41 executing program 4: 12:14:41 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:14:41 executing program 0: 12:14:41 executing program 5: 12:14:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:41 executing program 4: 12:14:41 executing program 3: 12:14:41 executing program 0: 12:14:41 executing program 1: 12:14:41 executing program 3: 12:14:41 executing program 4: 12:14:42 executing program 5: 12:14:42 executing program 0: 12:14:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:42 executing program 1: 12:14:42 executing program 4: 12:14:42 executing program 3: 12:14:42 executing program 0: 12:14:42 executing program 5: 12:14:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:42 executing program 4: 12:14:42 executing program 1: 12:14:42 executing program 3: 12:14:42 executing program 0: 12:14:42 executing program 5: 12:14:42 executing program 1: 12:14:42 executing program 3: 12:14:42 executing program 4: 12:14:42 executing program 0: 12:14:42 executing program 5: 12:14:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:42 executing program 1: 12:14:42 executing program 4: 12:14:42 executing program 5: 12:14:43 executing program 3: 12:14:43 executing program 0: 12:14:43 executing program 1: 12:14:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:43 executing program 4: 12:14:43 executing program 3: 12:14:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000140)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond0\x00'}) 12:14:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000002340)=""/4096, &(0x7f00000000c0)=0x1000) 12:14:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11cba50d5e0bb0e67bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="180000001900010700000000000000000100000004000300"], 0x18}}, 0x0) 12:14:43 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) utime(&(0x7f0000000040)='./file0\x00', 0x0) 12:14:43 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}}, 0x38) [ 317.356118][T14014] bond0: cannot enslave bond to itself. 12:14:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 317.445377][T14020] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 12:14:43 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d17]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @value64}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) 12:14:43 executing program 1: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000013000/0x1000)=nil, 0x1000}) 12:14:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='/\x00\x00g\xa4N\xff\xb5+\xa9\x1a\xc29\x1a\x8a&\x9froup/s+,A4\x94\xa9ciz\x8c[\xca5\xc0\x12vd\xa5$z\xeb\xf4LvPv\xa0c\x17]h\x8b\xb0\xcbD\x83\xa9Mp\x83II\x05\xa5\a\xfc\xd4z\xfaU\xde\xf8\t\xf0\x1b\x88\xeb\x16\x9b\xfa\xd7\xd1&\x83\x9c\xc7\xfff\x1d\xc7\xca\x7f\xbfk\x83yP\x9b0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) 12:14:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:43 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 12:14:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 12:14:43 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d17]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r3}) 12:14:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d17]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x0, 0x0, [], @value64}}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) 12:14:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 318.013513][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11cba50d5e0bb0e67bf070") r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 12:14:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) creat(&(0x7f0000000700)='./file0\x00', 0x0) clone(0x103ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 12:14:44 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x200000004e20}, 0x1c) listen(r0, 0x4d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) sendmmsg$inet(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000070000009406000000ff0100"], 0x18}}], 0x1, 0x0) 12:14:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 12:14:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:44 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 12:14:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96, 0x8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'user.', 'fuse\x00'}, 0x0, 0x0) [ 318.673101][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.679546][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 318.686168][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 318.692544][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:14:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000080)=@sr0='ubi!/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='ubifs\x00', 0x0, 0x0) 12:14:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:14:44 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:45 executing program 0: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000000c0)) pselect6(0x71, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 318.929982][T14115] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:14:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX]]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fffffff, 0x8, 0x0, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x101, 0x0, 0x0, 0x0, 0x95, 0x0, 0x0, 0xd1, 0x7ff, 0x0, 0x0, 0x7fffffff, 0x0, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x2}, 0x4080, 0x100000000, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:14:45 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 12:14:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, 0x0, 0x0, 0xffffffffffffffff) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 12:14:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 12:14:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x24, 0x16, 0x507}, 0x24}}, 0x0) 12:14:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r1, 0x2080080040045010, &(0x7f00000000c0)) 12:14:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:45 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) 12:14:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xc0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100), 0x4) 12:14:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 12:14:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") [ 319.835927][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000140)=""/197, &(0x7f0000000000)=0xc5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) preadv(0xffffffffffffffff, &(0x7f0000003a00)=[{0x0}, {0x0}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/97, 0x61}], 0x4, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfd, &(0x7f0000000280), &(0x7f0000000240)=0x4) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'hwsim0\x00', @ifru_mtu=0x7}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2005c830, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x102, &(0x7f0000001880), 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:14:45 executing program 4: r0 = semget$private(0x0, 0x207, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x8}, {0x1}], 0x2, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xffffffffffffffff}], 0x1, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 12:14:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000004) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 12:14:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") [ 320.056103][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:46 executing program 0: 12:14:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 320.181932][T14195] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 320.181932][T14195] The task syz-executor.4 (14195) triggered the difference, watch for misbehavior. 12:14:46 executing program 0: 12:14:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) 12:14:46 executing program 0: 12:14:46 executing program 0: 12:14:46 executing program 5: 12:14:46 executing program 3: 12:14:46 executing program 4: 12:14:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:14:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:46 executing program 0: 12:14:46 executing program 5: 12:14:46 executing program 3: 12:14:47 executing program 0: 12:14:47 executing program 5: 12:14:47 executing program 3: 12:14:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:47 executing program 4: 12:14:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:14:47 executing program 0: 12:14:47 executing program 5: 12:14:47 executing program 3: 12:14:47 executing program 4: 12:14:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:47 executing program 0: 12:14:47 executing program 5: 12:14:47 executing program 3: 12:14:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 12:14:47 executing program 4: 12:14:47 executing program 0: 12:14:47 executing program 5: 12:14:47 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:47 executing program 3: 12:14:47 executing program 4: 12:14:47 executing program 0: 12:14:47 executing program 5: 12:14:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:14:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:48 executing program 3: 12:14:48 executing program 0: 12:14:48 executing program 4: 12:14:48 executing program 5: 12:14:48 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:48 executing program 3: 12:14:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:14:48 executing program 4: 12:14:48 executing program 3: 12:14:48 executing program 5: 12:14:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) 12:14:48 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:48 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="e13a9246", 0x4}], 0x1) 12:14:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 12:14:48 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000096a000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000a9e000/0x2000)=nil) open$dir(0x0, 0x100602, 0x20) 12:14:48 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x0, 0x1) write$hidraw(r0, &(0x7f0000000180)="f2be", 0x2) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x4501) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000880)='/dev/usb/hiddev#\x00', 0x0, 0x0) 12:14:48 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:48 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000ac0)={r2, 0x1c, "648760fa77032bdfb68570460b944aa60b21c766242adce604f75fb1"}, &(0x7f00000001c0)=0x24) 12:14:48 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000d80)="ba", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 12:14:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 12:14:49 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7502}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 12:14:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d17]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f904, 0x0, [], @value64=0x3}}) r2 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r3}) 12:14:49 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:14:50 executing program 4: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a10e", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:14:50 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x0, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:50 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x110200, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 324.103426][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 324.334403][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:52 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r2) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x7}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/289], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./fi'], 0x7) 12:14:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write(r0, &(0x7f0000000240)="2400000021002553e5e86e70af57bb2602000020001c000000ff000c08001700432024de", 0x24) 12:14:53 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 326.985850][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:14:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 12:14:54 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r2) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x7}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321a7442ac5677de65bd9a302735910725eb5b47b3fd48bacd1b8b31683508afa8cfb1b8953ea499f4bdb04ab58fd42aa69eec0335aef953ee6414eb77bd019335159dc6ed9bef016643de150f41be09aca4c48070c7973fec3274303fca05324065be14ffbca0aae1f0779208257eaad34277dfe5987fc2899a557850e6562f4262fbb7c18de0d7e62dd0b690dae1b7d1c6d55b88a13d5f1b812f754301dd7ed8284674b2c417fb124d194bcaad73537b7bb5cbed983a399c2e166b29f355278c1d474395b1e0713b1d56109d6ba603cb9c9cf414acd5f9f9920c7457e0643022550ae764d9367fccaf0eabdbc2ad11747395de6ecfaf5bd34b5e9899d110ecb0d6588d5e9aae535f7bf22b21cf082ab3e1ec5140ae100"/289], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./fi'], 0x7) 12:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:54 executing program 4: 12:14:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) 12:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:54 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc9) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') 12:14:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x105a02) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r1, &(0x7f0000001600)=[{&(0x7f00000003c0)="6a916a0cd48e6e67722c59f129720c6ebec248fd7bf5bddc2a72d6971467ec822a5df72699a989daf99c3beb265486bd264001d2fe8e48a83dc67c84361e8b5f3d2e91afcc93d08b10f9d1d853cfcb5ac52707f42b1db89c4503d66d1c870054d73a3bb7dec40b4d62ec8e0db1b54c4522af15f9a72b22894c8f6f82ab08f3fbae17ad2d4cca012704ec3487a5eb966ec818364d1538ed653ed173d025d49ebbcfaddfbae5309eb8ee15e58944dfa269d0e81aac3e0942060d5e0fcb9c13b44043c8a49182c478f20e90cf07b5a13776e4de692b0964daf5271e750ac495f1f752a9622ac057611ac821618f044c4e5a0a00a9318d7e83596733bfe4dda292812a9c3dd6d0f0e03726fd3aff79ca54b20053721ba41711fd221d2c9b45c916964115d2d7c01e7ce8943d5ddba0ae7706913aa3ca60641353801c712a4500fa07c2b12024fb975fdcd63c9d23ddee2b3a3203cb560775b2745487339c5a33d01fb289df623415b82466c68318a8d83f43a87c2dcb094496a7905af9f2a60adf63df0905b40a4f0930a2d7900f5bbb1794ebc842893b1d2ca51c0e46366c40bcb4b19bb0e299612ef674d32cda5a7260a66978b41922f71cb15e20e920b5dff6a2ea5c21f3e5ec8bbde0ef19119942c956fb7231766f4a112d2e79c53e1631d9b99157d6b580e44cb2274d7832cb8a435190428f646caed7c1d450966cb2eb12be23f4e6cac41998a1dce2ef7006bbed480984d4c7fedf07da87fb0608e5176ab63ffc782deac98fe131388c9a559e3ef0b49c76a94ec7eb1f1a08e88b46493a383ab27c5c22d50a0b6a981a6e4e1517ff58d21f6d59d88143baef1bafc8040796cc9c0f9fe475dd25a1ad785d0f66a18fe2fb865a57f2f2e2973d5d977f955b69a1a0a2c775931e8f43cb461f472cc706a3e0db034353f846f61e5cc62ee61b55c37c780f1d0ba93c9eede69905379b82dbb98fdb0051fe73f94a4049625ac737e1a42f93de2e457f9eed2e9ad5022418520056c91e0775d74d5072c4198c3e776ea8a07e407072151963006a2aac9fa1d1c7a5ebee6d498a839a1d9d066a4513fe6ffd75940b66c5d7b9d9db4c5455e2a73da125d40720a5ffebae8c84bbfc3110ae15578c77d1156b5602bba91d8d4e95a8288191c4bfb700a74350304696919a17c73601afe1b3417c98edd794a44539e4e40adaa62f723e2a7cf711e197419b95a9ef5d3a0fa740f5ef95791db608e93eb7b3b6f672ff43cd49be2725fde3a4b4d24779d3da8620f418fe45f69beca3456b032b88e69eacb5f68c1f41348ab7c405d69ba22fcf8394423ab459214d588ed37f84d080fdc4d28a41ccd5574e0cba1cc4f1b87664397c62e822a19e70b30e7039d774d5d5da98dfd5a5b565042157b56018283818afdd60cd803121293fb132db9b6d168e24609a6cabe660513c82a93f4d1c64be5db07578106710ae8cb3891f6cb1bdc4e6c0da8fba42f7403fc93186125fc4019518fd47ce4d11f7a3412485a19da5008e319519ed83d61ea66b5ea865dd77e60478d90edb739726d32a7b34e4d871b604d7e84ad8e953c83920aea92473470b542e9b82b3ff29a0c5705da8cf651596a247fdd5ace4d3f605616ba17d46d8a338cf679e5d6516b1801a5e210f65f3f58f097f5f487f2fd69f20a18ed936935137c62444a237408d5dd7315eae1ce6eabf9f440b3ebcefede9672eb7f461f621ab3d3099a86e643949931573b2e39a0da19713e27d7d0b401156d6e5ccf60318a120b826026cbb09e4fd5bf8b3116e2e360ca48eb49b86e4a6b7c04fe644aab57c0bfa9fa447693c0acc5da9904b905e099df9d7d3d89ff153bc47674db1305bb1155bb091df5b494095924f8e8836125107dd17d40cc5809f43c065f613b2bf648f9bbfc58c24a8e64c574c16af68fa812216e07920879696d09f103f4b9e4870deb3349e2dccfb05da4582b0441947f703ba203daf31394fdac7e920a17a80eda503a7f23932699f2de3fd663cfed84b7b2097e4f3f6b1c847515fd0f119347128f657f4ecc468ba832b7c3408a8d17bb3be35253978dc2306c68f99bdc326dfae34be28f5c4d92ba01be4ae666139eff4fc58bfa55209ed1bdb8e46916abb02ba9559d81969af867c5a016db395b0ce97add86836f773cee9d4f79ae3e1f2c2794658e8d5e8de737936451f67426e87074cc675fb9575f627904f6106b0cada6c861c7971485300c4f51edb23870af490ea0065f7e37da1f5f6ab77c6a0e6efb1d55d48f6360431d11f5bd20ca2d71ffefc47a626dd612a908ba4697a6ec5abf79a274789cf13491ff00cc1fc0f85094a6d6d77966d0bc4366157e17545af60f44a886e4fa6d57b745f6986c5a109b182bef02ac958d9d4fdd549dbdd220251248afb0b7c19cadb447c363842a81d0c5972cf4147b4fe88692c4ff07c14fdff173671354ed93e4c80af96f4ae54666edd83e0a2fcebc93a9742992b860a9909579259bdd657d2244b3ceaf33a86fac58119ded808ef09cf280a33380104cc76f2db4f0fa8c4544a0048831381cda09107848414d7c3d246a1312ba61588edacb8a0f435da34de090b9a4733fc145261ee4e049985b259a9d6a9c215de3c282bacb7ec6d2100c77bfdedaabce6f5d7f2944089f9cedaddbcf22006a07dc11fe21a9ea08e0f62e82d88391bf0f9d87763a5ce6dffe67b23cf90863ebef258c19a64faff4dd2dfaea15686efdf188797b73d0b1f9533d045193bd9567d398406994d42847c4f723f252b4aecf943d8a4256704031c9313b09b7b54bb81d68b18fcbf8d11fd0d42bad9ceecdc940ac40b00b9377420668829191469cf376f2e420c7185761ad5658bf61e94a8d52a5f561529ef774cb4871f1a76ab0ddc0c6ef822bbd90dca9d70aa8cfba43f3ce0d28080352800888885e75b1190e141d7a7ad4ec5c5ac79d9b0ef726286e092084f78e2a910609a87e422fae49ae1d89eb8160cf747271e033439d604d81776ab8f0abfd8851f236495cfb14ff4888d9dd8b75038ec285fe1ad4e57f337406de3ec49262ee1139c2485590fbdd89b22a1c4b3e3e9c148df47397be7c5af616145fd4d52856560f6304f81a39701feb580ff77498c9b5315cb3801173897ac621f10a4049695e8aa59b09dcfb0d0b4666708849bbf8e4c8deba65ccf8b8716b8915b9463692d05a76b1807f13a26cd51d9b925ff4b42a6c4c73b049d797df094d879e0c5cb61b03f72ae3988cc676f86f82db07a9f25faf4667f626496ace34f842a7b52958b1a557f9bf914b94a95bc51ddd297b6a65d4f62c7d2680aa7858f963e168ad1a567a965a2eb86b5fbb2679ca158cf7502ce36f15a086e37cf8d1b5f987d9826d5202f0e0c0461e03710187a7805fc9b2894c8e7b9dfcff9d207095b3d6abed5bd010022b3f4ef881ede56f6d19802c72316eed0038f65a9040c9837f325a232ee5ace92a1e3529188c5409e6d28f90a72d382f7f8ca7e9141bde4aa58f10b89169422f0a9f4f4383e3829243ff2bfa23724f80d42dd2609ccc0ae3fdf6b296a2c8d32080f76ed56c946091053f6f95e697ad78719ba5d772a06e6d97170630b6ad7", 0x9fc}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x2000005) 12:14:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x140200}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:14:54 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x7) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800480000280000000000009078ac2323bbac1414aa070b06ffffffffac141400000000907800000000205294137b3768728e71f858fd28530afa4273edd4f96ce2ce1b5cc76f7e7e81f775cd71588b479b60b0548b263d45318cb17b61811377e5c03f0814b53215b09b26f0f7"], 0x0) 12:14:55 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup2(r1, r2) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x7}, 0xb) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/289], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./fi'], 0x7) 12:14:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaaae88, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x87, &(0x7f0000000080)='/dev/kvm\x00'}, 0x79) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:14:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000000000ff) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x14) 12:14:55 executing program 0: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:55 executing program 4: clone(0x8002100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 12:14:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000000)=0x1, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 12:14:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:56 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:14:56 executing program 5: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 12:14:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8995, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) 12:14:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:14:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(0x0, &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='security-{ppp1:%\x00', 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) keyctl$setperm(0x5, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x140, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) [ 330.342954][T14539] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 12:14:56 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r3, 0x1, "02"}, &(0x7f00000001c0)=0x9) 12:14:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:56 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223, 0x223}, @local, {[@rr={0x44, 0xb, 0x6, [@broadcast, @dev]}]}}, @igmp={0x0, 0x0, 0x0, @empty}}}}}, 0x0) 12:14:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 12:14:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000140)) 12:14:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@flowinfo={{0x14, 0x29, 0xb, 0x5032}}], 0x18}}], 0x1, 0x0) [ 330.796735][T14567] QAT: Invalid ioctl [ 330.842662][T14569] QAT: Invalid ioctl 12:14:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) 12:14:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 12:14:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000040)) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r2, r2, &(0x7f0000000240), 0x2008000fffffffe) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000100)=0x80000) 12:14:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000e8e000/0x1000)=nil, 0x1000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 12:14:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:57 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r3, 0x1, "02"}, &(0x7f00000001c0)=0x9) 12:14:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 12:14:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 12:14:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000139, 0x10400003) 12:14:57 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000200)={r3, 0x1, "02"}, &(0x7f00000001c0)=0x9) 12:14:58 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x800050000}]}) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 12:14:58 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000139, 0x0) 12:14:58 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, 0x0) 12:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 12:14:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) r2 = socket(0x2, 0xc003, 0x0) connect$unix(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8202adfdffffffffffffff653000463f7b238a2a197a386207000000008295955984c87910bf453f68c11700287ed30bffffffffffffffffa84e6abca64896bc5e57c6360bcd4c0a162b58fd4237b8fa4d012ae447472b3e8495aaee48c02f6abf1e6bf3bf554799b9b8138d30505e8f0000a49fef9d612f871f4385f04157795ea4a5c5fe65baa202361cd8cac7dbac5b65122cd2350000000000040000000000000000000000ff0100000000000021d39b4028adb1ff1afb37ec4305642ad2cf8724eb18089278e314330000000000000000000000e02b05e5d12f524ab2aa8cc7712a2b279dbff4b7b46564ef560026e969c9341589ac85cab1a4c6b41dccf137c8ae135db3119e911c3a94484c6997ac607b1c26455bedfb9c9f35f23d1aa5513a6c17f08969eddff7744123053ff03d925341d85544cd1cfd0b34aa3fc1611c8665840ea3b1e39af6256b1f007bf8f244cbc769cee44346040906000000ec895c4784f6490ba02e9768a8b36d05c2b89da05a0a414c6394359a0000000000c5906c074cf888981d4e22265330027548d8ffda5eb1156f6bc23442dc9631d64bcd5b823e495bac2204ccdaf733f9a509da7f66d0c7598f54a53f5e773e35d0d6bc372d1a8ff42aa3cdc2e80e306615b7a814b77f3f5a659255490b88ff1bf33436e6731ad3574d79be64d7a570715f68932de75cc53ec316484d3e4132dee58554fdac1bfa4aca2c3ebed7ad1bd9da569f770ddbf42b3a87e75f6a28b7f09126efe6c2d6ad126358a2bf7eb6652c52476b0f4a1fc0c7ee2e61ac55382549916042575a9603e129cc5b44d587c08f6f7c1013f89d3bd1f11b9dd8c3e5afc074c1771cebe4f8f92cfdee2e52bf897cc233cab1d5ef49a8aa68ea9977751b76b6c98bf0d9f371e916fc7b88c013c7381f77d036b0233aca38bc2f6b0e0cda87573f3ed78789d01c4674fb41c17246be9389e32be26a498d0ce05a3852a1cb4338f3bfee17a07001520dd2515741374c70916b23a8b086c43633a42e93fe75f8a85f37ee8c3fce9a15edf26e82fcca1e245a58d78b79dc3b93721aa7885824e119dc4c67c825898793cd381a7aa89400bfc4c950eb6fcd3b65c4ab78a2793c3f6ac242939caff03767a04075a5f9e5d29e3cac6c0be6ddb009c48adb4e38cc96072cab037ec2d04030b3e09396293ceaeb7654667b76bb2aedb6ee790c0514a813dbdea51acf3f76d12ae4b87f1ca4132cf1f6184c8c156ce5cb47566abe86451173c12dfcce0a325aed454f7aabda6e3def3f5a190a05885d482fffb9871543e605aec4e96343d12645199ce0f92602b6fd306d32fea4d6f8fdd21d3af7a4ce856fa952f23b216639cb5ba8ca8715e9c8218b768310da70195f548c8db21db9f706ad94abd33e1c7740a57bfadfecfc7f6f59036009d9d7ea7fcfd40000000000000000000000002271ce791fa276c583c4e6782c45a36ed5b19b061dc3246e6e6709e58fe9215a3a04baf7c32598ff1a6ebe52d986cc9373482e482a49d487"], 0x10) setsockopt$sock_int(r1, 0xffff, 0x1002, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040)=0x401, 0x4) writev(r2, &(0x7f0000000000)=[{0x0}], 0x1) 12:14:58 executing program 5: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000012fee)='/.%v/\x11%put/event#\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 12:14:58 executing program 4: socket$inet(0x2, 0xa, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x27) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x30}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 12:14:58 executing program 3: 12:14:58 executing program 5: 12:14:58 executing program 2: 12:14:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") [ 332.660315][T14655] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 12:14:58 executing program 5: 12:14:58 executing program 4: 12:14:58 executing program 2: 12:14:58 executing program 0: 12:14:58 executing program 3: 12:14:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:59 executing program 4: 12:14:59 executing program 2: 12:14:59 executing program 3: 12:14:59 executing program 5: 12:14:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0xffffffffffffffe7, 0x0, 0x0, [], 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 12:14:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:59 executing program 4: 12:14:59 executing program 2: 12:14:59 executing program 3: 12:14:59 executing program 5: 12:14:59 executing program 0: 12:14:59 executing program 4: 12:14:59 executing program 5: 12:14:59 executing program 2: 12:14:59 executing program 3: 12:14:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:14:59 executing program 5: 12:14:59 executing program 0: 12:14:59 executing program 4: 12:14:59 executing program 2: 12:14:59 executing program 3: 12:14:59 executing program 0: 12:15:00 executing program 5: 12:15:00 executing program 2: 12:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) 12:15:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7502}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 12:15:00 executing program 0: 12:15:00 executing program 2: 12:15:00 executing program 5: 12:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:00 executing program 4: 12:15:00 executing program 0: timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') dup2(r2, r1) 12:15:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:00 executing program 4: r0 = socket(0x22, 0x2, 0x1) recvfrom$inet6(r0, 0x0, 0xfffffffffffffc7d, 0x10141, 0x0, 0x0) 12:15:00 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000001b80)=[{{&(0x7f0000000040)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0, 0x0) 12:15:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:01 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open$dir(0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 12:15:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 12:15:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:15:01 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x0, 0x1) write$hidraw(r0, &(0x7f0000000180)="f2be", 0x2) syz_open_dev$hidraw(&(0x7f0000000240)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x100, 0x2) syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) syz_open_dev$hidraw(0x0, 0x6, 0x0) [ 335.114673][T14791] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x22000) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='environ\x00') dup2(r2, r1) 12:15:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ba1c5244a2eacaa21e9fcad4bf9be6afb9f328d1c7c6231a5133d23f863a5584"}}) 12:15:01 executing program 2: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11cba50d5e0bb0e67bf070") r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000600)="cb", 0x1}], 0x1}}], 0x1cb, 0x0) 12:15:01 executing program 3: 12:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x40000107], [0xc1]}) 12:15:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0xaad9fb61d204cf80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffffe, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:01 executing program 3: r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000000)='/dev/uhid\x00\x10\x00', 0x0, 0x0) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000200)) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) write$hidraw(r1, 0x0, 0x0) 12:15:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2005c830, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000380), 0xfffffffe) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x3075, 0x0, 0x0) 12:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") [ 335.750033][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:01 executing program 3: write$hidraw(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/hidraw#\x00', 0x0, 0x1) write$hidraw(r0, &(0x7f0000000180)="f2be", 0x2) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000540)=""/64) syz_open_dev$hidraw(&(0x7f0000000780)='/dev/hidraw#\x00', 0x0, 0x0) 12:15:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:02 executing program 0: 12:15:02 executing program 2: 12:15:02 executing program 4: 12:15:02 executing program 3: 12:15:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:02 executing program 0: 12:15:02 executing program 4: [ 336.531771][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:02 executing program 5: 12:15:02 executing program 0: 12:15:02 executing program 3: 12:15:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:02 executing program 2: 12:15:02 executing program 4: 12:15:02 executing program 0: 12:15:02 executing program 2: 12:15:02 executing program 3: 12:15:02 executing program 4: 12:15:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="0100000000000000180100000500000000000000000000002f") 12:15:03 executing program 5: 12:15:03 executing program 0: 12:15:03 executing program 4: 12:15:03 executing program 2: 12:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, 0x0) 12:15:03 executing program 0: 12:15:03 executing program 5: 12:15:03 executing program 3: 12:15:03 executing program 4: 12:15:03 executing program 2: 12:15:03 executing program 3: 12:15:03 executing program 4: 12:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, 0x0) 12:15:03 executing program 0: 12:15:03 executing program 5: 12:15:03 executing program 2: 12:15:03 executing program 0: 12:15:03 executing program 5: 12:15:03 executing program 3: 12:15:03 executing program 4: 12:15:03 executing program 0: 12:15:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, 0x0) 12:15:03 executing program 2: 12:15:03 executing program 3: 12:15:04 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000d80)="ba", 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 12:15:04 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) syz_open_dev$dspn(0x0, 0x0, 0x0) 12:15:04 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_delete(0x0) 12:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)) 12:15:04 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ftruncate(0xffffffffffffffff, 0x0) 12:15:04 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:04 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000002340)=""/4096, &(0x7f00000000c0)=0x1000) 12:15:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x7c774aac) splice(r3, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r2) 12:15:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)) 12:15:04 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:15:04 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0\x05\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc} 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.102299][T14973] RSP: 002b:00007f91cfecbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 339.102299][T14973] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 339.102299][T14973] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000004 [ 339.102299][T14973] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 339.102299][T14973] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f91cfecc6d4 [ 339.102299][T14973] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 339.102299][T14973] Uninit was stored to memory at: [ 339.102299][T14973] kmsan_internal_chain_origin+0xcc/0x150 [ 339.102299][T14973] __msan_chain_origin+0x6b/0xe0 [ 339.102299][T14973] skcipher_walk_next+0x1051/0x2dc0 [ 339.102299][T14973] skcipher_walk_done+0x9db/0x10d0 [ 339.102299][T14973] crypto_ctr_crypt+0x6cf/0xaf0 [ 339.102299][T14973] crypto_skcipher_encrypt+0xd2/0x150 [ 339.102299][T14973] crypto_gcm_encrypt+0x4a5/0x9e0 [ 339.102299][T14973] crypto_aead_encrypt+0xf2/0x180 [ 339.102299][T14973] tls_push_record+0x341e/0x4e50 [ 339.102299][T14973] bpf_exec_tx_verdict+0x1454/0x1c80 [ 339.102299][T14973] tls_sw_sendmsg+0x1a08/0x2710 [ 339.102299][T14973] inet6_sendmsg+0x2d8/0x2e0 [ 339.102299][T14973] __sys_sendto+0x8fc/0xc70 [ 339.102299][T14973] __se_sys_sendto+0x107/0x130 [ 339.102299][T14973] __x64_sys_sendto+0x6e/0x90 [ 339.102299][T14973] do_syscall_64+0xbc/0xf0 [ 339.102299][T14973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.102299][T14973] [ 339.102299][T14973] Uninit was stored to memory at: [ 339.102299][T14973] kmsan_internal_chain_origin+0xcc/0x150 [ 339.102299][T14973] __msan_chain_origin+0x6b/0xe0 [ 339.102299][T14973] skcipher_walk_next+0x2814/0x2dc0 [ 339.102299][T14973] skcipher_walk_done+0x9db/0x10d0 [ 339.102299][T14973] crypto_ctr_crypt+0x6cf/0xaf0 [ 339.102299][T14973] crypto_skcipher_encrypt+0xd2/0x150 [ 339.102299][T14973] crypto_gcm_encrypt+0x4a5/0x9e0 [ 339.102299][T14973] crypto_aead_encrypt+0xf2/0x180 [ 339.102299][T14973] tls_push_record+0x341e/0x4e50 [ 339.102299][T14973] bpf_exec_tx_verdict+0x1454/0x1c80 [ 339.102299][T14973] tls_sw_sendmsg+0x1a08/0x2710 [ 339.102299][T14973] inet6_sendmsg+0x2d8/0x2e0 [ 339.102299][T14973] __sys_sendto+0x8fc/0xc70 [ 339.102299][T14973] __se_sys_sendto+0x107/0x130 [ 339.102299][T14973] __x64_sys_sendto+0x6e/0x90 [ 339.102299][T14973] do_syscall_64+0xbc/0xf0 [ 339.102299][T14973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.102299][T14973] [ 339.102299][T14973] Uninit was stored to memory at: [ 339.102299][T14973] kmsan_internal_chain_origin+0xcc/0x150 [ 339.102299][T14973] __msan_chain_origin+0x6b/0xe0 [ 339.102299][T14973] skcipher_walk_next+0x97f/0x2dc0 [ 339.102299][T14973] skcipher_walk_done+0x9db/0x10d0 [ 339.102299][T14973] crypto_ctr_crypt+0x6cf/0xaf0 [ 339.102299][T14973] crypto_skcipher_encrypt+0xd2/0x150 [ 339.102299][T14973] crypto_gcm_encrypt+0x4a5/0x9e0 [ 339.102299][T14973] crypto_aead_encrypt+0xf2/0x180 [ 339.102299][T14973] tls_push_record+0x341e/0x4e50 [ 339.102299][T14973] bpf_exec_tx_verdict+0x1454/0x1c80 [ 339.102299][T14973] tls_sw_sendmsg+0x1a08/0x2710 [ 339.102299][T14973] inet6_sendmsg+0x2d8/0x2e0 [ 339.102299][T14973] __sys_sendto+0x8fc/0xc70 [ 339.102299][T14973] __se_sys_sendto+0x107/0x130 [ 339.102299][T14973] __x64_sys_sendto+0x6e/0x90 [ 339.102299][T14973] do_syscall_64+0xbc/0xf0 [ 339.102299][T14973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.102299][T14973] [ 339.102299][T14973] Uninit was stored to memory at: [ 339.102299][T14973] kmsan_internal_chain_origin+0xcc/0x150 [ 339.102299][T14973] __msan_chain_origin+0x6b/0xe0 [ 339.102299][T14973] skcipher_walk_next+0x1051/0x2dc0 [ 339.102299][T14973] skcipher_walk_done+0x9db/0x10d0 [ 339.102299][T14973] crypto_ctr_crypt+0x6cf/0xaf0 [ 339.102299][T14973] crypto_skcipher_encrypt+0xd2/0x150 [ 339.102299][T14973] crypto_gcm_encrypt+0x4a5/0x9e0 [ 339.102299][T14973] crypto_aead_encrypt+0xf2/0x180 [ 339.102299][T14973] tls_push_record+0x341e/0x4e50 [ 339.102299][T14973] bpf_exec_tx_verdict+0x1454/0x1c80 [ 339.102299][T14973] tls_sw_sendmsg+0x1a08/0x2710 [ 339.102299][T14973] inet6_sendmsg+0x2d8/0x2e0 [ 339.102299][T14973] __sys_sendto+0x8fc/0xc70 [ 339.102299][T14973] __se_sys_sendto+0x107/0x130 [ 339.102299][T14973] __x64_sys_sendto+0x6e/0x90 [ 339.102299][T14973] do_syscall_64+0xbc/0xf0 [ 339.102299][T14973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.102299][T14973] [ 339.102299][T14973] Uninit was stored to memory at: [ 339.102299][T14973] kmsan_internal_chain_origin+0xcc/0x150 [ 339.102299][T14973] __msan_chain_origin+0x6b/0xe0 [ 339.102299][T14973] skcipher_walk_virt+0xa4e/0xaa0 [ 339.102299][T14973] crypto_ctr_crypt+0x12b/0xaf0 [ 339.102299][T14973] crypto_skcipher_encrypt+0xd2/0x150 [ 339.102299][T14973] crypto_gcm_encrypt+0x4a5/0x9e0 [ 339.102299][T14973] crypto_aead_encrypt+0xf2/0x180 [ 339.102299][T14973] tls_push_record+0x341e/0x4e50 [ 339.102299][T14973] bpf_exec_tx_verdict+0x1454/0x1c80 [ 339.102299][T14973] tls_sw_sendmsg+0x1a08/0x2710 [ 339.102299][T14973] inet6_sendmsg+0x2d8/0x2e0 [ 339.102299][T14973] __sys_sendto+0x8fc/0xc70 [ 339.102299][T14973] __se_sys_sendto+0x107/0x130 [ 339.102299][T14973] __x64_sys_sendto+0x6e/0x90 [ 339.102299][T14973] do_syscall_64+0xbc/0xf0 [ 339.102299][T14973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.102299][T14973] [ 339.102299][T14973] Uninit was stored to memory at: [ 339.102299][T14973] kmsan_internal_chain_origin+0xcc/0x150 [ 339.102299][T14973] __msan_chain_origin+0x6b/0xe0 [ 339.102299][T14973] skcipher_walk_next+0x97f/0x2dc0 [ 339.102299][T14973] skcipher_walk_first+0x15d/0x720 [ 339.102299][T14973] skcipher_walk_virt+0x8d1/0xaa0 [ 339.102299][T14973] crypto_ctr_crypt+0x12b/0xaf0 [ 339.102299][T14973] crypto_skcipher_encrypt+0xd2/0x150 [ 339.102299][T14973] crypto_gcm_encrypt+0x4a5/0x9e0 [ 339.102299][T14973] crypto_aead_encrypt+0xf2/0x180 [ 339.102299][T14973] tls_push_record+0x341e/0x4e50 [ 339.102299][T14973] bpf_exec_tx_verdict+0x1454/0x1c80 [ 339.102299][T14973] tls_sw_sendmsg+0x1a08/0x2710 [ 339.102299][T14973] inet6_sendmsg+0x2d8/0x2e0 [ 339.102299][T14973] __sys_sendto+0x8fc/0xc70 [ 339.102299][T14973] __se_sys_sendto+0x107/0x130 [ 339.102299][T14973] __x64_sys_sendto+0x6e/0x90 [ 339.102299][T14973] do_syscall_64+0xbc/0xf0 [ 339.102299][T14973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.102299][T14973] [ 339.102299][T14973] Uninit was stored to memory at: [ 339.102299][T14973] kmsan_internal_chain_origin+0xcc/0x150 [ 339.102299][T14973] __msan_chain_origin+0x6b/0xe0 [ 339.102299][T14973] skcipher_walk_virt+0x6e6/0xaa0 [ 339.102299][T14973] crypto_ctr_crypt+0x12b/0xaf0 [ 339.102299][T14973] crypto_skcipher_encrypt+0xd2/0x150 [ 339.102299][T14973] crypto_gcm_encrypt+0x4a5/0x9e0 [ 339.102299][T14973] crypto_aead_encrypt+0xf2/0x180 [ 339.102299][T14973] tls_push_record+0x341e/0x4e50 [ 339.102299][T14973] bpf_exec_tx_verdict+0x1454/0x1c80 [ 339.102299][T14973] tls_sw_sendmsg+0x1a08/0x2710 [ 339.102299][T14973] inet6_sendmsg+0x2d8/0x2e0 [ 339.102299][T14973] __sys_sendto+0x8fc/0xc70 [ 339.102299][T14973] __se_sys_sendto+0x107/0x130 [ 339.102299][T14973] __x64_sys_sendto+0x6e/0x90 [ 339.102299][T14973] do_syscall_64+0xbc/0xf0 [ 339.102299][T14973] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 339.102299][T14973] [ 339.102299][T14973] Local variable description: ----walk@crypto_ctr_crypt [ 339.102299][T14973] Variable was created at: [ 339.102299][T14973] crypto_ctr_crypt+0xf9/0xaf0 [ 339.102299][T14973] crypto_skcipher_encrypt+0xd2/0x150 12:15:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005") [ 340.204560][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:06 executing program 4: 12:15:06 executing program 0: 12:15:06 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f0000000000)) [ 340.580808][T15007] autofs4:pid:15007:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:08 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:15:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x14, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x30, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8, 0x2, 'pie\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:15:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:15:08 executing program 5: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:15:08 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000000c0)) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 12:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005") [ 342.429318][T15027] autofs4:pid:15027:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:08 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005") [ 342.727053][T15043] autofs4:pid:15043:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:08 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:15:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 12:15:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005000000000000") 12:15:08 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xffffffffffffffff}], 0x1, 0x0) [ 342.890691][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:09 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) recvmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) [ 342.948469][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 342.983618][T15053] autofs4:pid:15053:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 343.089920][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, [{{0x1c}, {0x4}}]}]}, 0x48}}, 0x0) 12:15:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005000000000000") 12:15:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 12:15:09 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=[@prinfo={0x18, 0x84, 0x5, {0x20}}], 0x18}, 0x0) [ 343.277303][T15069] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 343.320315][T15071] autofs4:pid:15071:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) 12:15:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005000000000000") 12:15:09 executing program 5: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) [ 343.637444][T15082] autofs4:pid:15082:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005000000000000000000") 12:15:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0x0) ioctl(r1, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7bb33ccfecdf0722c4c9abb8fc94faba6ecfb2a93a8639df31a89baaa5bec2e2a9") sendto$inet6(r1, 0x0, 0x0, 0x20000010, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x5, 0x0, 0x0, 0x0) close(r1) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f0000000180)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:15:12 executing program 3: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:15:12 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)) [ 346.016825][T15099] autofs4:pid:15099:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f00008f9000)=""/12, &(0x7f0000000080)=0xc) 12:15:12 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a}) 12:15:12 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) [ 346.099258][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 346.275419][T15117] autofs4:pid:15117:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005000000000000000000") 12:15:12 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) 12:15:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x2000000000004) sendmmsg$sock(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24000000) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) 12:15:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12:15:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="01000000000000001801000005000000000000000000") [ 346.731497][T15132] autofs4:pid:15132:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:12 executing program 5: semop(0x0, &(0x7f00000000c0)=[{}, {}], 0x3) semop(0x0, &(0x7f0000000000)=[{0x0, 0x5, 0x1800}], 0x1) 12:15:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) 12:15:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500"/24) 12:15:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000000)={0x9}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x69732531befa8b24}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000140)={0x3f00}) 12:15:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) 12:15:14 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) [ 348.759545][T15150] input: syz1 as /devices/virtual/input/input9 [ 348.809803][T15155] autofs4:pid:15155:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) [ 348.885643][T15159] input: syz1 as /devices/virtual/input/input10 12:15:15 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f00000000c0)) 12:15:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500"/24) 12:15:15 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:15 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_delete(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:15:15 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) [ 349.061923][T15168] autofs4:pid:15168:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r1, 0x800000000000937e, &(0x7f0000000000)="0100000000000000180100000500"/24) 12:15:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:15:15 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x1) 12:15:15 executing program 4: timer_create(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:15:15 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) [ 349.350148][T15191] autofs4:pid:15191:validate_dev_ioctl: invalid path supplied for cmd(0x0000937e) 12:15:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x475) 12:15:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0xea3b5d2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) ftruncate(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) 12:15:15 executing program 3: 12:15:15 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:15 executing program 2: 12:15:15 executing program 1: 12:15:15 executing program 4: 12:15:15 executing program 0: 12:15:15 executing program 3: 12:15:16 executing program 2: 12:15:16 executing program 4: 12:15:16 executing program 3: 12:15:16 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:16 executing program 1: 12:15:16 executing program 0: 12:15:16 executing program 2: 12:15:16 executing program 3: 12:15:16 executing program 4: 12:15:16 executing program 0: 12:15:16 executing program 1: 12:15:16 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:16 executing program 4: 12:15:16 executing program 2: 12:15:16 executing program 3: 12:15:16 executing program 4: 12:15:16 executing program 1: 12:15:16 executing program 0: 12:15:16 executing program 2: 12:15:16 executing program 3: 12:15:16 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:16 executing program 4: 12:15:16 executing program 0: 12:15:16 executing program 1: 12:15:17 executing program 3: 12:15:17 executing program 2: 12:15:17 executing program 4: 12:15:17 executing program 0: 12:15:17 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:17 executing program 3: 12:15:17 executing program 2: 12:15:17 executing program 1: 12:15:17 executing program 4: 12:15:17 executing program 0: 12:15:17 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:17 executing program 1: 12:15:17 executing program 2: 12:15:17 executing program 3: 12:15:17 executing program 4: 12:15:17 executing program 1: 12:15:17 executing program 3: 12:15:17 executing program 2: 12:15:17 executing program 0: 12:15:17 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:17 executing program 3: 12:15:17 executing program 4: 12:15:17 executing program 1: 12:15:17 executing program 0: 12:15:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 12:15:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x43, &(0x7f00000000c0)={@rand_addr="110000001f30628058784ec74af72e4b"}, 0x174) 12:15:18 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:18 executing program 3: timer_create(0x9, 0x0, &(0x7f0000000180)) timer_delete(0x0) 12:15:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d17]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) 12:15:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 352.148319][T15340] input: syz1 as /devices/virtual/input/input11 12:15:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) 12:15:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) memfd_create(0x0, 0x0) dup3(r2, r3, 0x0) 12:15:18 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) [ 352.237883][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 352.294972][T15347] input: syz1 as /devices/virtual/input/input12 12:15:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) io_submit(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2000) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x2afe644766ada43) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000003, 0x31, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14363, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000340)={0x79}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 12:15:18 executing program 3: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000100), 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:15:18 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) [ 354.759616][T15344] not chained 20000 origins [ 354.762306][T15344] CPU: 0 PID: 15344 Comm: syz-executor.2 Not tainted 5.3.0-rc7+ #0 [ 354.771946][T15344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.781224][T15344] Call Trace: [ 354.784887][T15344] dump_stack+0x191/0x1f0 [ 354.789624][T15344] kmsan_internal_chain_origin+0x13b/0x150 [ 354.794397][T15344] ? kmsan_internal_chain_origin+0xcc/0x150 [ 354.800379][T15344] ? __msan_chain_origin+0x6b/0xe0 [ 354.805194][T15344] ? skcipher_walk_next+0x1051/0x2dc0 [ 354.811308][T15344] ? skcipher_walk_done+0x9db/0x10d0 [ 354.816124][T15344] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 354.822079][T15344] ? crypto_skcipher_encrypt+0xd2/0x150 [ 354.826885][T15344] ? crypto_gcm_encrypt+0x4a5/0x9e0 [ 354.832873][T15344] ? crypto_aead_encrypt+0xf2/0x180 [ 354.837613][T15344] ? tls_push_record+0x341e/0x4e50 [ 354.842451][T15344] ? bpf_exec_tx_verdict+0x1454/0x1c80 [ 354.848420][T15344] ? tls_sw_sendmsg+0x1a08/0x2710 [ 354.853297][T15344] ? inet6_sendmsg+0x2d8/0x2e0 [ 354.858056][T15344] ? __sys_sendto+0x8fc/0xc70 [ 354.862846][T15344] ? __se_sys_sendto+0x107/0x130 [ 354.867624][T15344] ? __x64_sys_sendto+0x6e/0x90 [ 354.872465][T15344] ? do_syscall_64+0xbc/0xf0 [ 354.877244][T15344] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.883223][T15344] ? kmsan_memcpy_memmove_metadata+0x6e0/0xa80 [ 354.889244][T15344] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 354.895281][T15344] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 354.901244][T15344] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 354.906062][T15344] __msan_chain_origin+0x6b/0xe0 [ 354.912000][T15344] skcipher_walk_next+0x1051/0x2dc0 [ 354.916807][T15344] skcipher_walk_done+0x9db/0x10d0 [ 354.921597][T15344] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 354.927609][T15344] crypto_ctr_crypt+0x6cf/0xaf0 [ 354.932447][T15344] ? aesti_set_key+0x1eb0/0x1eb0 [ 354.937269][T15344] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 354.943230][T15344] ? crypto_skcipher_encrypt+0x8e/0x150 [ 354.949245][T15344] ? crypto_rfc3686_create+0x1120/0x1120 [ 354.955288][T15344] crypto_skcipher_encrypt+0xd2/0x150 [ 354.960073][T15344] crypto_gcm_encrypt+0x4a5/0x9e0 [ 354.964894][T15344] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 354.970842][T15344] crypto_aead_encrypt+0xf2/0x180 [ 354.975618][T15344] tls_push_record+0x341e/0x4e50 [ 354.980401][T15344] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 354.986412][T15344] bpf_exec_tx_verdict+0x1454/0x1c80 [ 354.991197][T15344] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 354.998476][T15344] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 355.004429][T15344] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 355.010444][T15344] ? iov_iter_get_pages+0x521/0x1920 [ 355.015277][T15344] tls_sw_sendmsg+0x1a08/0x2710 [ 355.020072][T15344] ? udpv6_rcv+0x70/0x70 [ 355.024854][T15344] ? tls_tx_records+0xb40/0xb40 [ 355.029634][T15344] inet6_sendmsg+0x2d8/0x2e0 [ 355.034424][T15344] ? inet6_ioctl+0x340/0x340 [ 355.038037][T15344] __sys_sendto+0x8fc/0xc70 [ 355.042815][T15344] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 355.048786][T15344] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 355.054783][T15344] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 355.060619][T15344] __se_sys_sendto+0x107/0x130 [ 355.065427][T15344] __x64_sys_sendto+0x6e/0x90 [ 355.070239][T15344] do_syscall_64+0xbc/0xf0 [ 355.075026][T15344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.081018][T15344] RIP: 0033:0x4598e9 [ 355.084648][T15344] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 355.104138][T15344] RSP: 002b:00007f724af57c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 355.112423][T15344] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 00000000004598e9 [ 355.120740][T15344] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000004 [ 355.127862][T15344] RBP: 000000000075bf20 R08: 0000000000000000 R09: fffffffffffffe5b [ 355.136225][T15344] R10: 0000000000000040 R11: 0000000000000246 R12: 00007f724af586d4 [ 355.144650][T15344] R13: 00000000004c7880 R14: 00000000004dd188 R15: 00000000ffffffff [ 355.151849][T15344] Uninit was stored to memory at: [ 355.156638][T15344] kmsan_internal_chain_origin+0xcc/0x150 [ 355.162583][T15344] __msan_chain_origin+0x6b/0xe0 [ 355.167326][T15344] skcipher_walk_next+0x1051/0x2dc0 [ 355.173222][T15344] skcipher_walk_done+0x9db/0x10d0 [ 355.177979][T15344] crypto_ctr_crypt+0x6cf/0xaf0 [ 355.182691][T15344] crypto_skcipher_encrypt+0xd2/0x150 [ 355.188600][T15344] crypto_gcm_encrypt+0x4a5/0x9e0 [ 355.193339][T15344] crypto_aead_encrypt+0xf2/0x180 [ 355.198137][T15344] tls_push_record+0x341e/0x4e50 [ 355.202919][T15344] bpf_exec_tx_verdict+0x1454/0x1c80 [ 355.207689][T15344] tls_sw_sendmsg+0x1a08/0x2710 [ 355.212868][T15344] inet6_sendmsg+0x2d8/0x2e0 [ 355.217562][T15344] __sys_sendto+0x8fc/0xc70 [ 355.222205][T15344] __se_sys_sendto+0x107/0x130 [ 355.226876][T15344] __x64_sys_sendto+0x6e/0x90 [ 355.231509][T15344] do_syscall_64+0xbc/0xf0 [ 355.236152][T15344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.241956][T15344] [ 355.244298][T15344] Uninit was stored to memory at: [ 355.248970][T15344] kmsan_internal_chain_origin+0xcc/0x150 [ 355.254764][T15344] __msan_chain_origin+0x6b/0xe0 [ 355.260571][T15344] skcipher_walk_next+0x2814/0x2dc0 [ 355.265253][T15344] skcipher_walk_done+0x9db/0x10d0 [ 355.269925][T15344] crypto_ctr_crypt+0x6cf/0xaf0 [ 355.275725][T15344] crypto_skcipher_encrypt+0xd2/0x150 [ 355.280439][T15344] crypto_gcm_encrypt+0x4a5/0x9e0 [ 355.286250][T15344] crypto_aead_encrypt+0xf2/0x180 [ 355.290924][T15344] tls_push_record+0x341e/0x4e50 [ 355.295560][T15344] bpf_exec_tx_verdict+0x1454/0x1c80 [ 355.301318][T15344] tls_sw_sendmsg+0x1a08/0x2710 [ 355.305988][T15344] inet6_sendmsg+0x2d8/0x2e0 [ 355.310625][T15344] __sys_sendto+0x8fc/0xc70 [ 355.315320][T15344] __se_sys_sendto+0x107/0x130 [ 355.319952][T15344] __x64_sys_sendto+0x6e/0x90 [ 355.324607][T15344] do_syscall_64+0xbc/0xf0 [ 355.329242][T15344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.335065][T15344] [ 355.337397][T15344] Uninit was stored to memory at: [ 355.342036][T15344] kmsan_internal_chain_origin+0xcc/0x150 [ 355.347865][T15344] __msan_chain_origin+0x6b/0xe0 [ 355.352534][T15344] skcipher_walk_next+0x97f/0x2dc0 [ 355.358354][T15344] skcipher_walk_done+0x9db/0x10d0 [ 355.362987][T15344] crypto_ctr_crypt+0x6cf/0xaf0 [ 355.367691][T15344] crypto_skcipher_encrypt+0xd2/0x150 [ 355.373544][T15344] crypto_gcm_encrypt+0x4a5/0x9e0 [ 355.378204][T15344] crypto_aead_encrypt+0xf2/0x180 [ 355.384013][T15344] tls_push_record+0x341e/0x4e50 [ 355.388685][T15344] bpf_exec_tx_verdict+0x1454/0x1c80 [ 355.393381][T15344] tls_sw_sendmsg+0x1a08/0x2710 [ 355.398021][T15344] inet6_sendmsg+0x2d8/0x2e0 [ 355.402683][T15344] __sys_sendto+0x8fc/0xc70 [ 355.407349][T15344] __se_sys_sendto+0x107/0x130 [ 355.413205][T15344] __x64_sys_sendto+0x6e/0x90 [ 355.417846][T15344] do_syscall_64+0xbc/0xf0 [ 355.421342][T15344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.427181][T15344] [ 355.429502][T15344] Uninit was stored to memory at: [ 355.435371][T15344] kmsan_internal_chain_origin+0xcc/0x150 [ 355.441176][T15344] __msan_chain_origin+0x6b/0xe0 [ 355.445870][T15344] skcipher_walk_next+0x1051/0x2dc0 [ 355.450606][T15344] skcipher_walk_done+0x9db/0x10d0 [ 355.456483][T15344] crypto_ctr_crypt+0x6cf/0xaf0 [ 355.461187][T15344] crypto_skcipher_encrypt+0xd2/0x150 [ 355.465920][T15344] crypto_gcm_encrypt+0x4a5/0x9e0 [ 355.470611][T15344] crypto_aead_encrypt+0xf2/0x180 [ 355.476473][T15344] tls_push_record+0x341e/0x4e50 [ 355.481173][T15344] bpf_exec_tx_verdict+0x1454/0x1c80 [ 355.485898][T15344] tls_sw_sendmsg+0x1a08/0x2710 [ 355.491698][T15344] inet6_sendmsg+0x2d8/0x2e0 [ 355.495221][T15344] __sys_sendto+0x8fc/0xc70 [ 355.499908][T15344] __se_sys_sendto+0x107/0x130 [ 355.504555][T15344] __x64_sys_sendto+0x6e/0x90 [ 355.509237][T15344] do_syscall_64+0xbc/0xf0 [ 355.513982][T15344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.519855][T15344] [ 355.522179][T15344] Uninit was stored to memory at: [ 355.526860][T15344] kmsan_internal_chain_origin+0xcc/0x150 [ 355.532687][T15344] __msan_chain_origin+0x6b/0xe0 [ 355.538504][T15344] skcipher_walk_virt+0xa4e/0xaa0 [ 355.543155][T15344] crypto_ctr_crypt+0x12b/0xaf0 [ 355.547830][T15344] crypto_skcipher_encrypt+0xd2/0x150 [ 355.552559][T15344] crypto_gcm_encrypt+0x4a5/0x9e0 [ 355.558373][T15344] crypto_aead_encrypt+0xf2/0x180 [ 355.563021][T15344] tls_push_record+0x341e/0x4e50 [ 355.567705][T15344] bpf_exec_tx_verdict+0x1454/0x1c80 [ 355.573551][T15344] tls_sw_sendmsg+0x1a08/0x2710 [ 355.578233][T15344] inet6_sendmsg+0x2d8/0x2e0 [ 355.582907][T15344] __sys_sendto+0x8fc/0xc70 [ 355.587560][T15344] __se_sys_sendto+0x107/0x130 [ 355.592227][T15344] __x64_sys_sendto+0x6e/0x90 [ 355.596907][T15344] do_syscall_64+0xbc/0xf0 [ 355.601558][T15344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.607385][T15344] [ 355.609704][T15344] Uninit was stored to memory at: [ 355.614333][T15344] kmsan_internal_chain_origin+0xcc/0x150 [ 355.620131][T15344] __msan_chain_origin+0x6b/0xe0 [ 355.625334][T15344] skcipher_walk_next+0x97f/0x2dc0 [ 355.629954][T15344] skcipher_walk_first+0x15d/0x720 [ 355.634559][T15344] skcipher_walk_virt+0x8d1/0xaa0 [ 355.640357][T15344] crypto_ctr_crypt+0x12b/0xaf0 [ 355.644975][T15344] crypto_skcipher_encrypt+0xd2/0x150 [ 355.650714][T15344] crypto_gcm_encrypt+0x4a5/0x9e0 [ 355.655358][T15344] crypto_aead_encrypt+0xf2/0x180 [ 355.659943][T15344] tls_push_record+0x341e/0x4e50 [ 355.664540][T15344] bpf_exec_tx_verdict+0x1454/0x1c80 [ 355.670379][T15344] tls_sw_sendmsg+0x1a08/0x2710 [ 355.674996][T15344] inet6_sendmsg+0x2d8/0x2e0 [ 355.679581][T15344] __sys_sendto+0x8fc/0xc70 [ 355.684234][T15344] __se_sys_sendto+0x107/0x130 [ 355.688859][T15344] __x64_sys_sendto+0x6e/0x90 [ 355.693512][T15344] do_syscall_64+0xbc/0xf0 [ 355.698156][T15344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.703947][T15344] [ 355.706281][T15344] Uninit was stored to memory at: [ 355.710906][T15344] kmsan_internal_chain_origin+0xcc/0x150 [ 355.716698][T15344] __msan_chain_origin+0x6b/0xe0 [ 355.722492][T15344] skcipher_walk_virt+0x6e6/0xaa0 [ 355.727109][T15344] crypto_ctr_crypt+0x12b/0xaf0 [ 355.731733][T15344] crypto_skcipher_encrypt+0xd2/0x150 [ 355.737520][T15344] crypto_gcm_encrypt+0x4a5/0x9e0 [ 355.740355][T15344] crypto_aead_encrypt+0xf2/0x180 [ 355.740355][T15344] tls_push_record+0x341e/0x4e50 [ 355.740355][T15344] bpf_exec_tx_verdict+0x1454/0x1c80 [ 355.740355][T15344] tls_sw_sendmsg+0x1a08/0x2710 [ 355.740355][T15344] inet6_sendmsg+0x2d8/0x2e0 [ 355.740355][T15344] __sys_sendto+0x8fc/0xc70 [ 355.740355][T15344] __se_sys_sendto+0x107/0x130 [ 355.740355][T15344] __x64_sys_sendto+0x6e/0x90 [ 355.740355][T15344] do_syscall_64+0xbc/0xf0 [ 355.740355][T15344] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 355.740355][T15344] [ 355.740355][T15344] Local variable description: ----walk@crypto_ctr_crypt [ 355.740355][T15344] Variable was created at: [ 355.740355][T15344] crypto_ctr_crypt+0xf9/0xaf0 [ 355.740355][T15344] crypto_skcipher_encrypt+0xd2/0x150 12:15:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001640)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x8, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}]}}}]}, 0x38}}, 0x0) 12:15:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d17]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) 12:15:22 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:22 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:15:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x400812fa, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4031b924c829a771e1194b5410898135afa0f28629a23664cfa5c5084095aeeff81a0b2d52026a35adcc68e75a1b626f8fea43c99dd5efe768c062e5ca7da00e", "3443c51953f61045344ac63198f85f80191db15a5fb70421393d5a9a8d059c5d"}) 12:15:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1d17]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) [ 356.174739][T15379] input: syz1 as /devices/virtual/input/input13 12:15:22 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) [ 356.260596][T15394] input: syz1 as /devices/virtual/input/input14 [ 356.273489][T15391] input: syz1 as /devices/virtual/input/input15 12:15:22 executing program 3: clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000096a000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000a9e000/0x2000)=nil) open$dir(0x0, 0x100602, 0x20) 12:15:22 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 12:15:22 executing program 4: clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000096a000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000a9e000/0x2000)=nil) open$dir(0x0, 0x43240, 0x84) 12:15:22 executing program 2: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000067000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r1, 0x4) socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) geteuid() open(0x0, 0x0, 0x8) readv(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:15:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000080)=0x14) 12:15:22 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:22 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:15:22 executing program 2: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:15:22 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:23 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:23 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:23 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fsopen(&(0x7f00000000c0)='configfs\x00', 0x0) 12:15:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1000000003, 0x80000003, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e0000000300000000000004050005fffe0000000a00000000000004002100000000000100411106311cb670b032527bd239ebfd3c"], 0x39}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:15:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz0\x00'}, 0x45c) 12:15:25 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:25 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001e000502ed0080648c6394f20531d2000600104009000000000000000000009700d0bdff0f0000000000", 0x37}], 0x1}, 0x0) 12:15:25 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 12:15:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x15, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x6, 0x80}, 0x1ce) [ 360.114795][T15483] input: syz1 as /devices/virtual/input/input17 12:15:31 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x160, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:31 executing program 1: semop(0x0, &(0x7f00000000c0)=[{}, {0x0, 0x7}], 0x3) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) 12:15:31 executing program 0: mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x42, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x2, {0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @multicast2, @dev, {[@timestamp={0x8, 0x4}]}}}}}}}, 0x0) socket$inet6(0xa, 0x2, 0x0) 12:15:31 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:31 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer2\x00', 0x101002, 0x0) 12:15:31 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ip_tables_targets\x00') read$eventfd(r1, &(0x7f0000000080), 0xff97) 12:15:31 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") lseek(r0, 0x0, 0x0) 12:15:31 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x8}, 0x1c) setsockopt(r0, 0x8000000000000001, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0)=0x200, 0x4) 12:15:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 12:15:31 executing program 2: 12:15:31 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:31 executing program 1: 12:15:31 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:31 executing program 2: [ 365.678302][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:15:31 executing program 2: 12:15:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffdca, &(0x7f0000000000)=[{&(0x7f0000000040)="2e0000001e000502ed0080648c6394f20531d20006000b4009000000000000000000009700d0bdff0f0000000000", 0x37}], 0x1}, 0x0) 12:15:31 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:31 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f00000001c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x3f, 0x0, &(0x7f0000000400)="106093d9f60198487a402ebe849ab84ee3e49e068891ab866d134437665c1a15cea1bf900572a0fe7fd8e85941250d1cc44454ea57c22ddb1e1126d6da9009"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r1, r0, 0x0) 12:15:32 executing program 0: 12:15:32 executing program 2: 12:15:32 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:32 executing program 1: 12:15:32 executing program 5: syz_open_dev$vcsa(0x0, 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:32 executing program 3: 12:15:32 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 12:15:32 executing program 2: 12:15:32 executing program 1: 12:15:32 executing program 3: 12:15:32 executing program 5: syz_open_dev$vcsa(0x0, 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:32 executing program 0: 12:15:32 executing program 2: 12:15:32 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 12:15:32 executing program 1: 12:15:32 executing program 5: syz_open_dev$vcsa(0x0, 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:32 executing program 3: 12:15:32 executing program 0: 12:15:33 executing program 2: 12:15:33 executing program 1: 12:15:33 executing program 0: 12:15:33 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:33 executing program 4: syz_emit_ethernet(0x0, 0x0, 0x0) 12:15:33 executing program 3: 12:15:33 executing program 2: 12:15:33 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:33 executing program 0: 12:15:33 executing program 1: 12:15:33 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:33 executing program 2: 12:15:33 executing program 3: 12:15:33 executing program 0: 12:15:33 executing program 1: 12:15:33 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:33 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:33 executing program 2: 12:15:33 executing program 3: 12:15:33 executing program 0: 12:15:33 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:33 executing program 1: 12:15:33 executing program 3: 12:15:34 executing program 2: 12:15:34 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x3}]}}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:34 executing program 3: 12:15:34 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39}) socket$inet6(0xa, 0x6, 0x0) 12:15:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0x3c) dup(0xffffffffffffffff) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RCREATE(r4, &(0x7f00000000c0)={0x18}, 0x18) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x18}, 0x18) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000340)=[@in6={0xa, 0x4e23, 0x2, @loopback, 0x400}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="03002bd3", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000280)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={r6, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={r8, 0x5c8b}, &(0x7f0000000300)=0x8) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) 12:15:34 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:34 executing program 3: 12:15:34 executing program 2: 12:15:34 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @initdev}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:34 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @initdev}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:34 executing program 2: 12:15:34 executing program 3: 12:15:34 executing program 3: timer_create(0x2, 0x0, &(0x7f00000001c0)) timer_delete(0x0) 12:15:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0x1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r2, 0x2080080040045010, &(0x7f00000000c0)) writev(r2, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1) ioctl$int_in(r2, 0x80000000005001, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) ioctl$int_in(r3, 0x0, 0x0) writev(r3, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x8401) writev(r4, &(0x7f0000000080)=[{&(0x7f00000001c0)='\x00', 0x1}], 0x1) ioctl$int_in(r4, 0x80000000005001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r3, 0x80000000005001, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:15:34 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:35 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0xffffffffffffffff, @loopback}, 0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x33e) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) 12:15:35 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) 12:15:35 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6c, 0x0, @remote, @initdev}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 12:15:35 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:35 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 12:15:35 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40001, 0x0) 12:15:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000000)="e8a827a17a5c7948dc5469674a04238c3b09836e7a2984a72adef5a3c6fbeb953f9d8b3e7dfe29c7a9567a8887eba888000c2c7d39157a0562f737a97fc0892fe6dfc671cf7976eefa8762b3e9f2686e3886815d7aedb2aed17950f8bb6501b9f2f66ac3e864759305f05951671c4cfeeb50953d742616d2022a86e519988229495c1367ef9dae2fe9183016dcb72b4f2ef82e4705d05ed321228fa72fed", 0x1}], 0x1, &(0x7f0000000740)=[@sndinfo={0x17, 0x84, 0x8}], 0x20}, 0x0) 12:15:35 executing program 0: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x3) shutdown(0xffffffffffffffff, 0x0) geteuid() 12:15:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 12:15:35 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000000300)=""/13, &(0x7f0000000000)=0xd) [ 369.664366][T15733] xt_cluster: node mask cannot exceed total number of nodes 12:15:36 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x420000a77, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 12:15:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0x40405515, &(0x7f0000000540)) 12:15:36 executing program 1: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0), 0x2ce52bb3cbc409e) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r2, r3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 12:15:36 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) 12:15:36 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r0) 12:15:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x6000) 12:15:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:36 executing program 0: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) 12:15:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:36 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf, &(0x7f0000000280), &(0x7f0000000240)=0x4) 12:15:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000000)="e8", 0x1}], 0x1, &(0x7f0000000740)=[@sndinfo={0x20, 0x84, 0x7}], 0x20}, 0x0) 12:15:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 12:15:36 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='numa_maps\x00') lseek(r0, 0x0, 0x0) 12:15:36 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:36 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r1 = openat$cgroup_ro(r0, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x800000) 12:15:36 executing program 1: clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) mremap(&(0x7f000096a000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000a9e000/0x2000)=nil) open$dir(0x0, 0x3840, 0x4) [ 370.962967][T15801] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 12:15:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xe85, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:15:37 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000004c0)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) dup3(r2, r3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) 12:15:37 executing program 4: timer_create(0x3, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000200)) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000000)={{0x77359400}, {0x0, 0x9}}, 0x0) 12:15:37 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x2}) 12:15:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x2000000006, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 12:15:37 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:37 executing program 2: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) pipe(0x0) 12:15:37 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f00000000c0)={@rand_addr="110000001f30628058784ec74af72e4b"}, 0x174) 12:15:38 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:15:38 executing program 0: syz_emit_ethernet(0xc4, &(0x7f0000000280)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd6076605100183afffe809c580000000000030200000000fffe8000000000000000000000000000aa88009078ff0000000000000000000000000000000000000114364d6ba026d9efa8866de0bb53563c005bf528836c3c2e1a487e141722dbdacd567c0e9ae3bde3e4e25c9c2091e6a6804d7bcb67e00b2663b53ad108e3dc1108be3ec49bb14178930339b528655b3c3ea810495b4f05cbac9d3df03f00c3695f84c984c044d7b689ef69fbfb49c1ecb56de3bb74fe25b865561f84214a1e60d4406b76e8d2d3f9bc2fe2c55312a9542d87233de56d4e21682980"], 0x0) 12:15:38 executing program 4: r0 = memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r1, r0) recvmsg(0xffffffffffffffff, &(0x7f0000008900)={0x0, 0x0, &(0x7f0000008840)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000085c0)=""/214, 0xd6}], 0x5}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:15:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r0}]}) 12:15:38 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:15:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 372.063688][T15862] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:15:38 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) close(r0) 12:15:38 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x3, 0x0, 0x0, &(0x7f0000000800)}) 12:15:38 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x400000) 12:15:38 executing program 1: socket$inet6(0xa, 0x40000080806, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) mbind(&(0x7f0000d3b000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000200), 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x16022cfff, 0x811, r1, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 12:15:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') readv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/111, 0x6f}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x2) 12:15:38 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xcc, 0xa0, 0xed, 0x8, 0x424, 0x7500, 0x8212, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x2, 0xf2, 0x23, 0x6b, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0xac, &(0x7f0000000fc0)={0x0, 0x0, 0x1, "f8"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001000)={0x94, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffff89}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000f00)={0x2c, &(0x7f0000000c40), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x1, "f3"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 12:15:38 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39}) syz_open_dev$dspn(0x0, 0x5, 0x400000) 12:15:39 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x400, 0x1) write$P9_RGETLOCK(r0, &(0x7f0000000200)={0x1e}, 0x1e) 12:15:39 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 12:15:39 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xf00, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d0081000c0f80ecdb4cb9d90163190405000000000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 12:15:39 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0xb3b460621190ec39, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) syz_open_dev$dspn(0x0, 0x5, 0x0) [ 373.372096][T15915] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:15:39 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xffffffff, 0x2, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x69b31885}}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 373.479238][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:15:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 12:15:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f0000000540)) 12:15:39 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x181302, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000080)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) [ 373.735224][ T17] usb 5-1: Using ep0 maxpacket: 8 [ 373.853001][T15924] xt_cluster: node mask cannot exceed total number of nodes [ 373.873180][ T17] usb 5-1: config 0 has an invalid interface number: 186 but max is 0 [ 373.881537][ T17] usb 5-1: config 0 has no interface number 0 [ 373.888100][ T17] usb 5-1: config 0 interface 186 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 373.898131][ T17] usb 5-1: config 0 interface 186 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 373.908250][ T17] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=82.12 [ 373.917481][ T17] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.965104][T15924] xt_cluster: node mask cannot exceed total number of nodes [ 374.101642][ T17] usb 5-1: config 0 descriptor?? [ 374.251227][ T17] smsc75xx v1.0.0 12:15:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x7}}, @prinfo={0x18}], 0x38}, 0x0) 12:15:40 executing program 3: accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) socket$inet6(0xa, 0x6, 0x0) [ 375.025556][ T17] ================================================================== [ 375.032325][ T17] BUG: KMSAN: uninit-value in smsc75xx_read_eeprom+0x203/0x920 [ 375.041012][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.3.0-rc7+ #0 [ 375.041012][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.041012][ T17] Workqueue: usb_hub_wq hub_event [ 375.041012][ T17] Call Trace: [ 375.041012][ T17] dump_stack+0x191/0x1f0 [ 375.041012][ T17] kmsan_report+0x162/0x2d0 [ 375.041012][ T17] __msan_warning+0x75/0xe0 [ 375.041012][ T17] smsc75xx_read_eeprom+0x203/0x920 [ 375.041012][ T17] smsc75xx_bind+0x675/0x12d0 [ 375.041012][ T17] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 375.041012][ T17] usbnet_probe+0x10ae/0x3960 [ 375.041012][ T17] ? usbnet_disconnect+0x660/0x660 [ 375.041012][ T17] usb_probe_interface+0xd19/0x1310 [ 375.041012][ T17] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.041012][ T17] ? usb_register_driver+0x7d0/0x7d0 [ 375.041012][ T17] really_probe+0x1373/0x1dc0 [ 375.041012][ T17] driver_probe_device+0x1ba/0x510 [ 375.041012][ T17] __device_attach_driver+0x5b8/0x790 [ 375.041012][ T17] ? bus_for_each_drv+0x1d5/0x3b0 [ 375.041012][ T17] bus_for_each_drv+0x28e/0x3b0 [ 375.041012][ T17] ? deferred_probe_work_func+0x400/0x400 [ 375.041012][ T17] __device_attach+0x489/0x750 [ 375.041012][ T17] device_initial_probe+0x4a/0x60 [ 375.041012][ T17] bus_probe_device+0x131/0x390 [ 375.041012][ T17] device_add+0x25b5/0x2df0 [ 375.041012][ T17] ? usb_set_configuration+0x3036/0x3710 [ 375.041012][ T17] usb_set_configuration+0x309f/0x3710 [ 375.041012][ T17] generic_probe+0xe7/0x280 [ 375.041012][ T17] ? usb_probe_device+0x104/0x200 [ 375.041012][ T17] ? usb_choose_configuration+0xae0/0xae0 [ 375.041012][ T17] usb_probe_device+0x146/0x200 [ 375.041012][ T17] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.041012][ T17] ? usb_register_device_driver+0x470/0x470 [ 375.041012][ T17] really_probe+0x1373/0x1dc0 [ 375.041012][ T17] driver_probe_device+0x1ba/0x510 [ 375.041012][ T17] __device_attach_driver+0x5b8/0x790 [ 375.041012][ T17] ? bus_for_each_drv+0x1d5/0x3b0 [ 375.041012][ T17] bus_for_each_drv+0x28e/0x3b0 [ 375.041012][ T17] ? deferred_probe_work_func+0x400/0x400 [ 375.041012][ T17] __device_attach+0x489/0x750 [ 375.041012][ T17] device_initial_probe+0x4a/0x60 [ 375.041012][ T17] bus_probe_device+0x131/0x390 [ 375.041012][ T17] device_add+0x25b5/0x2df0 [ 375.041012][ T17] usb_new_device+0x23e5/0x2fb0 [ 375.041012][ T17] hub_event+0x581d/0x72f0 [ 375.041012][ T17] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.041012][ T17] ? led_work+0x720/0x720 [ 375.041012][ T17] ? led_work+0x720/0x720 [ 375.041012][ T17] process_one_work+0x1572/0x1ef0 [ 375.041012][ T17] worker_thread+0x111b/0x2460 [ 375.041012][ T17] kthread+0x4b5/0x4f0 [ 375.041012][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 375.041012][ T17] ? kthread_blkcg+0xf0/0xf0 [ 375.041012][ T17] ret_from_fork+0x35/0x40 [ 375.041012][ T17] [ 375.041012][ T17] Local variable description: ----buf.i.i86@smsc75xx_read_eeprom [ 375.041012][ T17] Variable was created at: [ 375.041012][ T17] smsc75xx_read_eeprom+0x109/0x920 [ 375.041012][ T17] smsc75xx_bind+0x675/0x12d0 [ 375.041012][ T17] ================================================================== [ 375.041012][ T17] Disabling lock debugging due to kernel taint [ 375.041012][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 375.041012][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Tainted: G B 5.3.0-rc7+ #0 [ 375.041012][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.041012][ T17] Workqueue: usb_hub_wq hub_event [ 375.041012][ T17] Call Trace: [ 375.041012][ T17] dump_stack+0x191/0x1f0 [ 375.041012][ T17] panic+0x3c9/0xc1e [ 375.041012][ T17] kmsan_report+0x2ca/0x2d0 [ 375.041012][ T17] __msan_warning+0x75/0xe0 [ 375.041012][ T17] smsc75xx_read_eeprom+0x203/0x920 [ 375.041012][ T17] smsc75xx_bind+0x675/0x12d0 [ 375.041012][ T17] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 375.041012][ T17] usbnet_probe+0x10ae/0x3960 [ 375.041012][ T17] ? usbnet_disconnect+0x660/0x660 [ 375.041012][ T17] usb_probe_interface+0xd19/0x1310 [ 375.041012][ T17] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.041012][ T17] ? usb_register_driver+0x7d0/0x7d0 [ 375.041012][ T17] really_probe+0x1373/0x1dc0 [ 375.041012][ T17] driver_probe_device+0x1ba/0x510 [ 375.041012][ T17] __device_attach_driver+0x5b8/0x790 [ 375.041012][ T17] ? bus_for_each_drv+0x1d5/0x3b0 [ 375.041012][ T17] bus_for_each_drv+0x28e/0x3b0 [ 375.041012][ T17] ? deferred_probe_work_func+0x400/0x400 [ 375.041012][ T17] __device_attach+0x489/0x750 [ 375.041012][ T17] device_initial_probe+0x4a/0x60 [ 375.041012][ T17] bus_probe_device+0x131/0x390 [ 375.041012][ T17] device_add+0x25b5/0x2df0 [ 375.041012][ T17] ? usb_set_configuration+0x3036/0x3710 [ 375.041012][ T17] usb_set_configuration+0x309f/0x3710 [ 375.041012][ T17] generic_probe+0xe7/0x280 [ 375.041012][ T17] ? usb_probe_device+0x104/0x200 [ 375.041012][ T17] ? usb_choose_configuration+0xae0/0xae0 [ 375.041012][ T17] usb_probe_device+0x146/0x200 [ 375.041012][ T17] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.041012][ T17] ? usb_register_device_driver+0x470/0x470 [ 375.041012][ T17] really_probe+0x1373/0x1dc0 [ 375.041012][ T17] driver_probe_device+0x1ba/0x510 [ 375.041012][ T17] __device_attach_driver+0x5b8/0x790 [ 375.041012][ T17] ? bus_for_each_drv+0x1d5/0x3b0 [ 375.041012][ T17] bus_for_each_drv+0x28e/0x3b0 [ 375.041012][ T17] ? deferred_probe_work_func+0x400/0x400 [ 375.041012][ T17] __device_attach+0x489/0x750 [ 375.041012][ T17] device_initial_probe+0x4a/0x60 [ 375.041012][ T17] bus_probe_device+0x131/0x390 [ 375.041012][ T17] device_add+0x25b5/0x2df0 [ 375.041012][ T17] usb_new_device+0x23e5/0x2fb0 [ 375.041012][ T17] hub_event+0x581d/0x72f0 [ 375.041012][ T17] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 375.041012][ T17] ? led_work+0x720/0x720 [ 375.041012][ T17] ? led_work+0x720/0x720 [ 375.041012][ T17] process_one_work+0x1572/0x1ef0 [ 375.041012][ T17] worker_thread+0x111b/0x2460 [ 375.041012][ T17] kthread+0x4b5/0x4f0 [ 375.041012][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 375.041012][ T17] ? kthread_blkcg+0xf0/0xf0 [ 375.041012][ T17] ret_from_fork+0x35/0x40 [ 375.041012][ T17] Kernel Offset: disabled [ 375.041012][ T17] Rebooting in 86400 seconds..