[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 78.759786][ T30] audit: type=1800 audit(1564813022.805:25): pid=11892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 78.792750][ T30] audit: type=1800 audit(1564813022.835:26): pid=11892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 78.812912][ T30] audit: type=1800 audit(1564813022.835:27): pid=11892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.28' (ECDSA) to the list of known hosts. 2019/08/03 06:17:16 fuzzer started 2019/08/03 06:17:22 dialing manager at 10.128.0.26:35097 2019/08/03 06:17:22 syscalls: 2367 2019/08/03 06:17:22 code coverage: enabled 2019/08/03 06:17:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/03 06:17:22 extra coverage: enabled 2019/08/03 06:17:22 setuid sandbox: enabled 2019/08/03 06:17:22 namespace sandbox: enabled 2019/08/03 06:17:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/03 06:17:22 fault injection: enabled 2019/08/03 06:17:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/03 06:17:22 net packet injection: enabled 2019/08/03 06:17:22 net device setup: enabled 06:19:40 executing program 0: syzkaller login: [ 236.360573][T12056] IPVS: ftp: loaded support on port[0] = 21 [ 236.502252][T12056] chnl_net:caif_netlink_parms(): no params data found [ 236.555659][T12056] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.562937][T12056] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.571507][T12056] device bridge_slave_0 entered promiscuous mode [ 236.582067][T12056] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.589250][T12056] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.597890][T12056] device bridge_slave_1 entered promiscuous mode [ 236.628922][T12056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.640644][T12056] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.671301][T12056] team0: Port device team_slave_0 added [ 236.680744][T12056] team0: Port device team_slave_1 added [ 236.876761][T12056] device hsr_slave_0 entered promiscuous mode [ 236.912960][T12056] device hsr_slave_1 entered promiscuous mode [ 237.091112][T12056] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.098477][T12056] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.106415][T12056] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.113643][T12056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.189882][T12056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.210435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.222716][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.231806][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.244887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.263349][T12056] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.286502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.295638][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.302864][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.311274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.320648][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.327873][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.372664][T12056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.383684][T12056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.408130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.418542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.427977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.437381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.464263][T12056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.499977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.509088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:19:41 executing program 0: 06:19:41 executing program 0: 06:19:41 executing program 0: 06:19:41 executing program 0: 06:19:41 executing program 0: 06:19:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000280)={0x3, 0x35, 0xdb5, 0x0, 0x0, 0xade, 0x9, 0x8001, 0x130c621f, 0x5, 0x200, 0x2, 0x0, 0x1, 0x60, 0x7, 0x9, 0x81, 0xffffffff00000001}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1e, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 06:19:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = dup2(r3, r3) getsockopt$inet_buf(r4, 0x0, 0x29, &(0x7f00000002c0)=""/160, &(0x7f0000000200)=0xa0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xa}) r5 = dup2(r1, r3) dup3(r1, r3, 0x80000) dup3(r5, r2, 0x0) 06:19:43 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x4000) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x9, 0x40, [], &(0x7f0000000040)=0x40}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000140)=0x4) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000180)={r0, 0x8, 0x1, r0}) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f00000001c0)={0x1, 0xffffffff, 0x1f}) personality(0x5000016) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x89, 0x422800) setsockopt(r0, 0xdc, 0x8, &(0x7f0000000240)="3ad30a928a", 0x5) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000280)={0x20, 0x1, 0x0, 0x0, 0x200}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x42, 0x0) delete_module(&(0x7f0000000300)='\x00', 0xa00) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000340)={0x25, 0x1d, 0x10, 0x7, 0x1, 0x100400000000000, 0x1, 0xf9}) io_setup(0x1f, &(0x7f0000000380)=0x0) io_getevents(r3, 0x100, 0x2, &(0x7f00000003c0)=[{}, {}], 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000440)={0x0, 0x1, 0x44d3, &(0x7f0000000400)=0xfc85}) write$UHID_DESTROY(r2, &(0x7f0000000480), 0x4) io_pgetevents(r3, 0x80, 0x7, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000005c0)={0x0, 0x1c9c380}, &(0x7f0000000640)={&(0x7f0000000600)={0x1200000}, 0x8}) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000680)={@broadcast, @remote, 0x0}, &(0x7f00000006c0)=0xc) sendmsg$xdp(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x2c, 0x5, r4, 0x38}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000740)="20fa191da75f113780750b666c3ce264ad1872230aa6e964634dbdf02c58bb515c5d608f44266d402d979b88a58a2d4f9c24f9211697563a7f04a2da3ad09b7ef20ef35c57ffbded43d3757cd98265724d8b2b8b1a4d40769ce52e4277b238dd1a9a50a5", 0x64}], 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000840)) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000880)=0x9, 0x4) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000008c0)=0x63, 0x2) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000900)={@local, @rand_addr=0x8000}, 0x8) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000940)={0x0, @bt={0x9, 0x7f5, 0x1, 0x2, 0xdc, 0x800, 0x7, 0x60538294, 0x2, 0x9, 0x7, 0x92c, 0x0, 0xdaa8, 0x0, 0xa}}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000b80)={'filter\x00', 0x0, 0x4, 0xe3, [], 0x5, &(0x7f0000000a00)=[{}, {}, {}, {}, {}], &(0x7f0000000a80)=""/227}, &(0x7f0000000c00)=0x78) prctl$PR_SET_NAME(0xf, &(0x7f0000000c40)='\x00') setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000c80)={0x0, 0x2710}, 0x10) syz_open_pts(r2, 0x101000) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000cc0)='/proc/self\x00', 0x80040, 0x0) 06:19:43 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000008000/0xf000)=nil, 0xf000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={r1, 0x7}, &(0x7f0000000100)=0x8) socket$rxrpc(0x21, 0x2, 0x2) [ 239.493236][T12085] mmap: syz-executor.0 (12085) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:19:43 executing program 0: r0 = socket$kcm(0x10, 0x800000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)="fb0000002c00015bbfa90700000000000000ffffffffffff43bc59198183fe20c900000053ddac10921a7936000000801d5291d76b8c67452107132daffa33021eb82169b94b598296a964c15b6d263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea793c262f67b56acbb4bac0c4c4f9d0c4437e99c25a7d073ffd47893808c33b047f720f4e8997810d322628c7c1fbab650cdcafa532d3524ea85b198cb49066bf549933875e91432a3afa4588d6f8e51002102b914b8913be8f1376090e88a06412d5160d7f1b0f47d951f5f7a371a861b9390ddbad539ef278168ac8d157a656737a7ac0226d366ccec9f49301324aa291ad", 0xfb}], 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x58) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 239.587926][T12087] IPVS: ftp: loaded support on port[0] = 21 [ 239.660087][T12089] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.691949][T12089] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.0'. 06:19:43 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0x37c}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000440)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x44000, 0x0) tkill(r1, 0x1000000000015) [ 239.757846][T12087] chnl_net:caif_netlink_parms(): no params data found [ 239.823357][T12087] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.830554][T12087] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.839150][T12087] device bridge_slave_0 entered promiscuous mode [ 239.869254][T12087] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.876656][T12087] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.885480][T12087] device bridge_slave_1 entered promiscuous mode [ 239.917534][T12087] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.929573][T12087] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.962628][T12087] team0: Port device team_slave_0 added [ 239.972665][T12087] team0: Port device team_slave_1 added [ 240.126350][T12087] device hsr_slave_0 entered promiscuous mode [ 240.262637][T12087] device hsr_slave_1 entered promiscuous mode [ 240.542216][T12087] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.549430][T12087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.557203][T12087] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.564424][T12087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.649621][T12087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.670622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.684560][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.695165][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.710771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.730712][T12087] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.751533][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.761163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.770053][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.777255][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 06:19:44 executing program 0: unshare(0x40600) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x51954e3e0bddc8e3, 0x0) ioctl$TIOCSCTTY(r0, 0x3b64, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffa000/0x4000)=nil) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x10000, 0x0, [0x4, 0x800, 0x1f, 0x7fff, 0x3, 0x7fffffff, 0x81, 0x2]}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$TCSETSF(r1, 0x5404, &(0x7f00000001c0)={0x6, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4, 0x9, 0x8001, 0x0, 0x7, 0x9}) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0xffffffffffffff30, 0x8001, 0x3, 0x4, 0xc, 0x4, 0x3, 0x6, 0x7d, 0x2, 0x9, 0x38}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000000c0)={r2, 0x80000, r3}) [ 240.850100][T12087] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.861014][T12087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.912872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.922736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.931634][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.938879][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.947267][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.957127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.966907][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.976598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.985980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.995583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.005022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.013978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.023328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.032367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 06:19:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x3, 0xc) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000280)=0x1, 0x4) shutdown(r1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8800, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000140)=0x8) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x0}, 0x1) [ 241.076005][T12087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.083792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.092822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 06:19:45 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback, @dev, [], "800200e77f000400"}}}}}}}, 0x0) 06:19:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400841, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000440)={@dev, 0x0}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000004c0)={'vcan0\x00', r2}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) 06:19:45 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f00000004c0)={&(0x7f0000000100)={'rmd320-generic\x00'}}) socket$alg(0x26, 0x5, 0x0) 06:19:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@call={0x128, 0x100000, 0x6c00}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080), &(0x7f0000000100)=0x4) 06:19:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket(0x1e, 0x1000000000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 06:19:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000280)="4f0000001200ff095ffefd956fa283b724a6008c0000000000000068b598bc593ab6821148a730de33a49868c62b2ca654a6613b00000000fa791fa24f453f0acab44f519c1700203d57b60eb5d70a", 0x4f}], 0x1}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="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") 06:19:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = semget(0x3, 0x1, 0x8) semctl$SEM_STAT(r1, 0x0, 0x12, &(0x7f0000000000)=""/31) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="290000002100190000003fffffffda06020000009ee80001040000000d001800ea11004c8005000000", 0x29}], 0x1) 06:19:45 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000600)={0x0, 0xc9, 0xff, 0x56, 0x1f, 0x99, 0x100000000, 0x800, {0x0, @in6={{0xa, 0x4e20, 0x4e, @empty, 0x25}}, 0xffff, 0x10001, 0x20, 0x7, 0x40}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000006c0)={r1, @in6={{0xa, 0x4e23, 0xd9d, @mcast2, 0x5b371ba1}}, 0x80000000, 0xffffffff}, &(0x7f0000000080)=0x90) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000540)=""/158) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000a80)='fd/3\x00\x96\xab\xb5{\x02\xc3\xfb\xf6G;\xbe,^G\x13\x93Y\x19\x9fO\x83\x00\x00\x95\xe8\xe2664\xa9\\o\xcd\x96\xe6\x12\x1cB\x00\xe9D\x13\xb8G\x11~\xbf\xfd\x195\xa2\xa3\xc6\xbc\x17Or\xc5F\xe1\x9d\x8aF\xab\x9e\xda\x8a\xc8?^HR1G\xce\xc02AW\x9d4\x02=+\xcb>\xc2#\xd4\xbfJ!\xcc\xc5>\x8f\x12\x81\x9dD\x96\x1fi9a\xe6\xa2\x87\x95\xb8u\xb2.\x19$\xb1R\xe7Qt\xdf\xb9B\xb2\xa5\x89\xb8\xe4\xc4K\x1fL\xc4?\xe5~?Q\x7fC\xc5\xbaV\xe2\x87[`rr\x16\x1e\xf4\x11`.\xf1\xc2\x1d$\xed\xc8 \x8a-5\x96') write$uinput_user_dev(r2, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x0) 06:19:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)=0x5) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40200, 0x30) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x0) 06:19:45 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff636c, 0x10000) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0xae0e, 0xaa58, 0xd0a}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r0) 06:19:46 executing program 0: mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x23e) fremovexattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7581f7722e00"]) 06:19:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x2000, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuse\x00', 0x200000, &(0x7f0000000780)=ANY=[@ANYBLOB="66643d1a2aebbc9f0027880e7a84000080a1f671b442c68e90c7f6f7d32c5e54252937674ad4b1ae3af082ab2656011ab4caa27547981020cde1d3a46bbc02d3a2b600bba30ed38700a0b2bcd213", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',allow_other,blksize=0x0000000000001800,blksize=0x0000000000001a00,allow_other,blksize=0x0000000000000200,allow_other,smackfshat=cgroup2\x00,fowner>', @ANYRESDEC=r3, @ANYBLOB=',pcr=00000000000000000051,\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) setsockopt$RDS_FREE_MR(r6, 0x114, 0x3, &(0x7f00000000c0)={{0x800, 0x81}}, 0x10) r7 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xffffffffffffb866, 0x0) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000140)='cgroup2\x00', &(0x7f00000001c0)='./file0\x00', r7) recvmsg(r5, &(0x7f0000000400)={&(0x7f0000000240)=@tipc, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/37, 0x25}], 0x1, &(0x7f00000003c0)=""/27, 0x1b}, 0x2060) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r8 = open(&(0x7f0000000180)='./file0\x00', 0x80000, 0x0) getdents64(r8, &(0x7f0000000100)=""/27, 0x1b) getdents64(r8, &(0x7f0000000940)=""/4096, 0x1000) 06:19:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_procfs(0x0, &(0x7f0000001700)='attr/kete\f') ioctl$void(r0, 0x0) 06:19:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x1, @ipv4={[], [], @local}, 0x7}}, 0x10001, 0x8, 0x9, 0x6, 0x10}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x10001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003cc0)={0x0, @in={{0xa, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) 06:19:46 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x400000000000002) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x13000)=nil, 0x13000}) 06:19:46 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x2000400) getsockname$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x14) write$eventfd(r0, &(0x7f0000000080)=0x3f, 0x8) preadv(r0, 0x0, 0x0, 0x0) 06:19:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad41f123c123f319bd070") syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/cgrOup\x00\xc0\xdfW\x15\x046eB\xd2\xb3\x9d\xfc`\x8994\x88C9\x8f\x02\xd19\x87_5\xb2\xba\x1em\xad\xed\xf9\xa6\xf8]\\\xb9\xd3\xcd\xf3\x9d4[e\x17\xa1\xb9\x17\xee\xedA\x04\x81\x19\xbf\xd7,\xe3\x90\xb7\xbc\xa8\xd4\xc9\xee\x12\\\xc1\xdb\xd9\xca\xf2\xad\xfd\x18\xbc\xfe\xfd\xe8\x83\x03\x00\xfb\x84\xc7z\xf5~\xe8$J(\x82\xf7\x9eEP3P\xdax\x8a\xcam\xd2\xec\x0eE\x80\xcb\xf0\xff\xdf$\xab4lEUQ\x00\x15\xf3.\x98~\t\xe6\xdf\x05\v\xe8\xc3\xdd`\xdeLGU ,\x02\xef\xa7\xb6$wFgtc\xdb\x84^p\xaa1\x1cG[~\xf8M>\xb9$\xf3\xcez+HQ\xca\xa1\xae5\x92 \x93hC\x97\xc2\xb9\xa3\x80\x12\x1aU\xfc\xac|[\x06D6\x13~L3_$o]\x1f\v\xa0\xd2H\xaeG\xc1\xdd\xf7V\xd7\xb4\xb0+\xa9\x00\x04\x00\x00\x00\x00\x00\x00\x94O\xe1\xecj4\xab8\xaf\xa8\x87\x1e~\xfd:\xf6\xf8\x8b\xef\x96\x19\x16\xc1\xa3N9\xb0\x86\xb91\xa3\xb5\x10') 06:19:46 executing program 1: unshare(0x2000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) alarm(0x8) 06:19:46 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x40003, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x480003, 0x13, r0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000000)) [ 242.536862][T12189] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:19:46 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="1b00000012005f0214f90707000904000a00b93756be1c67463100", 0x1b) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@delneigh={0x74, 0x1d, 0x300, 0x70bd25, 0x25dfdbfb, {0xa, 0x0, 0x0, r1, 0x0, 0x4, 0x2}, [@NDA_PORT={0x8, 0x6, 0x4e24}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, [], 0x24}}, @NDA_SRC_VNI={0x8, 0xb, 0x3f}, @NDA_CACHEINFO={0x14, 0x3, {0x4, 0x6, 0x6a, 0x80000001}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x4}, @NDA_LINK_NETNSID={0x8, 0xa, 0x1}, @NDA_IFINDEX={0x8, 0x8, r2}, @NDA_MASTER={0x8, 0x9, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 06:19:46 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x4}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x1, 0x1, {0x5, @vbi={0x0, 0x0, 0x8, 0x0, [], [0x8bf4]}}}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x928f}, 0x1) [ 242.673672][T12196] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.694491][T12198] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 06:19:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffff532, 0xffffffff, 0x9cb7, 0x10000, 0x3, 0x3, 0x3e, 0x8, 0xca, 0x40, 0x1f0, 0xee1c, 0xe5, 0x38, 0x1, 0x100000001, 0x5, 0x3}, [{0x1, 0x2, 0x1, 0x6, 0x3d6, 0x80000001, 0x8, 0x8}], "9d4a7871bf6148f0cc6d64110e42defe32b419e3b30ec78f5faf03613bf73476913abb3633ad6aad86673dab47b73f743b37fe404f16bd8de1e35dbea6c4af6390be9fadfb54eed8c2440828756b3a0d9997564f3ebf5717dd946e2ef2dbdfbf7780c26ea45f21742774c630735c488d2564acf808b90ce5ac201fa726dbf9e932f92b0d86c00e7fe11e22f3ba235ac32199679a5d336f5520bf07aee208c5454c8dad4691febfcc10882629e1913f9ebb55d9bc2e656bf2fae4924cd2923e683e2b7bd60c18"}, 0x13e) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0xffffffffffffff92) pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000000)={0x4a5, 0x10, 0x2003}) close(r3) r4 = socket$packet(0x11, 0x2100000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$VT_DISALLOCATE(r1, 0x5608) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 06:19:46 executing program 0: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='w', 0x1, 0xfffffffffffffffd) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6595, 0x200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0xf4, &(0x7f00000003c0)=[@in6={0xa, 0x4e22, 0x8, @empty, 0x1000}, @in6={0xa, 0x4e23, 0x3, @mcast1, 0xfffffffffffffffe}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x4, @empty, 0x3}, @in6={0xa, 0x4e21, 0xffffffffffffffc1, @mcast1, 0x8}, @in6={0xa, 0x4e21, 0xfffffffffffffffa, @mcast2, 0x401}, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x80000001}, @in6={0xa, 0x4e21, 0x6, @local, 0x4}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x1000, 0x0, 0xfffffffffffffffe, 0x6716, r2}, 0x10) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='rxrpc\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) 06:19:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x26200, 0x0) mq_timedreceive(r0, 0x0, 0xfe92, 0x0, 0x0) 06:19:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) pwritev(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000480)={0xfffffffffffffffc}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x6, 0x81, 0x2, 0x100000001, 0x12, 0x2, 0x16a4, 0x7fffffff, 0x6, 0x1000, 0xe5, 0x561c}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) rt_sigqueueinfo(r1, 0x22, &(0x7f0000000180)={0x4, 0xffff, 0x3f}) 06:19:47 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) pwritev(r0, &(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000480)={0xfffffffffffffffc}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x6, 0x81, 0x2, 0x100000001, 0x12, 0x2, 0x16a4, 0x7fffffff, 0x6, 0x1000, 0xe5, 0x561c}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) rt_sigqueueinfo(r1, 0x22, &(0x7f0000000180)={0x4, 0xffff, 0x3f}) 06:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}], "561f34"}, 0x7b) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x28, 0x5, 0x6, "a32ad90e571acbd9549f028ed0a6c2f5", "7d576d9650d426a54c85626934a675531969f7"}, 0x28, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100, 0x101000) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000040)={0x1, 0x1, 0x10000}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="1f0000000000000000000040050000a90000e7fc4b83bbb6a23b4b6942b7871001000000000000002560b700ff"]) 06:19:47 executing program 0: unshare(0x24020400) r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 06:19:47 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x100) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x3, @local}}, 0x1e) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 06:19:47 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000081c0)=""/137) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xe8b, 0x20100) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000001100)={&(0x7f0000000100)=""/4096, 0x1000}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 06:19:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x29d) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r6 = getgid() r7 = geteuid() stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() r10 = getegid() setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000600)=@broute={'broute\x00', 0x20, 0x1, 0x256, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x9, 0x2, 0x8137, 'netdevsim0\x00', 'irlan0\x00', 'dummy0\x00', 'lapb0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], 0xee, 0x18e, 0x1c6, [@owner={'owner\x00', 0x18, {{r3, r4, r5, r6, 0x6, 0x1}}}, @owner={'owner\x00', 0x18, {{r7, r8, r9, r10, 0x3}}}], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x5, 'syz0\x00', 0x1ea}}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x0, 0x9, 0x1}}}], @common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x2ce) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\xa6\x9fUp\xc2\xec\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:19:47 executing program 0: r0 = getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x100, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000180)={r3, r4, 0x55}) r5 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r5, 0xc0285629, &(0x7f00000000c0)={0x0, 0x4, 0x87, [], &(0x7f0000000040)=0x7}) ioctl$VIDIOC_ENUM_FRAMESIZES(r5, 0xc02c564a, &(0x7f0000000000)={0x0, 0x30314247}) 06:19:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000500)="11dca5055e0bcfec7bf070") r1 = socket$inet(0x11, 0x7, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r1, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 06:19:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x100000000, 0x6, 0x4}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x37, "7b7008b1abfd340d9e431cc628befe92092b639cdd883eeaa2cdf6483d8a596c5c8a8a49d40d3bad2147a88d77884741bd704c7bf0e5ce"}, &(0x7f0000000100)=0x3f) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x200080184132, &(0x7f0000000000)) 06:19:47 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x40100, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 06:19:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0xfffffffffffffffe, 0x3, 0x4000000000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="00000000111dfbdbdf8d122c4a1a46df671a488b77aea4220f00000008000200fbff030008000600040002001c"], 0x3}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000640)={0xe8, 0x0, &(0x7f0000000780)=[@enter_looper, @register_looper, @increfs_done, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fda={0x66646185, 0x9, 0x2, 0x5}, @fd={0x66642a85, 0x0, r3}, @fda={0x66646185, 0x2, 0x2, 0x15}}, &(0x7f0000000500)={0x0, 0x20, 0x38}}, 0x1040}, @increfs_done, @clear_death, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000540)={@flat=@handle={0x73682a85, 0x100b, 0x2}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x9, 0x2, 0x11}}, &(0x7f00000005c0)={0x0, 0x18, 0x30}}}, @acquire_done={0x40106309, 0x2}, @exit_looper], 0x2f, 0x0, &(0x7f0000000600)="3e272b083da5ece0c5e9265b7b32d44698e66b9a76c47be4429ad8a018aabfd0591e12da98eb3205ebc576bbbc9527"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300)={0xfffffffffffeffff}, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000006c0)=ANY=[@ANYBLOB="0186e50d90f7004ad531bc7076"], &(0x7f00000001c0)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_proto_private(r4, 0x89e3, &(0x7f0000000080)="7445c9c0a11ba18a910d2503290c") ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:19:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa000005382, &(0x7f0000fd3ffc)) ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x1) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x2) 06:19:48 executing program 1: unshare(0x100000020003ff) r0 = syz_open_dev$vbi(&(0x7f0000004a80)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000004ac0)=""/51, &(0x7f0000004b00)=0x33) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) open_by_handle_at(r1, &(0x7f0000000100)={0x78, 0x80000001, "5d505e444d99c0da1d42792e8e123962cfa31c8187f25c45b65939af56e7fdc927ca3cbfe175cd4585a3c6eaf9e6a155028faba2f8234121966f7555fb317903ecbeb6bce435eb701263551a602bb22d307f402085528b6b9d47335d10251305d2256c0ba2dd5dfc80ebedd7a3b5504c"}, 0x402002) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0xe, "eb624b940cc911f3"}, 0xa, 0x1) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f00000001c0)) 06:19:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x2000005) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000680)={0x3, 0xea, "3fa7826501bd5c0767dbf3eb7c4c5c06b7d08c553fd630251f80609cf469879dfd671801dd1acbd903f5fddd4db23d0fbe131d7f01be4270533daa19cb41947a4326a33e6cbddef2387c0ee3f5e4f86bc4eecfcdc086c2ea48b00e8ce6850f2a5df00b07343f46b1e8585a2c5d7329b511f5ad598ccbdb063fb0927a70fb07beb339a886b854f54013e19f43f9b7d84e9e9836cfe0a814500eaa9d137e9411a29d5368aa7eb380e6ce54d6ef8f43684aa2366bd61de987fa618b2b413d22a3247b9d18b6969e53000ce2240df511392b01ea4a5b31cd7fc2c7d87858f0f8f442b39a9f1e9b65d9bff9db"}) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000000400)=[{&(0x7f0000000040)=""/100, 0x64}, {&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000140)=""/57, 0x39}, {&(0x7f0000000180)=""/28, 0x1c}, {&(0x7f0000000340)=""/134, 0x86}], 0x6, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r3, 0x4038ae7a, &(0x7f0000000640)={0xbe, 0x3b5, &(0x7f00000004c0)="f6b10037cd1f60b9bbe3d1a1a8552fc5e20f931f768f9050479896ea8bdf14ef971f08221d1df94edc0819b2d8fb248d9e3947f7e8c1944a0acca70ef2f07ed465cd931e9bc971347e7afe06d8999f96f2cda113e20dd92f268645fc9b9c0d7ac53063be2d5242094c62e303dce777f875fde03c2add76e706125c4fc34c201fe2dc5fc8e992d23516e5b09a71daeb17c196456fc1890ce7dca18b638881ebc554fc315675a3aaca3737e4637dd075cc14fd778c67674a74f3024d5dfa07a1376f5a0f", &(0x7f00000005c0)="6e632de5b3ed2219dfcd57bb823fe33cbb6aea123c17ef2bbe8ad2dd4cc343509cc75b9f66ca81660efc464325b1eb6bf3ce4f72ae78e3a60728b714eba07d291e3be2cbe861efb6731cf849ea36da1c182604127b8af3b3381c1386f0210b45f569568671b163a664d0", 0xc3, 0x6a}) 06:19:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x100000000000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) r2 = dup(r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) 06:19:48 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x1, @raw_data="d3b74d01ee79ce43524742338ff5bbf3808f78bc2de3fb1a3cd35e749043fd64105903e272f7a95744d39110f59c4c4f77e4a371f1710e13fb48fa677ee655d36c8567a311a1f88eb8dd7c897bb9fdb26c27c30e108c91236784acd8f9e0e5afd4e44707cb9207f1bfd59168ead46f24843b7036403ee135f5bb5983f1e3629ec86ff88cc00d53fb7b7fe6eb9ac60f5727a226bea3005c0aa3601556b34ae856333d9b13c0e8af7f05df7d3ae5410db27ca09e036171f0f530afd539bca8800fa8478d0b4e54871a"}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0x80000001, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000200)='bcsf0\x00') getsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f0000000100)=""/216, &(0x7f0000000040)=0xd8) [ 244.188929][T12271] netlink: get zone limit has 4 unknown bytes [ 244.200619][T12271] netlink: get zone limit has 4 unknown bytes 06:19:48 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080004}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1e0, r1, 0x908, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ee8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2b3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84bd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000038c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000039c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000003b00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a00)=@delqdisc={0x88, 0x25, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, r2, {0x0, 0xd}, {0x10, 0x5}, {0x3, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xb0a5}, @qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x44, 0x2, [@TCA_CBQ_FOPT={0x10, 0x3, {{0xffff, 0xffff}, 0x7, 0x9}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xffe0, 0xfff7}, 0x6, 0xfffffffffffffffc}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x0, 0x8, 0x1, 0xfff, 0x4, 0x2}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xf, 0x1}, 0xfff, 0x100}}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_RATE={0x8, 0x5, {0x5, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0xc000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000003b40)={'NETMAP\x00'}, &(0x7f0000003b80)=0x1e) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000003bc0)={0xff, {{0x2, 0x4e24, @rand_addr=0x3f}}, 0x1, 0x1, [{{0x2, 0x4e21, @local}}]}, 0x110) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003d00)={0x0, 0x0}, &(0x7f0000003d40)=0xc) setpriority(0x3, r3, 0x7) futex(&(0x7f0000003d80)=0x1, 0x81, 0x2, &(0x7f0000003dc0)={0x77359400}, &(0x7f0000003e00)=0x48, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003e40)={{{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0xf}, 0x4e22, 0x0, 0x4e20, 0x4, 0x2, 0x20, 0x80, 0x33, r2, r4}, {0x6, 0x9, 0x2, 0x1, 0x6, 0x1ff, 0x1, 0x4e}, {0x10001, 0xe6, 0x3, 0x100000001}, 0x9d6, 0x0, 0x3, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x7, 0x4d5, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x1, 0x3, 0x0, 0x9, 0x800, 0x5}}, 0xe8) syz_open_dev$ndb(&(0x7f0000003f40)='/dev/nbd#\x00', 0x0, 0x80) syncfs(r0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000003f80)) syz_genetlink_get_family_id$tipc2(&(0x7f0000003fc0)='TIPCv2\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000004140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000004100)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000004180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000004000)=[{0x12, 0x0, [0x7, 0x7fff, 0x3, 0x5, 0x3, 0x7f, 0xfffffffffffffffd, 0x9fb, 0xeb, 0x40, 0x9, 0xffffffff, 0x6, 0x5, 0x80, 0x9]}, {0xc, 0x0, [0x1, 0x55fb859e, 0x5871, 0x8c9, 0x1, 0x5, 0x4580, 0x80000001, 0x8000, 0xffffffff, 0x1, 0x1, 0x7fff, 0x3, 0x5, 0x5]}, {0x12, 0x0, [0xc0, 0x5, 0x3, 0x9, 0x3ff, 0x80, 0x7fff, 0x7533, 0x8001, 0xfffffffffffffff7, 0x3ff, 0x9, 0xe135, 0x3, 0x1, 0x9]}], r5, 0x1, 0x1, 0xd8}}, 0x20) r6 = syz_open_dev$ndb(&(0x7f00000041c0)='/dev/nbd#\x00', 0x0, 0x400) openat$kvm(0xffffffffffffff9c, &(0x7f0000004200)='/dev/kvm\x00', 0x80, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000004240)=0xd8b0) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000004280)=""/4096, &(0x7f0000005280)=0x1000) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000052c0)=0xff) r7 = accept(r0, &(0x7f0000005300)=@nfc_llcp, &(0x7f0000005380)=0x80) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f00000053c0)=0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000005400)={{{@in, @in=@initdev}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000005500)=0xe8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000005540)={0x90d, {{0x2, 0x4e22, @empty}}, 0x0, 0x2, [{{0x2, 0x4e23, @rand_addr=0x800}}, {{0x2, 0x4e22, @multicast1}}]}, 0x190) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000005700)='trusted.overlay.redirect\x00', &(0x7f0000005740)='./file0\x00', 0x8, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000005780)=0x1000000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000057c0)=0xfffffffffffffffd, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000005800)={0x0, 0x1, 0x30, 0x9, 0x9}, &(0x7f0000005840)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000005880)={r8, 0x1000, 0x8}, 0x8) 06:19:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x400000000000106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x8, 0xfa00, {0x0, r2, r0}}, 0x18) 06:19:48 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x2) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x1ff, &(0x7f0000000180)="58e57fd987d5a3664fd3669650b4c41d1b4b69a0ada75105eae26afebb2ae9e028e9c40a3e1ea6d82964bbeb43c862bd6de7bc1255de23f2a377311e80312df9833b6991ee0ed3d91fd0fa862490c2b2c9189c24dece221046e58ad8f331990898d9e2c34845702f1f36ca9537882e1a0974b2abd7615f7ed69f5ba75b88362c5c84e006f7e1e409c6e95c60fd5ed1"}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x9, 0x8) writev(r1, &(0x7f0000000540)=[{&(0x7f0000000240)="8ea3643da53b0e962615242726d89a831fa82bc6623fefd46db20431fc62e6752306513118d601c51c0f3ecaa8cbb403b32493b18155b59bfc520421777eb4125df16c4357c458e904ff0f701b811348def195480d3a726c333cdbfca61e02cd9e018171aabc1185eda73b5c6ab21027ba6e6ca3cc9ce76e3c95422a5eefadf71e80ea837c3d652d551e05e52310e77cdce079fa05eb322ad7c185104bcc453fc1479d7136b01bc67b35566bf61af33e709ff29c7a999a03574e9226225490db8aa99747a441c4fee632a3482b53fc", 0xcf}, {&(0x7f00000000c0)="ca5e00c95cf34713e3186a262f6b3cebaca9cc81878ac66779a09b6071062138d708dba2a85e1ec5f60697dcc60ab345", 0x30}, {&(0x7f0000000100)="0661a32e265ce8a7627d301a8f2abd8cd03e669e8fbef0f67d8b185b450fdbca8a1f95e1faf8a102bec80dc49824cd4c6f7baa0af61c312cc9f94d5e589e6f9cc062cd9d70b94f4d0f3b01352387087c0fb14cb5d185b1a885db59d2cecaeefd1f1f", 0x62}, {&(0x7f0000000340)="eca74a3409667207ee28c9559c7de7d3b3a4c9d0d4d9b63ca25f", 0x1a}, {&(0x7f0000000740)="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", 0xe86}, {&(0x7f0000001740)="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", 0x8c1}], 0x6) 06:19:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents(r0, &(0x7f0000000000)=""/115, 0xffb3) keyctl$set_reqkey_keyring(0xe, 0x0) getdents(r0, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000000c0)=0x100000001) 06:19:48 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa92) dup2(r2, r2) r3 = dup(r2) getrlimit(0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x401) seccomp(0x1, 0x9, 0x0) [ 244.642358][ C0] hrtimer: interrupt took 30308 ns 06:19:48 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa92) dup2(r2, r2) r3 = dup(r2) getrlimit(0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x401) seccomp(0x1, 0x9, 0x0) 06:19:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$set_reqkey_keyring(0xe, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0xae, 0xffffffffffffff2a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x90) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 06:19:48 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa92) dup2(r2, r2) r3 = dup(r2) getrlimit(0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x401) seccomp(0x1, 0x9, 0x0) [ 244.844790][T12306] IPVS: ftp: loaded support on port[0] = 21 06:19:49 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa92) dup2(r2, r2) r3 = dup(r2) getrlimit(0x5, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x401) seccomp(0x1, 0x9, 0x0) [ 245.081681][T12306] chnl_net:caif_netlink_parms(): no params data found 06:19:49 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa92) dup2(r2, r2) dup(r2) getrlimit(0x5, &(0x7f0000000000)) seccomp(0x1, 0x9, 0x0) [ 245.138548][T12306] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.145834][T12306] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.154613][T12306] device bridge_slave_0 entered promiscuous mode [ 245.176468][T12306] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.183958][T12306] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.192684][T12306] device bridge_slave_1 entered promiscuous mode [ 245.244917][T12306] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.262659][T12306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.300582][T12306] team0: Port device team_slave_0 added [ 245.309724][T12306] team0: Port device team_slave_1 added 06:19:49 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa92) dup2(r2, r2) dup(r2) seccomp(0x1, 0x9, 0x0) 06:19:49 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa92) dup2(r2, r2) seccomp(0x1, 0x9, 0x0) [ 245.419680][T12306] device hsr_slave_0 entered promiscuous mode [ 245.456763][T12306] device hsr_slave_1 entered promiscuous mode [ 245.525747][T12306] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.533100][T12306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.540623][T12306] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.548077][T12306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.673370][T12306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.708084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.717892][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.727267][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.738043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.758772][T12306] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.776085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.785328][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.792555][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.836901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.846276][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.853509][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.863768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.873692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.897955][T12306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.908995][T12306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.933508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.942272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.951669][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.960888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.982241][T12306] 8021q: adding VLAN 0 to HW filter on device batadv0 06:19:50 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa92) seccomp(0x1, 0x9, 0x0) 06:19:50 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080004}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1e0, r1, 0x908, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffa}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x108, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ee8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2b3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x84bd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000038c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000039c0)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000003b00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a00)=@delqdisc={0x88, 0x25, 0x200, 0x70bd29, 0x25dfdbfd, {0x0, r2, {0x0, 0xd}, {0x10, 0x5}, {0x3, 0xffff}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xb0a5}, @qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x44, 0x2, [@TCA_CBQ_FOPT={0x10, 0x3, {{0xffff, 0xffff}, 0x7, 0x9}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xffe0, 0xfff7}, 0x6, 0xfffffffffffffffc}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x0, 0x8, 0x1, 0xfff, 0x4, 0x2}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xf, 0x1}, 0xfff, 0x100}}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x9}, @TCA_RATE={0x8, 0x5, {0x5, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0xc000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000003b40)={'NETMAP\x00'}, &(0x7f0000003b80)=0x1e) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000003bc0)={0xff, {{0x2, 0x4e24, @rand_addr=0x3f}}, 0x1, 0x1, [{{0x2, 0x4e21, @local}}]}, 0x110) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003d00)={0x0, 0x0}, &(0x7f0000003d40)=0xc) setpriority(0x3, r3, 0x7) futex(&(0x7f0000003d80)=0x1, 0x81, 0x2, &(0x7f0000003dc0)={0x77359400}, &(0x7f0000003e00)=0x48, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003e40)={{{@in=@multicast1, @in=@dev={0xac, 0x14, 0x14, 0xf}, 0x4e22, 0x0, 0x4e20, 0x4, 0x2, 0x20, 0x80, 0x33, r2, r4}, {0x6, 0x9, 0x2, 0x1, 0x6, 0x1ff, 0x1, 0x4e}, {0x10001, 0xe6, 0x3, 0x100000001}, 0x9d6, 0x0, 0x3, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x7, 0x4d5, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3507, 0x1, 0x3, 0x0, 0x9, 0x800, 0x5}}, 0xe8) syz_open_dev$ndb(&(0x7f0000003f40)='/dev/nbd#\x00', 0x0, 0x80) syncfs(r0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000003f80)) syz_genetlink_get_family_id$tipc2(&(0x7f0000003fc0)='TIPCv2\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000004140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000004100)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000004180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000004000)=[{0x12, 0x0, [0x7, 0x7fff, 0x3, 0x5, 0x3, 0x7f, 0xfffffffffffffffd, 0x9fb, 0xeb, 0x40, 0x9, 0xffffffff, 0x6, 0x5, 0x80, 0x9]}, {0xc, 0x0, [0x1, 0x55fb859e, 0x5871, 0x8c9, 0x1, 0x5, 0x4580, 0x80000001, 0x8000, 0xffffffff, 0x1, 0x1, 0x7fff, 0x3, 0x5, 0x5]}, {0x12, 0x0, [0xc0, 0x5, 0x3, 0x9, 0x3ff, 0x80, 0x7fff, 0x7533, 0x8001, 0xfffffffffffffff7, 0x3ff, 0x9, 0xe135, 0x3, 0x1, 0x9]}], r5, 0x1, 0x1, 0xd8}}, 0x20) r6 = syz_open_dev$ndb(&(0x7f00000041c0)='/dev/nbd#\x00', 0x0, 0x400) openat$kvm(0xffffffffffffff9c, &(0x7f0000004200)='/dev/kvm\x00', 0x80, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000004240)=0xd8b0) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x484, &(0x7f0000004280)=""/4096, &(0x7f0000005280)=0x1000) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f00000052c0)=0xff) r7 = accept(r0, &(0x7f0000005300)=@nfc_llcp, &(0x7f0000005380)=0x80) setsockopt$RDS_RECVERR(r7, 0x114, 0x5, &(0x7f00000053c0)=0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000005400)={{{@in, @in=@initdev}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000005500)=0xe8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000005540)={0x90d, {{0x2, 0x4e22, @empty}}, 0x0, 0x2, [{{0x2, 0x4e23, @rand_addr=0x800}}, {{0x2, 0x4e22, @multicast1}}]}, 0x190) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000005700)='trusted.overlay.redirect\x00', &(0x7f0000005740)='./file0\x00', 0x8, 0x2) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000005780)=0x1000000) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000057c0)=0xfffffffffffffffd, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000005800)={0x0, 0x1, 0x30, 0x9, 0x9}, &(0x7f0000005840)=0x18) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000005880)={r8, 0x1000, 0x8}, 0x8) 06:19:50 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x210100, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x601, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 06:19:50 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) seccomp(0x1, 0x9, 0x0) 06:19:50 executing program 1: r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) dup3(r0, r1, 0x80000) seccomp(0x1, 0x9, 0x0) [ 246.371151][T12336] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.485315][T12336] device bridge_slave_0 left promiscuous mode [ 246.495029][T12336] bridge0: port 1(bridge_slave_0) entered disabled state 06:19:50 executing program 1: openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101200, 0x0) seccomp(0x1, 0x9, 0x0) 06:19:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r1, 0x800080804523, &(0x7f0000000180)) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1f, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r4, 0x1400) [ 246.610476][T12336] device bridge_slave_1 left promiscuous mode [ 246.626046][T12336] bridge0: port 2(bridge_slave_1) entered disabled state 06:19:50 executing program 1: openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x2c1, 0x0) seccomp(0x1, 0x9, 0x0) [ 246.729979][T12336] bond0: Releasing backup interface bond_slave_0 06:19:50 executing program 1: seccomp(0x1, 0x9, 0x0) 06:19:51 executing program 1: seccomp(0x0, 0x9, 0x0) [ 247.008607][T12336] bond0: Releasing backup interface bond_slave_1 06:19:51 executing program 1: seccomp(0x0, 0x9, 0x0) 06:19:51 executing program 1: seccomp(0x0, 0x9, 0x0) 06:19:51 executing program 1: seccomp(0x1, 0x0, 0x0) [ 247.255119][T12336] team0: Port device team_slave_0 removed 06:19:51 executing program 1: seccomp(0x1, 0x0, 0x0) [ 247.439845][T12336] team0: Port device team_slave_1 removed 06:19:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x210100, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x601, 0x0) clock_gettime(0x0, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) 06:19:51 executing program 1: seccomp(0x1, 0x0, 0x0) 06:19:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000100)=0x4) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/4096, 0x1000) socket(0x11, 0x803, 0x0) readlinkat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f00000002c0)={'bradge0\x00\xf0\x92\x00\x00\xff\xff\xff\x7f', 0x7ffd}) 06:19:51 executing program 1 (fault-call:0 fault-nth:0): seccomp(0x1, 0x9, 0x0) 06:19:51 executing program 1: seccomp(0x2, 0xfffffffffffffffe, 0x0) [ 247.895060][T12388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:19:52 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="4c000000120081f87059ae08060c04000200eb10400103fe054e7d06a6bd7c9aaf3c4efb43f2bf08f4ab2e5fdf3a493872f750375ed08a562ad6e74703c48f93b82a0200000046314461e6ffffffffffffff0201c50b182bbe1056b1e85cc8db6cfa2f8fb26094225a9fa5089e36a67b3dad2dfc96481f43f38b0273bd2e982225c57762ba69a3a41bbccf255b5802edf7bd8b1fafb86e663aa41bb1bbf4fd50cdf903707a466fe1be17eeb19fc44ea9e1c938dac27a4e0c6e6e2cbc9ed883b1", 0xc0}], 0x1}, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:device_t:s0\x00', 0x1e, 0x0) r1 = semget$private(0x0, 0x1, 0x100) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/67) 06:19:52 executing program 1: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x1d1a, 0x0) seccomp(0x1, 0x9, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/keycreate\x00') ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000000c0)={r1, 0x2}) 06:19:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) read(r1, &(0x7f00000002c0)=""/91, 0x5b) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYBLOB="8f0000008033dceee7cdd2875228229dfc84e9d521522741c2525078fac9ebd36b4955cb0f9a6e75a5441f7644a010222ebe2f868c33ea4bbfd001968b38c96f6f1a23bc48ea7c10b31a7544e572b033ac3c6ac2f4c241a976e7f76d364e24bdde066b7a945c58bb87e3b42b422ed042db929484ab469ad05c835ea27d35434f630006a90f3502fd0ec0b499f3134931fd1778"], &(0x7f0000000280)=0x97) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) connect$caif(r3, 0x0, 0x0) connect$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000000c0), 0xffffffffffffff03) 06:19:52 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="533861b64b07e8185a16ae00ebf75c7a38404e456347c19da3e848b15c9365e3", 0x20, 0x0) r1 = request_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='{>@\x00', 0xfffffffffffffffc) r2 = accept$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000440)=0x1c) fcntl$getown(r2, 0x9) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="9f2cdfaefbdcf42f9ae835426065a073f8466d25c0504e0f013c096436f08e1747c9543890ef94a3cff36a1df553440c90ba37e10a99343890fb1c5cc95b3302037fadbe6c3219c937a3e571a8d65a8217132d9c542597cc8dc6532b992c595b0c9730eeadfb717563d849c8ab1510fc587f18fe22773866b71c64df446c336486c7a118e7eec4375510cb66acb63bdb38ce81e129a70c61e6cc803d64c6460563345c90812bbdcf0c386a3976eeb898751ce0c15c07a9cc2d184a4a83da6b", 0xbf, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r0, r1, r3}, &(0x7f0000000300)=""/112, 0x70, &(0x7f0000000400)={&(0x7f0000000380)={'vmac(tnepres-generic)\x00'}, &(0x7f00000003c0)}) 06:19:52 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = geteuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() setresuid(r1, r2, r3) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xeaffffff, 0x0, 0x1, 0xfffffffffffffffc}}}}, 0x30}}, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r4, 0x10d, 0xee, &(0x7f0000000140), &(0x7f0000000040)=0x8) 06:19:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xed0b, 0x12200) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = fsopen(&(0x7f00000000c0)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r2, 0x2, &(0x7f0000000000)='vboxnet1self\x00', &(0x7f0000000100)="8c", 0x1) 06:19:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x280200, 0x10) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 06:19:52 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x800004) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0205647, &(0x7f0000000040)={0xf010003, 0x1, "80005dffd34006209936bd2aac3804ffe2a79370a36560e47db1c1e41fe9e5e2", 0x0, 0x0, 0x80000000000, 0x4}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x80000001, 0xfb77, 0x3, {0x2, @sliced={0x8000, [0x4, 0x5f, 0x9cc, 0x4100, 0x6, 0x5, 0x1, 0x0, 0x6, 0xf21c, 0x1ff, 0x61a, 0xffffffff, 0x3, 0x5, 0x3, 0x10f5, 0x80, 0x7fffffff, 0x8, 0x2, 0x7ff, 0x800, 0x3ff, 0x4, 0x40, 0x6, 0x6d, 0x101, 0x1, 0x573a, 0x1, 0x6, 0x4c9b, 0x7, 0x80000000, 0x5, 0xfffffffffffffffd, 0x10001, 0x6, 0x3800000, 0x1f, 0xfff, 0x3ff, 0x0, 0xfffffffffffffffc, 0x6, 0x20], 0x4}}}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000240)={{0x9, 0x1, 0x6, 0x9, 0xff, 0x4a579e0d}, 0xffffffff, 0xfd, 0x231}) syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x5140, 0x2000) [ 248.518152][T12410] could not allocate digest TFM handle vmac(tnepres-generic) [ 248.593240][T12426] could not allocate digest TFM handle vmac(tnepres-generic) 06:19:52 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2affffffffffe, 0x80) read$hidraw(r0, &(0x7f0000000040)=""/68, 0x44) 06:19:52 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/46, 0x2e) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000100)=0xc) getdents64(r0, &(0x7f00000001c0)=""/160, 0xa0) 06:19:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d02, 0x9]}) 06:19:52 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0xfa) seccomp(0x1, 0x9, 0x0) 06:19:52 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='rafs\x00\x00S\xa3\x86F\xfd\xc1\x12\xd0\xaej\xb5(v\x1a<\xc1\xa6i\xa5\xa2)\xae\xa9f\xd6\xeb\xa5d\xc0p\x87\t\xba\xfd\xec\xcd\xb4{\xa1\x03\x90V\x8b\xc8k\a\xa5\xdb2{\xf6;) \xde/\x82\x7f\xe6\xa1\x88qo\xabb\x97\xfe\xcf\xce\xdf\x04$\xd6\xc1\x9e\xd0\xfdV\x7fw:7\xa4J\xd7u\xd7\x9e\x00\xc4\xe8:WiR\xed}\xdaMC\\q\x1f\f\x97h\xb4%\x87\x00\xc2:P\xefy%\x0e\xc0(\xf60\x83\xef+\xb2HB5p\xb9\x97m\xec\xd4\x89w)\xf8\f(\x84P[\x03e?\xc1^\xef\x84~\x1fy\xa8\x89\xdb\x94\xf8\xa5\a\x856\r\r\xecDi\xb7\x88gc[B/\xf5\xe4$`\xe4\x7fS\xff\x9c\xfa\xd6\xb2\x96[\xd0\xd4\xd5.`\xe0\xf9\xd5i\xcb\x8e\x18@\xf6e\xce\xa3\xa6\x99\x05B\x0fl\f(P\n\x96\x17\xed\x1d\xa0u=\xf8\xdd\xc5\x8f\xf5\x1d\v\xbe1*\xdf\x19\xa1w\xb1\xacJ\xac\x00\xc0]V\xf6H\x02\x10\xe9\x1c\x88\xf4b\xecCk\xfd>\xdf\x0fU\x1cJ:\xfb\xb50\x12\x1bA\x82\xf7uI\xba~\xc5', 0x1000818, 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x244900) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000000c0)={[0x10000, 0x0, 0x1, 0x10000], 0x5aaa, 0x1, 0x40}) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000300)=0x5) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) [ 248.869034][T12451] QAT: Invalid ioctl [ 248.881704][T12451] QAT: Invalid ioctl 06:19:53 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) get_robust_list(r0, &(0x7f0000000100)=&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f0000000140)=0x18) seccomp(0x0, 0x8000000000000008, 0x0) 06:19:53 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000340)="5d569765063be74c00a62cf377f310c0d6eeeb06d9a156d9fbfddb579c741a39dc51fbd7ae53346013e14703970144157c5776d2b65f736045edf1cfee1388a4faeca98c1511595166fa0a39d7f804160e58c89c116fe83cbe91376488d51def10075129c00cacf47c96dc7661447af818e07f8945bfed8785133df5f34a24217db900de873d8dc3105f83375ddb62fda1ac55bb4653aac24e071d8988") ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000300)) r1 = mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000940)={0x128, 0x0, &(0x7f00000007c0)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000480)={@fda={0x66646185, 0x2, 0x0, 0x5}, @fda={0x66646185, 0x4, 0x1, 0xc}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000500)={0x0, 0x20, 0x40}}, 0x1400}, @decrefs, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000640)={@ptr={0x70742a85, 0x1, &(0x7f0000000540)=""/50, 0x32, 0x2, 0x2c}, @ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/168, 0xa8, 0x1, 0x2b}, @fd={0x66642a85, 0x0, r0}}, &(0x7f00000006c0)={0x0, 0x28, 0x50}}, 0x400}, @increfs_done, @request_death={0x400c630e, 0x3}, @acquire={0x40046305, 0x2}, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000700)={@fda={0x66646185, 0x8, 0x0, 0x1}, @flat=@weak_handle={0x77682a85, 0x0, 0x3}, @fd}, &(0x7f0000000780)={0x0, 0x20, 0x38}}, 0x1400}, @free_buffer={0x40086303, r1}, @enter_looper], 0x1b, 0x0, &(0x7f0000000900)="bd761ebed46c953b95077aea7bc6e9418c223ffc92ab21f9e4cd28"}) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendto(r0, &(0x7f0000000a40)="696cc315d44f655d87a5186c394b5f22cc82bbc0ee00befc2b9f705fc66e112d16351909622c11c55c9243b70d85362ffaf7d5a5be20402decf3ada8ddf8276bb6edf64db5483740605e53477a159985712928813ad4cfcc4886d805571b9b19fc53cc754be979a8ecb1898c0d8fa9f1b1db39b1ff03000055f9e792c474241c0f85d158be24b77b6ed0e0e50609b1436d0fb8b700b23e8f17c8a9d259b3e62b", 0xa0, 0x0, &(0x7f0000000400)=@isdn={0x22, 0x8, 0x2, 0x8, 0x800}, 0x80) 06:19:53 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) recvmmsg(r0, 0x0, 0x99, 0x40, 0x0) msgget(0x0, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast1, @in=@dev}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x4900) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1000, 0xc2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)="7580a56c2ece79fb953ffcf56a7be3fd44b85b856548", {0x8, 0x3, 0x0, 0x0, 0xd6cb, 0x0, 0x3}}) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000200)={0x3, 0x1}) request_key(0x0, &(0x7f0000000300)={'syz'}, 0x0, 0xfffffffffffffff9) shmctl$IPC_RMID(0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/capi20\x00', 0x82000, 0x0) setxattr$security_capability(0x0, 0x0, &(0x7f00000000c0)=@v2={0x2000000, [{0x1}, {0xba, 0x4}]}, 0x14, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x0, 0x0, 0x0) shmget(0x2, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) 06:19:53 executing program 1: seccomp(0x0, 0x9, 0x0) 06:19:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/161, 0xa1}], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10) ptrace$cont(0x4201, r1, 0x0, 0xa05004) 06:19:53 executing program 1: seccomp(0x1, 0xfffffffffffffffe, 0x0) 06:19:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) r1 = socket(0x800000000000011, 0x80800, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000000c0), 0x4557434d) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000000)={0x2c9, 0xfff, 0x7}) sendfile(r3, r3, 0x0, 0x20000000004) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100)=0xc7, 0x4) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000140)) 06:19:53 executing program 1: seccomp(0x1, 0x9, 0x0) seccomp(0x0, 0x1, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{0xffffffffffff8001, 0xf1, 0x80000001, 0x4}, {0x2, 0x54, 0x2, 0x2}, {0x5, 0x7fff, 0x3, 0x100000000}, {0x3, 0x10000, 0x1, 0x5}, {0x2, 0x4, 0x100000001, 0x4}, {0x7ff, 0x1000, 0xffffffffffffffbf, 0x6}, {0xffffffff, 0x6fd7e77, 0x6, 0x8}, {0x9, 0xffffffff7fffffff, 0x0, 0xffff}, {0x4b57, 0xbf06, 0x5, 0xff}]}) 06:19:53 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xffff, 0x101004) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x859d, 0xfffffffffffffff8, 0x1, 0x8000}, {0x5, 0x100000000, 0x7, 0xfff}]}) seccomp(0x0, 0x1, 0x0) 06:19:53 executing program 1: seccomp(0x1, 0x800009, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40100, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000040)={[{0x377d1b91, 0x2, 0x80000000, 0x6327, 0x800, 0x2, 0x0, 0x59c, 0x7fff, 0x7, 0x7, 0x80, 0x6c0}, {0xfff, 0x1, 0x3, 0x4, 0xdaa, 0x2, 0x200, 0x0, 0x2, 0x400, 0x101, 0x401}, {0x101, 0x5, 0x81, 0x8001, 0x101, 0x2000000000000000, 0x100000000, 0x3, 0xc36, 0xc2b2, 0x2, 0x3, 0x6286}], 0x800}) 06:19:54 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x7, {{0x2, 0x4e22, @empty}}, 0x0, 0x7, [{{0x2, 0x4e24, @empty}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @empty}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @multicast2}}]}, 0x410) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x600040, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000480)=0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10010, r1, 0x0) 06:19:54 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@empty, @in6=@loopback, 0x4e21, 0x6, 0x4e24, 0x2, 0xa, 0x0, 0xa0, 0x4, r1, r2}, {0x401, 0x2, 0x81, 0xffff, 0x1f, 0x8, 0x1ff, 0x4}, {0x0, 0x0, 0x1, 0x9}, 0x101, 0x0, 0x0, 0x1, 0x0, 0x3}, {{@in6=@empty, 0x4d4, 0x7c}, 0xa, @in=@multicast1, 0x3503, 0x0, 0x1, 0x0, 0x3, 0x3ff, 0x3}}, 0xe8) seccomp(0x1, 0x9, 0x0) r3 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="ae7daaede74ed8cfd1726c0ed4010a703f56761d848b8a34e23640", 0x1b, 0xfffffffffffffff9) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="6006eb5ada3fc37dd553b24e476d3f04c05ee7d1e83942ffd4a1b9bf47e4832fa3bbbbbf7d5ed29b22eed807a9bf9ace0f3954d759f70be09841940561e3c5d01d6282ebee931e67b5e24ffae2399a7ddcf15949799ba725f8944c0fdc09c5091ff416fcc74460f9c30735b6d9e0d84db5c54fcdf9c0134e5f47eeaa0f342ea808bc64f2184858140c220de765b3c194575987ce2cb4767da2dc6338ad1fca4a192aaedad36701d2b9996f2a6a4f10770570a84f61e3ad70d8", 0x25e, r3) r4 = shmget(0x3, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000500)={0x10001, 0x0, 0x0, 0x9}, 0x8) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000480)=""/95) 06:19:54 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/rfcomm\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0xffffffff, 0x8200, 0x7f, 0x200, r2}, &(0x7f0000000100)=0x10) seccomp(0x1, 0x9, 0x0) 06:19:54 executing program 1: seccomp(0x1, 0x20000000000001, 0x0) 06:19:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x301100, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7f) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) syz_emit_ethernet(0x207843, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000002000000000000000000000000ffffe00000023e020000000000000000000000000001830090780009040060b680fa0000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x4000, 0x1}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e21, @rand_addr=0x2}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @local}, 0x100, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)='vlan0\x00', 0x2, 0x1, 0x15e}) 06:19:54 executing program 1: seccomp(0x1, 0x9, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80100, 0x0) 06:19:54 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x400000000000bf, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f00000000c0)={0x20, 0x2, 0x8, 0x15ff, 0x40}) splice(r1, &(0x7f0000000040), r1, &(0x7f0000000080), 0x7ff, 0x1) 06:19:54 executing program 1: seccomp(0x100000000000004, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0xc07f, 0x1}) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x4002) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000100)={0x1, 0x5, 0x6, 0x200, 0x3, 0x3}) 06:19:54 executing program 0: socketpair$unix(0x1, 0x25, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xc0000, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x8, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xf4ce) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r2, 0xffffffff400448cb, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x6, 0xfffffffffffffff8, 0x7, 0x5}) mincore(&(0x7f00006cc000/0x3000)=nil, 0x3000, &(0x7f0000c91000)=""/34) 06:19:54 executing program 1: seccomp(0x1, 0x9, 0x0) 06:19:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0186415, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0xcd4, 0x5, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7}) writev(r0, &(0x7f0000000040), 0x146) 06:19:55 executing program 1: seccomp(0x0, 0x7, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7, 0x20000) flistxattr(r0, &(0x7f0000000080)=""/90, 0x5a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 06:19:55 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000880)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000008c0)=0x7fff) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000900)={0xc9bb, 0x2, 0x1}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)=@newsa={0x140, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x60}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000480)=ANY=[@ANYBLOB="800300001a00020027bd7000ffdbdf25fe8000000000000000000000000000aa000000000000000000000000000000004e2000094e200000020000807f000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="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"], 0x380}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getsa={0x28, 0x12, 0x100, 0x70bd25, 0x25dfdbfe, {@in6=@initdev={0xfe, 0x88, [], 0x9, 0x0}, 0x4d2, 0xa, 0x32}}, 0x28}, 0x1, 0x0, 0x0, 0x40c4}, 0xc0) 06:19:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x400000000000029, 0x3, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d40d69401c6"}) 06:19:55 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x2, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x40088c4) 06:19:55 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @dev}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x22d, 0x8, 0x101, 0x0, 0x0}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000400)={r1, 0x1}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) r2 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x100) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) sendmsg$nl_xfrm(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100004}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@report={0x54, 0x20, 0xa02, 0x70bd2b, 0x25dfdbff, {0x0, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@mcast2, 0x4e22, 0x1, 0x4e22, 0x3, 0x0, 0xa0, 0x80, 0x67, 0x0, r3}}, [@proto={0x8, 0x19, 0x32}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000002c0)) mount(&(0x7f00009f8000), &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 06:19:55 executing program 2: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x101000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2008003, 0x0) splice(r3, 0x0, r2, 0x0, 0x2, 0x2) 06:19:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x401}, &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x9, 0x0, 0xfffffffffffffffa, 0x8, r1}, 0x10) seccomp(0x1, 0xfffffffffffffffe, 0x0) 06:19:55 executing program 2: socket$kcm(0x29, 0x7, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) 06:19:55 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101800, 0x108) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000001c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x345100, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000180)=0x7) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000240)={0x3, 0x2, 0x6}) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000080)={0x0, 0x8, 0x0, &(0x7f0000000040)=0x4c6}) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0000000042f7b60fb03018608036b6070000007587f02d4554de82fff80000402f754cc6"]}) 06:19:55 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x438841, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x9) 06:19:55 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000005c0)={0x0, @aes256, 0x1, "faab00"}) r2 = geteuid() r3 = getuid() getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)=0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000380)=0x1c, 0x0) r7 = accept$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000440)={@loopback, 0x52, r8}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x4}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}, {0x2, 0x1, r3}], {0x4, 0x4}, [{0x8, 0x2, r4}, {0x8, 0x2, r5}], {0x10, 0x7}, {0x20, 0x2}}, 0x4c, 0x3) r9 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r9, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCSKEYCODE_V2(r9, 0x40284504, &(0x7f00000002c0)={0x0, 0xfffffffffffffffd, 0x0, 0x0, "dd3e8c99698b45bbd55881fd2dac77eef4ee8d0477f382feaacdad6819f746e6"}) sync_file_range(r7, 0x100000001, 0x596, 0x0) close(0xffffffffffffffff) r10 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0x4, 0x100) fsconfig$FSCONFIG_SET_FD(r10, 0x5, &(0x7f0000000500)='/dev/input/event#\x00', 0x0, r0) 06:19:55 executing program 1: seccomp(0xffffffffffffffff, 0x1, 0x0) 06:19:55 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x0, 0x3, 0x4, 0x2}}, 0x2e) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x200) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001cc0)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000001f80)=0xe8) sendmmsg$sock(r1, &(0x7f0000004280)=[{{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="6cef0b2b996448ba50a7dfc596d622bcc409aa078391a5592f5fa7927c3e42a0014917dbdcd65599650365db09e02f8fcbaa642a4676caa021c474178a776ab780bf367d185fd3737f41e7f67d53d5af399b75e4afbbe70575fcc29e7bc3c1e4b948e140ad829ce8d1e2f5bceb1e4a97ce18003ad2bfca98aa319e9a948f1e1b04a85339562ad4c2146d2e002461f5692752f3bc7ff947e49908afbd804a595df5170e6a2514c730e5c4859fdef0e2aad1fb32f05edfd01724f44315f1ca9bd4bfcf085111fb8dadd79fb85afa34ad4e765281", 0xd3}, {&(0x7f0000001380)="a8acc273c752ee97e5b9d5254e6e21006bd57463ec989495f73d2811edb7c83b02c1db35b7a677c052d4f6d9a5c459bed131bd559fbb0724c2bd46556fb41442d95338cfb04b8820547762864b4e29588ad512cdc1c9ed7f27efc03d7b77e4692f07b82ff3a57b624c134db0f2d514e1e2a8aac753cc64946f9c2441fa5c95b338f2d6464fdbbb627304f431a22012093f56fdc77a6421855fd16a6d5804230f546d7bc7ead50a97d58b6de9d90ddb7266109ddf6711e561d83b2305e59d2cc88b6b9331e4c6b3867de4d23f51", 0xcd}, {&(0x7f0000001480)="0f2822d98457c36ba6e33e569059198466cae496b17bf2fe334f7484794bd636cb0d609c7ecc8c42c23aeac8471d48945196970b7a350dd84428b934792b560670c324ade80326d1e675047d79aec34c60", 0x51}, {&(0x7f0000001500)="ba228dbeea0c058cc16a6230098ac771c541a8", 0x13}, {&(0x7f0000001540)="3306930d1d75c2653f5c9e68bcf68bb015e68de51a7bfcbd4b73e5bc4e38707376e1b7d89c8dfc00a7555440b67e59c399464e87c2c68d1754c32fdc427b2c0f09f675010f487e530222499f72d767db8c306c94c1de6d8999b60be6b1dd1e380e9e3825b2b7626eb6a55af6a36325601a824835da78a9b970e1a2f3b53a26a035d2142083a61287", 0x88}], 0x6, &(0x7f0000001680)=[@txtime={{0x18, 0x1, 0x3d, 0xff}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x30}}, {{&(0x7f00000016c0)=@pppoe={0x18, 0x0, {0x4, @remote, 'erspan0\x00'}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001740)="ff1a8450602b20963ddcb66d38adda529c993c95026774be4b0ba0cf753eff37135caa5dc6e23d029d481c576604c60b9f9602416c7aacf1f9249eeb0acbd36b694d802edb8d13e79fc38b7c45a4a5b298137068bc08387d1f4a32472d7e0b87b70b43df96583b58a408ab239904f7b6999c6a440203969a", 0x78}], 0x1}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001800)="c6d45333f14598c550d8d90862716394ede8d6", 0x13}, {&(0x7f0000001840)="d487fe17c2c588694c0c69a69c954f23e8aebbcec0e0793ca9a2dd50c33495ae31fbe480d69a31a55849029406065481bf59ec627e3c8d743c786e4776ca52e69e96fa2d9f0a7f61e964871e55024e745028a72802664ebd4e28de5b87f8ec3e99f5b618b035f21251fd55e3c48d8d2ae82268360a6010544c9f4999857955bbcd84", 0x82}], 0x2}}, {{&(0x7f0000001940)=@sco={0x1f, {0x8, 0x4e, 0x1, 0x100000001, 0x2, 0xfffffffffffffffe}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000019c0)="97e88cbf2514e613accc12c34b33c70de4502a2ed5f4636c321d6d00242a5561dc5520a59647bfdd4081845356163fa8cafdd713f9ce7eca5f9f59a0395a42baa57f2dc471e192fd377cc1f16e24864b6c1916eca53aa9f6c31274142539e782851eb77ba6c0bbc20f96f26047cb4f50da124d12b1741e83297bbbd9448245b899480a99474fe5aa94bee1fffcd2577d183e0650cc7779cb62763289ef7a3c35ca90b924c6cf8dec2cec1dbdf42c21d4241841ca998211576ac62ab77080ba51df98c75133eed4796e068977f61ebe8cc95de307c1e3c59bc820471aee6dcfc7f9a796ecfdabd9703e16", 0xea}, {&(0x7f0000001ac0)="f6ea94caa38b65985a0ffed6ff610640d0f9867f4b989a6c8e8de0dc4fc5d72ea1de3565bf4aa7475bcb665ad0cd347da2b9eb", 0x33}], 0x2, &(0x7f0000001b40)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3b4d460d}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x48}}, {{&(0x7f0000001fc0)=@ll={0x11, 0xf7, r2, 0x1, 0xfd8, 0x6, @remote}, 0x80, &(0x7f0000002040), 0x0, &(0x7f0000002080)=[@mark={{0x14, 0x1, 0x24, 0x32d9}}], 0x18}}, {{&(0x7f00000020c0)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000002140)="20c484671c4ab050e2a7038b52e8412e2695c224918890de125984bebd1190b34f0c9151eca0c9b7788fd3825262742a03e0827c966ee08ebfde5fe9a5f9062694ea97e9bd64f3bde98b85c99c05755387601228c317d6cbf1ea0d156484f5b483c6567ce20b3f68ee0cb74f91780738445909b357d3f851c1e167e6ce5f267e28", 0x81}, {&(0x7f0000002200)="8e48af5da6209358cc27d69267760d20b42f32baa30f35d585b388c207d8948ef6068b3bf6d5be08e12214b183a87ada7a639aea8c2628aa303567d4988b01a593e023b71e8569a4d86227e28fa375457a582f0d6f43d8adc6fad9bcecc119576812a34a055858d040475477abd561f5035be049dc4d12aaecbc457fe00c53d137c4ca3375c227d45a6a16182259", 0x8e}, {&(0x7f00000022c0)="c2c9dd14538896888a64032095b9496ffea2a7cbb7932db5802404c7744578d471be", 0x22}], 0x3, &(0x7f0000002340)=[@txtime={{0x18, 0x1, 0x3d, 0x7}}], 0x18}}, {{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002380)="70802ea070527d6ccf75c2ffd86ddca156acfe5630db6a7331c45653833269a5dc55dc1cbe6186e1c7fb283d724093b1ac9cf88db4dc443cbe6424f638862a877ceb3a1b5b64793e3925503598e426df6ee076aeda0e67d13a2d5f0a5e94ccad7d8c16c264f3fb714ed4d0ddf6456456f0ad2128f38098782038ceb0b69e646e4407264f248037a80735c8dad95cfa2b122bbc528a13f685b4b1edbabd45547be0177ab5b79fa41421cba7f06a63d3435a6ef38fb87ead60cc10afc06266c5f83f8ad303be795bd13ebb120e", 0xcc}, {&(0x7f0000002480)="4fdec6db67341abd3462cb53badee9df0da272e7a2db06d6a332b2dae9b1f0e79b8fd5250b378ba963bf2bd53c6616c504fca8754b1d2ecd513feeaea31edaa59f28d24a87f6015df42c519587843f8a2751a68ea55abb2d53b55febeb15a7c4f236bb6836a07d1e98717a4a34cec42d337a63148860372ea7b0e9680478b51c99680baa187b450a73445fba3bcc81a18ad32bc90234a3ab6d478db5c01c8758e383497e00d07a5780670258963373287095589b2ddf43121080597c27b969f6376796c908b70b4f97cf855d2c4767ea42da6fd2dce5e3e01e5c471963c8", 0xde}, {&(0x7f0000002580)="ae9abb8aea8d25579de4d38085f959d9ce9665c94ec060d0747e93583b3de029932917f92c68aa913812549e0f7ac5bf7396e460d1d9f31f5c455bf7302464373db0e22b7b88cdd17def9f9b030958f93fdadb7d6408cbf1b836d7aa9e5c1a21e54585c25dc81a8997becebaf7ef116a695b480dafca5cc70a4473eea54b614cf02fba", 0x83}, {&(0x7f0000002640)="44b8b8b98081a45f17c294de861fc9cd329ebc7641bf7a47999ef2fb9633d8ee7c8f9f1774b4b049818c1a97ac1b6af9b2d9e8065e92a9a923f737d182f9dd9f16dc319de039f3862d35395f653d61575b1f7b8f40cad7c724d40c8ee550092480d075a44fb5ade4f17323a1b2246c314988bd1fbbf5106e475823511eaceb4db51a4bbb5278f8948b7610c45d1f7de5fe732c6ec1cac6ea4f4a87f0be5949e6398009432e4af79fac2530ba793c7a6411b1c601ed2dfa0aa5d7eb30e86e74c75fa8d14900193c859f444fb7659aca1f9dee9c24e009ffd74cb268326a93fc1268980267f73911635459abb849443cb9", 0xf0}, {&(0x7f0000002740)="a9cda3ecd63ff03045c37c276cffbe925dff52d8855904bfd8d295e90494776a92a332718bfba798baeabeab7331f2ca92b2a8d5404b96476746b361a540bc7d4eba928e56", 0x45}, {&(0x7f00000027c0)="641ea21cc7edde2b7e8de2d233d0759ec677dcb40bf2cc3c1d89f6e1b77963f0a19606ba80efcc99c6c40f8f04fa9f382016458737cb30b9dda9c76ac97d5a7ecdb92d6a77a48de8785b8877b2f91b84ec53534f97bafca8017c6eff5078", 0x5e}, {&(0x7f0000002840)="c42d99d56665768405f53dee5ae5a2221d9e9d5bf7b9d9866ae7b3eed614bcf9c23147c9fce037242d3495e54d8047bd0dce5154e6bbefeaacc8f735094ddf0a424f27ef773ad26fa5660258b11b48cdfbb8545ce2dd1695c03277f28ce883c3b176ade64ad16b9947dd1eb295b28614a694551a8c5b04ed5530763dbc96b4a2034d1eb7d51166092ea73bc9853a81", 0x8f}], 0x7, &(0x7f0000002980)=[@timestamping={{0x14, 0x1, 0x25, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0xe1df}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x7a28}}, @timestamping={{0x14, 0x1, 0x25, 0x100000000}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}], 0xa8}}, {{&(0x7f0000002a40)=@ethernet={0x6, @remote}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b00)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0xac}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x100000000}}, @timestamping={{0x14, 0x1, 0x25, 0xffff}}], 0x90}}, {{&(0x7f0000002bc0)=@nfc={0x27, 0x0, 0x0, 0x3}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002c40)="2d86b26e25cc2684f4f4e1f5b64fddbc62c26673887327c21d2b6c5e293b18cba461fab56e1e2f639052ba00f21a3ea2dd3e70d1666af81b076f32774162a45d83ac19113d2abf352563a3a8933a6b5052a3380b0727459f8dddeb2044dfb8d22317bca2fdff2bdabe9711d359c742e7c38980e36e831a5cb5c25da4040691b516820b4e193cce6cbba5723647132d7e877bed6ceb0734612e0f675121da4eb459490de82511655d15d5758147f0f588c290f098c923993b6c37215522f146b98738409977ee93a9616f2e3d29ef0fba50a013c82c356cd305dfe93ff5835a7fa1bfea54e182b59574c044b902c020b0fa96b5fc10", 0xf5}, {&(0x7f0000002d40)="14fa7c0c222adc38031148f764e29a3ce533b10923801b276e907653042c86a774c18da8b9c5dfe2b701fa878acefb5f8e4de54a07f0a6e248ffe0c76f9c88a6081e3a325b7b91f09cf8c25c25b9ba90d5031833f3b062f5d5926ba8d66ac4949b8bd928ad88775aab37455b29a5c4a19647b7728b2b93a6a938d3b5642f47f5d69ecf35018d5d273444d13ef03cd56f4270b24751ccfec6be636216906963bde3f578e1dbae16862fa3c4bb68a45b91440b26fc125352404041cdd09a9bbe4ca8e7400fc9250ea71d7417053e5d79b4c7c83b0faa536783751eece29cc40d4a7f73d6386cd02ad83f8b2287", 0xec}, {&(0x7f0000002e40)="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", 0xfb}], 0x3, &(0x7f0000002f80)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x100000000}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffffb}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0xed}}, @timestamping={{0x14, 0x1, 0x25, 0x30000000000}}], 0xa8}}, {{&(0x7f0000003040)=@nfc_llcp={0x27, 0x0, 0x0, 0x6, 0x8000, 0x1, "0653af60faeb8878bdc770f87e4b910e76bf6bb397d3fd11fc29eddd01d8b680d89f73a2d6ab1998b03ee3c44aabdd939154b5cbc021898a1420f2dc06bdfb", 0x6}, 0x80, &(0x7f0000004240)=[{&(0x7f00000030c0)="359cc9b0f62fb24dadd153854037e86b5dde5c3a9bf682c3f93de130cc3327013bf163792ddff7a8dba40debff14de814c0905e43b14f9b04c9493a1aa9f6fc2d771a64fda3126a1b7967070cfae2cb349f917bb4c1bb3efbb273333411603dd48c25dc8fc9e296cbd0b1503c7e16898fd70832814bf68d385cc62207e5519e860b2eac62036199c537eb70a3b2261be545c87308bfa474897a8905f5a79686723c3f9bce170f0ac0d93734485fd34dcfbf39d7f3284da6739b3898f4bb1d73d457b1e6671f65c39dc4073d3598f6228750449c2d3c3fafd754c16be824ac54a4ce01434fbe4bd8e1c2c04295175f58465535b7194210d247212f79f2c90f3e0f16bbd6e6b847f7e53337160f2a078e075af9ec9d7f0c4c5290ed3e6be2128f31cf2a1013131aa04ff59ea0fca9919f044929e847eef7c99163d4a9d67871570f649f8be6db9948928d7da6dbebc4b3e9128da871cddd6064f5b8ea878729c6e87dd8cef03ddb9753ffb586e98e62c3b86311b39a771861d17b33497769f5607d94d100d499c5d74efcdcbca4ae604e5ca0ff5d435506284791ea42d6338062c8f1ad2041445b5e11fa2b46291f9d2eef07c7d273306dd2fc2499cf14a076a3bfb6624666f232df9b2d2023be478aae5cc7b5848591037869fa63a5567474a23f159e85cc90d917d7f2d891b10e4302bca54f9bce99747fe9adc3be4714ad323149a066c74c3edf083291f1e54e1d5f30474a3c4c11ae47a6adbab2e276298f72b06bd158943a35c982620d010acff29ccd27279a1a4d380b018f19b4ead5e639b22262fd834ba3dba9fc75fbd5a631b2df1ee5b3983dfcede8044d649d65680da5bd9d0b7ce2a83d7a3e1cedf61defa4ce41727e686a0b3b2212b25a2c0e7672ce9aa48199f1961c2249f34ab5420a211df324c21434caa09836e766abaa9dc57705ecf055bf21a1be98f74dc8feb4f25a6d51f1fc735710953d5f57895d61ab14d4579c65c729a3bd84c63d2b39f67ac7f8e3825d7f6b3c514f38191fd610a97b641797f73ad8b0557b17677c9059e7f79897357115528250f8de395794c54eec310db2dda4454920d21c1e2a626ce17b21938f04f2a27a30cb96bd02c1e1b6e22da14ba1e54c0badeae05be8a8a0efc74c991d8844019a9afe4a31ad5f64b09e0076d5e5e32f0acb44242104332c4b7f693ba50e5582d50b23ef4efb13b5486eb6059e0b90232024fe03676c2b6cb2f7924b0c07c945392ab8a9fef0855faeceee54858908aa00d9c30f6bfbbb02cf9ca6d283795382f9f0dc207bbc0c416ec099e9f05b6cc7481e3f12d32b5f83b0531f87bacdc624276a99108e778fd732cb296d9fcd93c746d62c26edba4d05c4bcc87edeb4c7a8a4e706fc20329ba79b5bc8cd8d4834ce58091df3e6896e22b1a8d8b77c9e1f726a9a98514ae7ef594b9517d9db90df275cbda721fdc67683cd16bea44e10a0a079d2eff6bc84ce222343b19885b1e48dcfaa6479ee47a11ea96c76b3325f1a4f466f533164c08ad7c67e4d1929e6a01c04632caf5874a00c0a0039df105a55dcccde899b48de367465ebd63087d3ed5db576fd093d5c5a53fc82aaf2274c4346c0eae7e08990ebae2d1ed8eaef464d82d7ab27b9a4cee3221cd5e6886ed2c103bb9fe377ea41d1f4c4e20fa455cf2d3f3cf676c7f611edcf208da65d823e585abf5c6b93a038836d396de02b04ad75f3ae557777169c572495744da7c5f9d8cef969888642ec30cfd45f515a08c04ae3cafeda41a1723cccb58e708ae1b212d5568ee084af811723a9c785d90d3bcfc1210381d61a39ace1b3b8e709d65ef7efcc8a0d0eab4b3811a8916e5b1a054a445dfea92d21e67b48ea2c3743f6052d10ef1ed27d99b4585a9a1d840eaa6d27daa4b186babe052a72df5f15828a3f49227cfd4165f6ed49eef83b1decacb49faefdaeea97b5bb4b27ef977f65357a76579e811daa1bff4e11462a23f6940c885ee4bbdb33c93241db6569a7f6732357d82dc5f559670423a3c01d4cbc6e5201dbcf0fb4148c2d6e2d643e1da4a2bb51f23a50e5b5c319d7363dd68344691251787fbd5fd30fdb953664cbb8fc32cde2af2e56ff7677abebf5e383d8d320cea3d9a8bc68f4720dfef06c8b31e4d35c4334e4971f55fdbdc3ab8d5f6870e64e895af39591b3b00f14c786b95f30a6c36fe72bba14004d9a00dfbcdd1676d76a263eb5e8a0fac8f850fcce61103d0fe1adef3b54ead95fbd9e1694b2e9c49c2ac3751a0d12c906f7e709f362c500acc9ef92653d02c1a2ad5e7607f738f123696695d0241f3f3c6d6106f5b6ef5c0d4d550981dd95a71c73dd6e7ba12005271a0845f1f2fafbe1bd1df78dbced6645be5bcece47fd4004541a0859b282c1dd134f5c4b4a654dde07103da3f9ec5d06c42edeba589afce2c2a1d4094a6e957890091779376a13121d6dd3b8d8d8aa80bc692263679de963fb79b2553db698427050ba4a4600a4355acdf8dbca0c37a5f1c25f798c34534653f2c3d26c3f97a3f09b702b5b6f1567db7cf42933bceaaf3ea948a75f2941fc336c5e3576d453de1cc70e4c93313aaca4cea653fa74dc70b0391fa84e6ef3e6f9c8255c2fcb18fd5ac578ee15a68c4b9c7a5395153dcb86af002a040a81b25a1e2b90d1794bd24c6c8b0095f7131d0b4f8f022eff010f501b59232fed22ca7a648f09a86401f9614791b3082afac79d97ccc78ab2e5160a442af764d47094b04a07b80501bb97d37d88f0704502ab452ec6e9576f351d012645cc598cb05c3b17f60878b1e69911a6631c7d94e040b83dfa817b88bfa41ffef7a79886e17612603ea3fdecdf7ca7090b4dde3e9b671bb5c6ef2bfd3439bb9a587e703faf67a868fe8e1618867a99b7dd916f2da0c080b47166f1e000d24305f2d5d10111222f4f01badabc78260cf0b718f60732392d8179c129ee731711c0cbe5554c09a8d6889aa23a2cdda5ab1489d1dc0142e0f1e5fa24b09e049e75408faa100d6b944a1f3807b30d86141a0009f3bfa5ce31b17ee5b24a20b9e2a5ac53a6cab9f760b71c2f4bef4575d879765a0f1bd0e7ebc2db614d7ab89111db1f36cd07e3044a752bae617a74778140ddc944f4779d779c9753fb2ada125851c30ffe3d8316a5589394ced09060687667bc25e078cbecc99c2efbbf580de3d666bfe4fa134c0cc4859c66329b8de6be2834e99a9372d3233057bc50eb53153b02d7c995cb7e9fbb25be1091becf015d0af6a3c8e58d7d7eb896a28802759d3ec88687e9fa2a938322988ab1608589725c1d6c0d3b24233f9d12ca93a356f8d266131a8083f096249743df0ed076b587627b063b65e04ef3a481767c366483a76d73f36e10648944f4a9cc90e025b89f00b0bb057f12c37fc703613b7fe82552b348b152d8f7ba752dcd1b292e8497ff7caaa049fbf4940575c273466421e688b295f25d7ac4cee58af0bd7d45c19e6ca08814d2be7f4fd6ff7f4376b8400e2040f7dd4f8639e795c828257466bc5ec4ecd3a5e5409011f4d7a5c3bdd1afb073cf9aec030333465148a5c75fc1516f3b7819b81fe4dad9a4914d272917b1983ae91f99be0b28231d3af86cbe1c733692b3f3581e9876c3ce721f158fd6cbd02792c740307941b89574b10f547e9b8733a1e5042cca4ad2c17da404037104a57869f3a5f2feb146836e3100b763200e01ddb3f1591beb1c4bfb867fcc331a325fefe0fb45dadd98a7f232a78f02a0fe3b74fed3211ed0e53db66babbc91c268ce91e691cc169132128171de2da395f51609dc4ec88512153bfeeee7099c35a658bb620fec53a4db2ca017fca01419cd0b12947203a06bc6a4dfbfb14b81e446defc5aa8123e52b96f1ef72240fccc6a1e2a44a7730db7fb567b7a72563e4951fb18939e6fdca1472e2423950923ba1936cddea6bceaff0611b296208ff0e32c7e6235219b143f5ff542f2c7aba098f275f42e04115b82c4ca61361346d064d4f992a220db254dcf576340efa5f03f3247e3b8a7b8fc660b54b4607067626271fde396df1768d71f686de3d6af9157c2cdbd538e4965c1e486eb2a91ec1a785b10d9a759ccd7bba6320a1c182e9b44674d4683a9d0d3584c414e94baaa049fefc6b1fce8dd5bb26407d6311d1c422b34b4dc0de3cce049d0df255c0581849c686b39145cc2b92b36bc8fcdfdc78051cd08d3c19d65dc92a87fbe1694330497b12a7f1602827829a0bb4e9c4091714a73479fa750172501d270628032a239121f2d66eba7806ab83d192396a3a0dac648cea5b8ed9a5470b6bcf09769f93b1a42dbccc03c2181b9d49112701366419f4fdd067717d01a64165f7496697ffbaec9436dc17d8a4b33188cf296ba79f32f29c1cd4897717b3732a70d270ec145a0a301d2cfcbbafc32b753fa8bc031b8d19dea07abb6b3f2427ba0b5950cfe513982bbdd5711997198ef2f7f47e8ae6f410b0f0431b5e2439b7a28512f9bfeea6b7c0a0486b413128bfdb1025df939458bd391abb619a3183e73d1bbda448e10e7a3aea881f0e28e36dd4f00361368a1829e462f3a7d78bdc57732330f9a20e1c2a1ace9cf177843654aaaa255a596d402c33629424721635d676726fa58e253da09152e216376b8671463f240add6382e3828f9a5a43c928ff42c080aa04fe6712ef430b5a5313f3fad56d4ed477e12f81565703ec3dc9d485ea440c3cb954a986e3c27ae995622d3d32556a6d7564c55bcf39805448b424699940774ece8c3552a42556bb87422b26556ca9230328b6ee770d0898cb6aa025479fa1b0bb114e55ff02f3936caf35237ce937d40ad9753af76e9e1686d1c36535055828eb913344aadb1351cdb3002f2dd6930c58c2e2ca35fc2bc4fa0792dd0a22172b56b9bb789c7287add828a27a6e1c59289d5e5e3b560f236cb66b462bdb869a2222de0fc9377ed78f755345407814e5b2e2575490fe820939fead08fa6993f6d0faa36c3c98523021fa2d3c7653d9844069b0d988ee52311fe53c0993649b007c22272a099714d56685d67d93c83f9f5d22091a389f2c5ce1b71d3e7af5b7d79104c05c422848b72c13c063e03ad4091654cdfcde00de387c5ce68055445b5894910786b7313df3f95bf437f5fbd3abb15c7af0c23c00b42f60ce4d97f55fe249b6b4cde4aa4311cbb0e608e9366fa0d815d4064b266773719513f09b1bc54fced3c5c60a70d48577bb3a034c355e7000c81d84cf607f648a6881262b9f00478021b3cc13e862f8e773be33071db3de1b46e3d29a19162df3edfc4f5c85c76c290db0f689f82b803d03cff93823d004250816efc0ba7b9935b4ae0be7c58a0ea4a1890e153147ee4a6b276ce40a8e7389655360a55754b4cb537d147a91117ecc22782b147376724047c8a9dd8468fc36073b510e6b8bbbadf2622df0b7f838426b3e3335073c1dd465ee72e8251b1130ff45ed8fa5bd6c29424996d952a979973b916e8e30e2f46fe8e257c694686536f814eb0847cb9837c384f37ab67c7dafb0c38cdf05475a084353c9230544345a2ae636233bae304e94846cf22e43ac592dbe5bea0da05008d4c25023f08533c53399209543f129cd2bdfa39c8dacad3e8cfd6f28f5b73aebcd94a87c9748234ba8d8a14421f0fbc45113e47ba6bf639a2d9439d29c0caa9aa22320cb45bd9c770283eaeef79742070ec7352e3e7bf9efb63c5a9a9ccdcc67e8b4de38be59976666845343115c0be952fd04770722b9c94220cbfd17de028df3f6f78396eb391b2b", 0x1000}, {&(0x7f00000040c0)="2397e328ab8ef485641e8a1f151705898d421a300037a3a6059cab1b99c0cf31b810751b816ee9db7c1bec0bd46b8285e2d6df67577ebfeab3d6e9e348151a5ce06202d9acf176bc6194e5885d221d831c1d321e0d4017bcb956d9a0b8cafc2c0c6229122581cebfdadcd5381b86285f6bf3da430ef765a6c637590027299c5bc8", 0x81}, {&(0x7f0000004180)="ee5417947e491ac4cdb95052d337eb85c162d59e6f385e09b97cc0ac28aae79bba1b2b9ddc7a91da0076bc4c8732bbabaa5afd1aeb4797786f33e05f390f7d3fae92be3c91958c6f3dc88e5bc37c0efd4112136a8dae7cc20d3a0cbb19015834e80fe07d3906dab81a33973ba60a437fa78505222ae53d00ad15bae41345d2ef8a43527d4b031447cc2109acaca4d4e6f8a5c717566844933505d7c0042678cfdf0b1f693013404ca4a7d500", 0xac}], 0x3}}], 0xa, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@ethernet={0xd02e81e3214c6f8e}, {&(0x7f0000000000)=""/21, 0x15}, &(0x7f0000000100), 0x1}, 0xa0) 06:19:55 executing program 1: seccomp(0x7be5beb8dc3ca902, 0x1, 0x0) 06:19:55 executing program 1: seccomp(0x3, 0x0, 0x0) 06:19:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x4, &(0x7f0000ad2000)=ANY=[@ANYBLOB="3b31ceb4"], &(0x7f0000000080)=0xfdd2) 06:19:56 executing program 1: seccomp(0x400000000008001, 0xc, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r1) 06:19:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000fe00000000020000", 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0e00000000000000000000000000000000007900"/44]}) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000100)=0x1) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000140)={0x2000, 0x8000}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000000)) 06:19:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x1, 0x0, "616052eabc0300000002000000de243bbf3da07800"}) 06:19:56 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_all\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000004540)={&(0x7f0000000240)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/12, 0xc}], 0x2, &(0x7f0000004340)=[@mask_cswp={0x58, 0x114, 0x9, {{0xfffffffffffffffa, 0x7}, &(0x7f0000000340)=0x100, &(0x7f0000000380)=0x10001, 0x7, 0x4, 0x8, 0x80, 0x3, 0x4}}, @rdma_args={0x48, 0x114, 0x1, {{0xffffffffacde92eb, 0x4}, {&(0x7f00000003c0)=""/159, 0x9f}, &(0x7f0000002800)=[{&(0x7f0000000480)=""/149, 0x95}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/207, 0xcf}, {&(0x7f0000001640)=""/234, 0xea}, {&(0x7f0000001740)=""/146, 0x92}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x6, 0x0, 0x401}}, @rdma_args={0x48, 0x114, 0x1, {{0x20, 0x1}, {&(0x7f0000002880)=""/200, 0xc8}, &(0x7f0000003e80)=[{&(0x7f0000002980)=""/180, 0xb4}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000003a40)=""/29, 0x1d}, {&(0x7f0000003a80)=""/98, 0x62}, {&(0x7f0000003b00)=""/228, 0xe4}, {&(0x7f0000003c00)=""/149, 0x95}, {&(0x7f0000003cc0)=""/223, 0xdf}, {&(0x7f0000003dc0)=""/141, 0x8d}], 0x8, 0x40, 0x20}}, @fadd={0x58, 0x114, 0x6, {{0x1, 0x6d}, &(0x7f0000003f00)=0xffffffe000000000, &(0x7f0000003f40)=0x80000000000, 0xbe51, 0x8000, 0x2f, 0x3ff, 0x28, 0x100}}, @rdma_args={0x48, 0x114, 0x1, {{0x2, 0x2}, {&(0x7f0000003f80)=""/172, 0xac}, &(0x7f0000004240)=[{&(0x7f0000004040)=""/12, 0xc}, {&(0x7f0000004080)=""/94, 0x5e}, {&(0x7f0000004100)=""/78, 0x4e}, {&(0x7f0000004180)=""/11, 0xb}, {&(0x7f00000041c0)=""/10, 0xa}, {&(0x7f0000004200)=""/54, 0x36}], 0x6, 0x20, 0x3}}, @cswp={0x58, 0x114, 0x7, {{0x1, 0x6}, &(0x7f00000042c0)=0x4, &(0x7f0000004300)=0xb01f, 0x7fff, 0x3, 0x9, 0x1f, 0x10, 0x3}}], 0x1e0, 0x4000000}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r2 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)='posix_acl_accessCuser/cgroup^M(cpuset\x00', 0xffffffffffffffff) r3 = request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='lo+bdevGPL\x00', 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, r1, r2, r3, 0x1) 06:19:56 executing program 2: futex(&(0x7f000000cffc)=0xfffffffffffffffe, 0x5, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000040), 0x1) 06:19:56 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) 06:19:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000780)=""/180, 0xb4}], 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400000, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) ioctl$KDSETMODE(r0, 0x4b3a, 0x2) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000c40)=ANY=[@ANYBLOB="501600001100000129bd7000bfdbdf2507000000aba0073347871bc940ef527960bdfe5dc2d277ff541222a1efe1a1dd435c23744e530c8cf5d2cd12172aa3327404e1ce79191144b6e08ad667cd289530abf58b5a999ace05f036a93addcceb39a6484e8e9f4c568cb0af97cf7739ca3c2d97615ba34f0a49bcd3b149f18288a7d528ddb209f0744e9238ab950cab7eac97a3bbf5cdffa7f23580982d3136cee745e1966c0a0faca55b0a777fffc863e26fa61804626d1b93d9b06b31016bc331e9edcde1d9db89cb4392dfde475d7670e9c6fb6b663e26cd4f4b270cdff013bce273750d6aa880073c8b71", @ANYRES32=r2, @ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0x4}, 0x40014) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000100)={0x2000001, 0x5, [0x800, 0x3, 0x80000001, 0x3, 0x7fffffff, 0x400, 0x3f, 0x4]}) accept4(r1, &(0x7f0000000140)=@rc, &(0x7f00000001c0)=0x80, 0x80800) read(r1, 0x0, 0x38b) 06:19:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0004060b0b9d0550829b380055183ca2c277a378d9092f515e82e807000000338f0c60070000000000710e13"], 0x2c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x9d8) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x800, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 06:19:56 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1c5240, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x1) seccomp(0x1, 0x9, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'veth0_to_bond\x00', 0x2}, 0x18) 06:19:56 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='posix_acl_access\x00', 0xfffffffffffffff9) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x2, 0x0, 0x36e9, 0x1}, {0x5, 0x10000, 0x9, 0x6}, {0x3, 0x9, 0x10000, 0x9c8}]}) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="6b37617941a8691f9bba8c803be38f0c5c5800415acc1fcf413aff76a06396fcc3cf44fcf9a2e157e13465632b61", 0x2e, r0) 06:19:56 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = getuid() ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'security\x00', 0x2, [{}, {}]}, 0x48) getgroups(0xa, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0x0]) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)={0xb8, 0x0, 0x5, [{{0x5, 0x3, 0x7, 0x0, 0x5, 0xb3, {0x3, 0x3, 0x80000001, 0x0, 0x40, 0x1ff, 0x6, 0xe7f, 0xffffffffffffff01, 0x383, 0x6, r1, r2, 0x9, 0x7}}, {0x4, 0x7, 0xb, 0x0, 'eth0cpuset&'}}]}, 0xb8) 06:19:56 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x3, {0xffffffffffffffff, 0x2, 0x2, 0x1, 0x22d8e90}}) socket$nl_crypto(0x10, 0x3, 0x15) 06:19:56 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101200, 0x0) seccomp(0x1, 0x9, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VT_DISALLOCATE(r0, 0x5608) 06:19:56 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) r1 = getpgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x8, 0x81, 0x1ff80000000000, 0x3fc4, 0x5, r1}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x6) 06:19:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e23, @rand_addr=0x6}, @in6={0xa, 0x4e23, 0x9a7, @dev={0xfe, 0x80, [], 0x2b}, 0x4fa0}, @in6={0xa, 0x4e20, 0x7, @rand_addr="d31cd9a5d6588bc0dd54ca3949a4f70d", 0x3}, @in6={0xa, 0x4e21, 0x8960, @remote, 0x7}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x5, @rand_addr="087c0d5a25332b86257ad265e2dd65d0", 0x80000000}], 0x90) seccomp(0x1, 0x9, 0x0) 06:19:56 executing program 3: setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) socketpair(0xa, 0x5, 0xffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000100)={0xfff9}) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x101, 0x533200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000200)={0x2, "c3d4"}, 0x3) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000240)=0x1f) prctl$PR_SVE_GET_VL(0x33, 0x16f01) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000280)={0x4}) semget(0x2, 0x4, 0x8) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000300)={0x4, &(0x7f00000002c0)=[{0x2, 0x7}, {0x1f38, 0x1}, {0x6ae9, 0x6}, {0x2, 0x20}]}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x11, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x44000) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000480)=""/227, 0xe3}, {&(0x7f0000000580)=""/165, 0xa5}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/174, 0xae}, {&(0x7f0000000740)=""/177, 0xb1}, {&(0x7f0000000800)=""/7, 0x7}], 0x6) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000008c0)=0x20, 0x4) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000a00)={&(0x7f0000000900), 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x30, r4, 0x100, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3, 0x1, 0x1fe, 0x5}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) epoll_pwait(r2, &(0x7f0000000a40)=[{}, {}, {}, {}], 0x4, 0xffffffff, &(0x7f0000000a80)={0x401}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000ac0)={0x0, 0x67, "a83eb2b705b525ad8010e84e101ba543a2c113e5d72972391c2c4048753b1d8be8e5df590f422c1fc4a86e5ffaabe072da5317b46cb8b4d924897fc16aa7f65a2b148675c065914a098560ce6dda24e70ccc0f82ef9cc48ef760bda70683d4054c334cc472cbbc"}, &(0x7f0000000b40)=0x6f) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000b80)={r5, 0x8, 0x8}, 0x8) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x74, r3, 0x420, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}]}]}, 0x74}}, 0x40000) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000d00)={r2}) connect$unix(r2, &(0x7f0000000d40)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000dc0)=0x1, 0x4) getsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000e00)={@local}, &(0x7f0000000e40)=0x14) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000e80)={0x80000000, 0x4}) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x323f8b98) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000f80)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000f00)={0x1c, r4, 0x802, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000fc0)={0x8c0, 0xffffffffffff6118, 0x101}) ioctl$KDSETLED(r2, 0x4b32, 0xd9) 06:19:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000000)=""/5) seccomp(0x1, 0x9, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000040)) 06:19:57 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) seccomp(0x1, 0x1, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x420000, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000240)={0xc6, 0x2, 0x5}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x3, 0x5, 0x7, 0x2, 0x1, r1}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000200)={0x16, 0x0, 0x8}) 06:19:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ppp\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 06:19:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0004060b0b9d0550829b380055183ca2c277a378d9092f515e82e807000000338f0c60070000000000710e13"], 0x2c) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x9d8) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x800, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 06:19:57 executing program 1: seccomp(0x400000000001, 0x10009, 0x0) 06:19:57 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x1, 0x9, 0x6, 'queue1\x00', 0x1d8f}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0xb6f, 0x1, 0x2e00000, 0x2, 0x1}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r1, 0x5, 0x1ff}, 0xc) seccomp(0x1, 0x1, 0x0) [ 253.375505][T12680] IPVS: ftp: loaded support on port[0] = 21 06:19:57 executing program 1: semget$private(0x0, 0x2, 0x3ca) seccomp(0x1, 0x9, 0x0) 06:19:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup(r0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x84, 0x74, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffec2) close(0xffffffffffffffff) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/71) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20000, 0x0) getpeername$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) 06:19:57 executing program 1: seccomp(0x1, 0x9, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400, 0x0) 06:19:57 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus\x00', 0x6, 0x1) creat(&(0x7f0000002ec0)='./bus\x00', 0x0) [ 253.765490][T12680] chnl_net:caif_netlink_parms(): no params data found 06:19:57 executing program 1: seccomp(0x1, 0x9, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x101, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000000, 0x800) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000140)) [ 253.873410][T12680] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.880662][T12680] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.889398][T12680] device bridge_slave_0 entered promiscuous mode [ 253.958890][T12680] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.966215][T12680] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.974920][T12680] device bridge_slave_1 entered promiscuous mode [ 254.036101][T12680] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.050627][T12680] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.081778][T12680] team0: Port device team_slave_0 added [ 254.091013][T12680] team0: Port device team_slave_1 added [ 254.247443][T12680] device hsr_slave_0 entered promiscuous mode [ 254.293046][T12680] device hsr_slave_1 entered promiscuous mode [ 254.463227][T12680] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.470446][T12680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.478220][T12680] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.485434][T12680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.570460][T12680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.591769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.603700][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.614878][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.628274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.648946][T12680] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.669407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.678798][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.686029][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.738016][T12680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 254.748482][T12680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.762761][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.772186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.781079][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.788317][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.797629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.807489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.817354][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.827041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.836476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.846135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.855623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.864659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.874144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.883244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.897994][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.907786][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.936987][T12680] 8021q: adding VLAN 0 to HW filter on device batadv0 06:19:59 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in=@empty}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) r1 = epoll_create1(0x1) r2 = epoll_create1(0x0) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000180)) 06:19:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x20, 0x5, 0x1, 0x8, 0x8, 0x2, 0x0, {0x0, @in6={{0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0x1000}}, 0x68, 0x0, 0x806, 0x1f, 0x400}}, &(0x7f0000000000)=0xb0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r2, @in={{0x2, 0x4e24, @loopback}}}, 0x84) r3 = accept$alg(r1, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r5, &(0x7f00000002c0), 0xfefe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0xc2, "169b2e3c0970b8070316dce46219e296c49c206848c92dd5e7f8debd8897cda590837702c09a6b669799ea58af4468eb894d44f93409a135007d4c73fcc7cd7203cdaa6cdb9ac65f7065697fd0c936a6baae483296b51af0eded1476ce2ae9dbb7de6d14a097174e188774f15a47f526e2945ad9127d873f88482f106ad034253c2622f6d38542a17ff46b4525227c171d7c4b634a49d3254d76576a523a77cfa8d3560ec719c63406666531fe7183fbbc11fefb9f9674725750370e3206259a07ad"}, &(0x7f0000000300)=0xca) getsockopt$inet_dccp_buf(r5, 0x21, 0x0, &(0x7f0000000540)=""/208, &(0x7f0000000180)=0xd0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000340)={r6, 0x1012}, &(0x7f0000000380)=0x8) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f00000000c0)) sendfile(r3, r3, &(0x7f0000000080), 0x4) 06:19:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10300, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x2}, 0x4) seccomp(0x1, 0x9, 0x0) 06:19:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000140)=ANY=[@ANYBLOB="ff070000000000000000000008000000000300000000000000090006ff000000000000000048adf3427cfb58814d91b69300000000000000000000000000000000000000005300000000001ff21ad2acc65f"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x194) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000002c0)=0x3, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000040)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f0000000080)=r5) 06:19:59 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2, 0x6}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="a390769b8019bd7b9911367e765b4524e4195273334a630a399ff42dfb082e0b07fa4dd520b63420032212347a8651a7d88f2e7fc888b5412e6d122ccf77", 0x3e}], 0x1, &(0x7f0000000100)=[@txtime={{0x18, 0x1, 0x3d, 0x800}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffffff7f}}, @mark={{0x14, 0x1, 0x24, 0xc59b}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x6f7dc7f9}}], 0x78}}], 0x1, 0x4000000) 06:19:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x4c30, 0x3) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0xf, 0x0, 0x0) 06:19:59 executing program 1: seccomp(0x1, 0x9, 0x0) socket$inet6(0xa, 0x3, 0x80000001) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8202, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3}, 0x14) 06:19:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup2(r0, r0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) recvmsg(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x10002) 06:19:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x40000, 0x0) write$P9_RVERSION(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="e9b8090000000000000009003950323030307b01"], 0x15) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8, 0x101000) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f00000000c0)={0x21, "2f653311a6e06bf8b78af5d23cf919c978b5c377225ded7aa324eece5320a0b092"}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="ff0fcb84e7e2ff16"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffe2, 0x0, 0x0, 0x1a9) linkat(r4, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x400) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:19:59 executing program 1: seccomp(0x4, 0x41, 0x0) r0 = semget$private(0x0, 0x7, 0x1) semtimedop(r0, &(0x7f0000000080)=[{0x4, 0x4, 0x1000}, {0x0, 0x8, 0x1800}, {0x0, 0xc5, 0x1000}, {0x3, 0xf7e4, 0x1800}, {0x7, 0x25d, 0x1800}, {0x4, 0x2, 0x1000}, {0x4, 0x2, 0x1000}, {0x7, 0x3, 0x1000}, {0x5, 0x4, 0x1800}], 0x9, &(0x7f00000000c0)) r1 = msgget(0x1, 0x89) msgrcv(r1, &(0x7f0000000000)={0x0, ""/94}, 0x66, 0x0, 0x2800) 06:19:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x500) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000040)=""/132, &(0x7f0000000180)=0x84) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80) connect$netlink(r0, &(0x7f0000007600)=@unspec, 0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 06:19:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa1c0000000000119078ac14ffbbac14142401004e20000890780000000000000000000000dcf7d7ed2d6cde90bde5d40f5faf3aeef133a4415b435af4e3212dc8bc9bcebb77146b0fca6fccbb28b6200d4e1a85d72426ec252a895a74d169ab8e1f85c21cfee403d46127eb1a3a6372b0788bff246be6a5eefe5ea53b2da13d6b6defccb84c06f4014af535529574b7c2a936fa27ef402b4cadc2ba2b59fdd1d61b101cbb9bbfa8da3c064ed315819dce35a32bcbdcc1a6ebf145b09ad835e4d8e251341b679659943d3f41ba75fa16"], 0x0) 06:19:59 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x42080, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0xfffffffffffffff8, 0x3, 0x1a6, 0x1ff}) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000040)={0x1, 0x8000}) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)=""/85, &(0x7f0000000140)=0x55) [ 255.695589][T12751] kvm: emulating exchange as write 06:19:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r1) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) epoll_create1(0x80000) mbind(&(0x7f0000b17000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000b19000/0x4000)=nil, 0x4000) 06:19:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xb) socket$netlink(0x10, 0x3, 0x17) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x1) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000800)=0x1, 0x4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000740)=""/132) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r4, 0xb00, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcf}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x40) open(&(0x7f0000000880)='./file0\x00', 0x141000, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000240)={{0x5, 0x6, 0x5aa5, 0xffff, 'syz1\x00', 0x9}, 0x0, [0x9, 0x7, 0x1f, 0x9, 0x3, 0x9, 0x6, 0x1f, 0x0, 0xff00000000000000, 0x0, 0x10000, 0x9, 0xaef, 0x7f, 0x1e13, 0x5, 0x3, 0x9483, 0x8, 0x80000000, 0x8, 0xffffffffffffc03c, 0x7fffffff, 0x7, 0x5, 0x30f5, 0x3, 0x5, 0x9, 0x1f, 0x180000000, 0x2, 0x20, 0xffffffffffff3329, 0x6, 0x0, 0x8001, 0x4, 0x5, 0xe6, 0x3, 0x8, 0x9, 0x4, 0x5, 0x7, 0xfffffffffffff801, 0x5, 0x1, 0x100000000, 0x0, 0x7, 0xebe6, 0x5, 0x7, 0xef9, 0x3, 0x400, 0x9, 0x8, 0x80, 0x62a143ec, 0x1, 0x101, 0x1437, 0x6, 0x3, 0x0, 0x1, 0x2, 0x800, 0xcc83, 0xfff, 0x9, 0x5, 0x1, 0x7fffffff, 0x4, 0x6, 0x3, 0xfffffffffffffff8, 0x8001, 0x8001, 0xeda6, 0x8000, 0x8000, 0x1, 0x800, 0xffffffffffffffe1, 0x20, 0xfffffffffffffff8, 0x2, 0x4, 0x100, 0x20, 0x7, 0x9, 0x0, 0x400, 0xfd0, 0x4, 0x6ff, 0xffffffffffffff00, 0x5, 0x59, 0x1f, 0x3, 0x5, 0x1, 0x3, 0x3, 0xac11, 0x9, 0x0, 0x8, 0x1000, 0x9b, 0x6659, 0x7, 0x5, 0x3f, 0x8, 0x7, 0x1, 0xb669, 0x2, 0x77c], {r2, r3+10000000}}) ioctl(r0, 0x0, &(0x7f0000000840)="cec03b3600a27f8253") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001400010300000000001e000000"], 0x14}}, 0x0) 06:19:59 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') seccomp(0x1, 0x9, 0x0) 06:20:00 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x10001, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x54) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3fb6, 0x10000) ioctl$KDSETLED(r2, 0x4b32, 0x8) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000000c0)={0x2, 0xffffffffffffff01, 0x7, 0x0, 0xf}) 06:20:00 executing program 1: seccomp(0x40000000004, 0x8, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000040)=0x208000000) 06:20:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x400) bind$alg(r0, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x280000, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000001c0)={0x1, 0x1}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r2 = accept(r0, 0x0, &(0x7f0000000500)=0xfffffffffffffdcb) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) recvfrom$packet(r2, &(0x7f0000000600)=""/4096, 0x1000, 0x0, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) 06:20:00 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20801, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x3c6e96, 0x82040) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x3, @rand_addr="bf7ab11973455cfba5ddc70a20fe7681", 0xc000000}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}, @in6={0xa, 0x4e20, 0x10000, @ipv4={[], [], @empty}, 0x6}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0xe, @loopback, 0x9}], 0xa4) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000140)={0x4, 0x6, 0x3ff, 0x8, 0x4, 0x8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000040)={0x10000, 0x3, 0x7fffffff, 'queue0\x00', 0x1}) seccomp(0x1, 0x0, 0x0) 06:20:00 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x6, 0x200000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000006c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)={0x218, r2, 0x220, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xfffffffffffffffc, @loopback, 0xff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfcf}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ab}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff0001}]}]}, 0x218}, 0x1, 0x0, 0x0, 0x20048801}, 0x8004) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000001c0)=0x4) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r3, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x1, 0x6}, {0x1, 0x400}], r4}, 0x18, 0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x5, 0x2, 0x2, 0x9, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x44, @empty, 0x9}}, [0x0, 0x4, 0xc312, 0x4000000000, 0x0, 0x0, 0x1]}, &(0x7f0000000040)=0x100) 06:20:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xf) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x14}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x14, &(0x7f0000000240)={r1}, &(0x7f0000000280)=0x10) 06:20:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fchdir(r1) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='.\x00', 0x1) fcntl$setpipe(r2, 0x407, 0x5) getdents64(r1, 0x0, 0x0) 06:20:00 executing program 1: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/172, 0xac}, {&(0x7f00000001c0)=""/177, 0xb1}], 0x2, 0x0) seccomp(0x1, 0x9, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0x100, 0x7, 0x91, 0x1}, {0x82b, 0x9, 0x5}, {0xff, 0x7, 0x9, 0x5}, {0x100000001, 0x2, 0x5d, 0xf6ac}, {0x9, 0x400, 0x7f, 0x9}, {0x81, 0x6381, 0x1, 0x2}, {0x4, 0x0, 0x40, 0x9}, {0x37, 0x2, 0x6, 0x1}]}, 0x10) 06:20:00 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) seccomp(0x1, 0x9, 0x0) 06:20:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) 06:20:00 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000680)={@local, @remote, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x1e, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xfdaed8d38da3aea2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000040)={{0x8a9, 0x7, 0x7, 0x8, 0x5, 0x9}, 0xfff, 0xdb8, 0x7f}) 06:20:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r2 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000080)={'eql\x00', @ifru_ivalue=0x10e8}) 06:20:00 executing program 1: seccomp(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200000, 0x28) [ 256.949505][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 256.949538][ T30] audit: type=1326 audit(1564813200.995:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12835 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 06:20:01 executing program 2: prctl$PR_SET_SECUREBITS(0x1c, 0x4) setresuid(0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCSBRK(r0, 0x5427) 06:20:01 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000002c0)={@local, @dev, [{[{0x9100, 0xfffffffffffff001, 0x7fffffff, 0x1}], {0x8100, 0x1, 0x1, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x2, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000000080)=0x54) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000200)=0x9) fcntl$addseals(r0, 0x409, 0x6) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5, 0x1e, 0x1, "fb4d8927680a490369cc5a38fcd3ad01841c7c075a04b7a446d9377ccbb9a899943a4eeaa08a1242842b0300000080991a14ffff00006f58cd40a6378f3fc78d", "40172d6f80df4641307cf096dd713f195d286129b4dd69e7245fe1ce9e78092f4a83c0e73164ed8c179c837ad787b6de1df30bb000e4aa9cb668d66c2d54fb90", "798b15cdaa7e6835fa9e7a7208c04df74a78a4da439201e585b92a3610bdfb1b", [0x1397, 0x20000000002]}) 06:20:01 executing program 0: 06:20:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x400000) bind$bt_rfcomm(r0, &(0x7f0000000180)={0x1f, {0x1f, 0x3, 0x8, 0x6, 0xffffffff, 0x1}, 0x6}, 0xa) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00af7563c0b95608c919ecf90a48af466d751e5536919b7a139164091887459e61fb1a6724d15b7022328731daa4fa5899e36b73f9"]) ioctl$RTC_AIE_OFF(r0, 0x7002) read$FUSE(r1, &(0x7f00000040c0), 0x1074) write$FUSE_INIT(r1, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0x1006}}, 0x50) 06:20:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCSETSF(r0, 0x800455c9, 0x0) 06:20:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000004, 0x31, 0xffffffffffffffff, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$SG_GET_VERSION_NUM(r2, 0x2282, &(0x7f0000000180)) r3 = dup2(r0, r0) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 06:20:01 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0xefffffffffffffdd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r2, 0x409, 0x1) socketpair$unix(0x1, 0x40000000000, 0x0, &(0x7f0000000140)) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 257.750721][ T30] audit: type=1326 audit(1564813201.795:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12835 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 [ 257.772785][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.780341][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.788011][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.795606][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.803199][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.810815][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.818397][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.825999][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.833588][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.841114][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.848804][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.856478][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.864054][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.871592][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.879191][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.886781][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:20:01 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x210400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x8, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000140)=0x84) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x2, 0xfff}, 0x8) [ 257.894357][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.901958][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.909505][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.917097][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.924723][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.932348][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.939894][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.947486][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.955064][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.962627][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.970160][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.977846][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.985419][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 257.992993][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.000519][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.008100][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.015695][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.023265][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.030882][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.038451][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.046039][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.053621][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.061239][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.069193][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.076765][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.084341][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.091863][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 06:20:02 executing program 1: unshare(0x20600) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x0, 0x0, r0}, 0x68) seccomp(0x1, 0x9, 0x0) [ 258.099431][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.107004][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.114553][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.122164][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.129690][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.137304][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.144996][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.152608][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.160148][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.167766][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.175374][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.182984][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.190563][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.198157][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.205786][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.213377][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.220937][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.228522][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.236112][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.243767][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.251292][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.258904][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.266712][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.274320][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.281851][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.289495][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.297098][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.304687][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.312281][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.319840][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.327415][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.335070][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.342662][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.350208][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.357834][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.365509][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.373129][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.380673][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.388307][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.395922][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.403558][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.411120][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.418778][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.426456][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.434068][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.441608][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.449278][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.456885][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.464483][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.472165][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.479709][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.487298][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.495298][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.503933][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.511467][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.519057][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.526631][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.534770][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.542342][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.550102][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.557678][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.565239][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.572792][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.580311][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.587978][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.595590][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.603650][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.611191][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.618898][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.626526][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.634135][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.641678][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.649294][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.656899][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.664518][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.672102][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.679634][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.687221][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.694833][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.702441][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.709968][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.717593][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.725192][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.732797][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.740319][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.747928][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.755511][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.763110][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.770637][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.778241][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.785809][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.793400][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.800907][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.808504][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.816059][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.823594][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.831099][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.838643][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.846376][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.853913][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.861976][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.869500][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.877096][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.884651][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.892308][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.899818][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.907926][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.915585][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.923184][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.930707][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.938300][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.945880][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.953491][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.961025][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.968620][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.976222][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.983828][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.991364][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 258.998975][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.006558][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.014154][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.021673][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.029260][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.036816][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.044409][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.051989][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.059529][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.067152][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.075236][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.082854][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.090386][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.097994][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.105573][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.113157][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.120774][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.128385][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.135989][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.143578][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.151099][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.158693][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.166257][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.173843][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.181366][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.188969][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.196583][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.204186][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.211738][ T35] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 259.225821][ T35] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 06:20:03 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x100) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xba, "b27437308abbaeac28766b6c32e66171ad85668be751c73520640e37462ed77420ba2c1d53fecd447817a9289070d7072b415acc201fef5e5df9fcd88782cb8e9b7ab17c53b8e020006b28d86635cf5f9116932f7d28aba9ba3a4b414e1bdf80cdc30e9ff24bb5c8de26ec4d007e08a419183770dd76a5951373214b6485c7add69ef50c59ce0345118b9dd97e75550f9a337139f0910905f3e3c0f11294c2b382ab58b278b8b1d3a8a2550f31b4564d0ad0ffad04829d5b3597"}, &(0x7f0000000140)=0xc2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2, 0x4e22, @remote}}, 0x0, 0x622}, 0x90) 06:20:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x100, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x8b, &(0x7f0000000140), &(0x7f0000000040)=0x8) 06:20:03 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0xefffffffffffffdd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r2, 0x409, 0x1) socketpair$unix(0x1, 0x40000000000, 0x0, &(0x7f0000000140)) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 06:20:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000140)={{0x3, @addr=0x1}, 0x8, 0xffffffffffffffc5, 0xfffffffffffffffc}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x8, [0x6, 0x8000000000, 0xa5, 0x8, 0x7f, 0x2, 0x632, 0xfffffffffffffffd]}, &(0x7f0000000100)=0x14) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10000000008, 0x3010, r1, 0x80000000) write$binfmt_misc(r1, &(0x7f0000002880)={'syz1', "3ddefbbfecc01988b065eede69ebfa9213a98df746db76926e27abbfbfbfd2b9bc329b8454a03c512674d580f7d695ec19410bf26a73b2c8b0aebbe3fa6b8f4884fbff17284007c9eda8d060f11f373affb90000010000000000f689b8bde7e346cfc7054f25149c24d29f4310c658abd2003930881cddf0b1a746d34f3a83172999042474a13f000000706b770ffa5f55db9f135e65b9cd005803b63cb9e928684b3a8599888e86f263d18b20e77e1be1abf61bda5b7cb289cdd5163c827749a2dd512c61799204ac88073114690478b6d6330000000000ca12e0588e48812dbf9a00000000000000000000a6"}, 0x45c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e23, 0x7886, @remote, 0xfffffffffffffffd}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r2, 0x1ff, 0xa1, "3bd18652627bff362268e52dc76547d14ee7e0323dab14ee7dd664f953646c3e22e2c5479bd0a9b094ba456741cb9e8c8e67ac0f05e9bfadb847185f5f8983ec2cb1c67bcec1a3888883ca59566906413ccace8562402dbe2ff6a74e53a98e5109cdfab8757371733c16f75966b3d838c6cc1a58e390ceb1d5b870fa8e68bc25d3978e46701c02c0d7bc4953b0b6170e61177e8694f5c4040f9cfdafd539a7c569"}, 0xa9) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000040)={'syz_tun\x00', 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000002740)={0x6, &(0x7f0000000300)=""/156, &(0x7f0000002680)=[{0x800000000, 0xdf, 0xa71, &(0x7f00000003c0)=""/223}, {0x7, 0x50, 0x8, &(0x7f00000004c0)=""/80}, {0x4, 0x13, 0x1, &(0x7f0000000540)=""/19}, {0x8, 0x1000, 0x3, &(0x7f0000000580)=""/4096}, {0x7fff, 0x1000, 0x80000001, &(0x7f0000001580)=""/4096}, {0x39bf, 0xd3, 0x7095, &(0x7f0000002580)=""/211}]}) readahead(r0, 0x2007, 0x9) 06:20:03 executing program 1: seccomp(0x1, 0xc, 0x0) [ 259.515251][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.523207][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.530754][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.538446][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.546030][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.553654][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.561254][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.569024][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.576681][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.584290][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.592127][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.599674][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.607315][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:20:03 executing program 3: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) arch_prctl$ARCH_GET_CPUID(0x1011) [ 259.616121][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.623743][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.631325][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.638934][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.646544][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.654163][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:20:03 executing program 1: seccomp(0x400, 0x9, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x801fde, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0xfffffffffffffecb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0xa9ee}, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000200)=0x71, 0x4) [ 259.661701][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.669294][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.676886][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.684465][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.692050][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.699604][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.707176][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.714767][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.722330][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.729874][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.737456][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.745052][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.752639][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.760211][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.767808][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.775436][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.783036][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.790605][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.798383][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.805990][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.813575][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.821142][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.828750][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.836441][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.844026][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.851552][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.859176][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.866769][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.874468][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.882137][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.889667][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.897273][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.904961][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.912576][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.920102][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.927657][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.935259][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.942881][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.950435][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.958051][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.965645][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.973244][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.980809][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.988442][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 259.996066][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.003681][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.011208][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.018939][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.026542][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.034170][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.041716][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.049338][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.056929][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.064742][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.072336][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.079866][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.087481][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.095057][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.102649][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.110174][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:20:04 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x800002, 0x4010) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0x489fe5c6, 0xffffffff80000001, 0x28e5b3d2, 0xfffffffffffffff7}, 0x10) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast1, @broadcast}, 0x8) seccomp(0x1, 0x9, 0x0) [ 260.117846][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.125436][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.133067][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.140604][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.148230][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.155835][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.163456][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.171015][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.178635][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.186232][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.193839][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.201392][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.209015][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.216616][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.224229][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.231812][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.239416][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.247062][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.254681][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.262263][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.269822][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.277424][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.285031][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.292710][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.300234][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.307857][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.315440][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.323049][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.330670][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.338260][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.345841][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.353427][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.361002][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.368576][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.376188][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.383764][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.391321][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.399005][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.406599][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.414258][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.421781][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.429375][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.436968][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.444575][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.452152][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.459683][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.467275][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.474857][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.482453][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.489996][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.499117][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.506707][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.514316][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.521857][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.529460][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.537093][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.544724][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.552319][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.559859][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:20:04 executing program 1: seccomp(0x1, 0x40, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x2, {0x8, 0x2, 0x5}}, 0x14) [ 260.567556][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.575213][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.582800][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.590335][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.597964][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.605642][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.613273][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.620842][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.628560][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.636273][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.643916][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.651492][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.659130][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:20:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x420200, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) sysfs$1(0x1, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00') signalfd(r1, &(0x7f0000000100)={0xec9}, 0x8) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = accept4$inet(r1, &(0x7f0000000140)={0x2, 0x0, @empty}, &(0x7f0000000180)=0x10, 0x800) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000200)={{0x80, 0x1f}, 'port1\x00', 0x50, 0x1000, 0x7, 0x0, 0x8, 0x80, 0x8, 0x0, 0x4, 0x1f}) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0xfffffffffffffffd}) getsockname(r0, &(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000003c0)=0x80) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000400)=0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e22, @rand_addr=0xfeef}}, 0x1c26, 0x4, 0x91c, 0xe9c, 0x1}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000540)=r4, 0x4) r5 = shmget(0x1, 0x3000, 0x54000000, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r5, 0xb) ioctl$RTC_UIE_ON(r1, 0x7003) sendmsg$nl_crypto(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000001}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@delrng={0x10, 0x14, 0x0, 0x70bd27, 0x25dfdbfd, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x801) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000680)={r4, 0x6, 0x8001}, 0x8) timerfd_create(0x3, 0x80800) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000700)={'filter\x00', 0x7, 0x4, 0x470, 0x270, 0x130, 0x0, 0x388, 0x388, 0x388, 0x4, &(0x7f00000006c0), {[{{@arp={@rand_addr=0x4, @rand_addr=0x3, 0xff0000ff, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0xff, 0x3, 0xfffffffffffffffc, 0x5, 0x2, 0x10000, 'rose0\x00', 'dummy0\x00', {}, {0xff}, 0x0, 0x25}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0xfffffffffffffff7, 0x4}}}, {{@arp={@multicast1, @loopback, 0xff, 0xff0000ff, @mac=@local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@remote, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}, 0x4, 0x5, 0x4, 0x9, 0x1, 0x4, 'ip6gre0\x00', 'eql\x00', {}, {0xff}, 0x0, 0x84}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x4, @loopback, 0xa, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x8d}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/null\x00', 0x1, 0x0) close(r1) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000c00)={{0x1, @rand_addr=0x9f5, 0x4e21, 0x1, 'nq\x00', 0x13, 0x3, 0x2e}, {@multicast1, 0x4e22, 0x2, 0x100000000, 0x0, 0x8001}}, 0x44) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000c80)={0x7, 0x200, 0x9, 0x3, r4}, 0x10) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000000cc0)="aefd8674ee9bfeeea05f8430278637662447ef4567ff6c13ec0faafa1a77ead70fac879ea156cbc368792557d89f1363189aedf7de2d56b3474a4dcdfff767970c1818bb7c4eeb85c41631bb2f86ddd28ae2fb195a9cb030c7667d185863a2ad02ea1ff1d6621a94f2bf8c25db0a39b1ee87be7f5514f6aa75b71494cba65690ac636948fd07c88895939e70acf812e46ef07793b1cd866b1590b2d6af546cf485a298e41ec6e2bda5213fc7d3a10d2af10941ba354fa8d0d9ed22f8e6773ed6f241cd88750a79377c7ec70bdb59b2a676") ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000dc0)) add_key$user(&(0x7f0000000e00)='user\x00', &(0x7f0000000e40)={'syz', 0x1}, &(0x7f0000000e80)="f563acee67b3e3b06e8ca2d71395ec6f46c45b1a3c6e2a8d01b17c4c0b1031a5250a8ce363cddd264b58b19f86c22678c0906b8f1c3021c8757950f039e0b3da8b6840c719dae9e3b80da95ab89d", 0x4e, 0xfffffffffffffffd) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/sequencer\x00', 0x1, 0x0) r7 = openat(r1, &(0x7f0000000f40)='./file0\x00', 0x2001c0, 0x89) ioctl$KVM_S390_INTERRUPT_CPU(r7, 0x4010ae94, &(0x7f0000000f80)={0x8, 0x5be77197, 0x7}) [ 260.666737][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.674359][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.681994][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.689540][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.697174][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.704790][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.712696][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.720273][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.727886][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.735514][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.743123][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.750743][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.758704][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.766317][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.773958][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.781539][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.789173][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.796769][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.804407][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.812134][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:20:04 executing program 3: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) arch_prctl$ARCH_GET_CPUID(0x1011) [ 260.819767][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.827499][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.835106][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.842738][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.850312][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.857943][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.865547][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.873178][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.880758][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.888487][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.896076][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.904298][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.911973][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.921125][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.929316][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.937440][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.945099][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.952726][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 260.960276][ T35] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 06:20:05 executing program 1: seccomp(0x1, 0x9, 0x0) socketpair(0x2, 0x3, 0x5c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000100)={{0x4, 0x5, 0x5, 0x0, 0x41, 0x3}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7fff, 0x80000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000180)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) syz_open_procfs$namespace(r2, &(0x7f0000000240)='ns/ipc\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200600, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x400) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x14}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000040)={{0x1, 0x6, 0x8, 0x5, 0xffff, 0x100009}, 0x1}) [ 261.029464][ T35] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 06:20:05 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f0000000000)=""/160, &(0x7f00000000c0)=0xa0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) 06:20:05 executing program 3: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) arch_prctl$ARCH_GET_CPUID(0x1011) 06:20:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x22800) ioctl$TCSETXW(r1, 0x5435, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000080)={0x100000000, 0x9}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e24, 0xa22, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}, [0x80000001, 0x8, 0x2, 0x101, 0xe00000000000000, 0x100000001, 0x20, 0x3, 0x4, 0x7f, 0x80000000, 0x8001, 0x0, 0x9, 0x81]}, &(0x7f0000000280)=0x100) 06:20:05 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x401, 0x101081) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x3, 0x2661}, &(0x7f0000000100)=0x10) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000200)={[0x3002, 0x3004, 0x2000], 0x4, 0x4, 0x7fffffff}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x7, 0x5, 0x2, 0x80, 0x60000000000, 0x7cdc, 0x1, 0x1, r1}, 0x20) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x20, 0x0, 0x200e, 0xcf76, 0x3, {0xfffffffffffffff9, 0x4}, 0x1}) r2 = shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffd000/0x3000)=nil) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x928}, 0x8) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000000)=""/23) 06:20:05 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10282, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)=0x101) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x1c3) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xedb1f0d6) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10}, 0x10) 06:20:05 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="24000000210025f0071c0165fffffc2102000016ffec000182a9000c08000a0000010000", 0x24) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000040)=@hopopts={0x0, 0x13, [], [@ra={0x5, 0x2, 0x3}, @enc_lim={0x4, 0x1, 0xffffffff}, @generic={0x4, 0x4a, "1742e176bd497e9a08908ec5e5a41f0b00776c1401b2877b3caff8267c4a6ccfadea8fd7f09a3f915cb2e279c9d342ef028ad324ad869c4a57f4b39a726e268590ba83ca3394d685c122"}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x9}, @generic={0x800, 0x2b, "0401f9b086d3022183afb20f18fce1cae701b6b80f3bf7916967456a03a7d1dc4cfcf2b84bb5e56151ad8b"}]}, 0x35e) 06:20:05 executing program 3: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) arch_prctl$ARCH_GET_CPUID(0x1011) 06:20:05 executing program 1: seccomp(0x1, 0x9, 0x0) seccomp(0x0, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0x2, 0x7, 0x6}, {0x4, 0xffffffffffffffff, 0x7fffffff, 0x8}, {0x7, 0x13, 0x77, 0x7}]}) 06:20:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x100) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f00000005c0)=""/206, &(0x7f00000006c0)=0xce) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000040)=""/168, &(0x7f0000000100)=0xa8) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)={0xffffffff, {{0x2, 0x4e22, @loopback}}, 0x1, 0x7, [{{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x5d, @multicast1}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @rand_addr=0x40}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}]}, 0x410) bind$bt_rfcomm(r1, &(0x7f0000000700)={0x1f, {0x0, 0x9, 0x7, 0x1, 0x3ff, 0x4}, 0x25e3}, 0xa) [ 261.878554][T12962] IPVS: ftp: loaded support on port[0] = 21 [ 262.082798][T12962] chnl_net:caif_netlink_parms(): no params data found [ 262.162020][T12962] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.169221][T12962] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.178051][T12962] device bridge_slave_0 entered promiscuous mode [ 262.208305][T12962] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.215629][T12962] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.224514][T12962] device bridge_slave_1 entered promiscuous mode [ 262.277636][T12962] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.295968][T12962] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.343440][T12962] team0: Port device team_slave_0 added [ 262.352567][T12962] team0: Port device team_slave_1 added [ 262.516578][T12962] device hsr_slave_0 entered promiscuous mode [ 262.672617][T12962] device hsr_slave_1 entered promiscuous mode [ 262.930717][T12962] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.937991][T12962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.945753][T12962] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.953081][T12962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.037134][T12962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.057026][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.069474][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.083471][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.107684][T12962] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.115827][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.124397][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.137696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.147020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.155938][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.163228][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.215428][T12962] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.225966][T12962] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.243436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.252839][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.261710][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.268962][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.278004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.287626][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.297431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.307159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.316605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.326234][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.335576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.344657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.354135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.363162][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.376781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.385700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.420860][T12962] 8021q: adding VLAN 0 to HW filter on device batadv0 06:20:07 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9f87, 0x200000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000340)={0x1, 0xfffffffffffffffe}) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) fcntl$getownex(r1, 0x10, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x1) r3 = getpgid(r2) fcntl$lock(r1, 0x26, &(0x7f0000000300)={0x1, 0x0, 0x0, 0x0, r3}) 06:20:07 executing program 3: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:07 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$P9_RSTAT(r0, &(0x7f00000000c0)={0x5d, 0x7d, 0x2, {0x0, 0x56, 0x4, 0x8, {0x0, 0x1, 0x3}, 0x2c100000, 0x4, 0x5, 0x3ff, 0x1, '%', 0x2, '\\:', 0x10, '/dev/cachefiles\x00', 0x10, '/dev/cachefiles\x00'}}, 0x5d) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) fsync(r0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x3) seccomp(0x0, 0x1, 0x0) 06:20:07 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x41) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@remote, @in6=@empty}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0xb7, "f56100", "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"}}, 0x110) socket$nl_crypto(0x10, 0x3, 0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000340)=0xfffffffffffffff9) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000540)={0xb, 0x10, 0xfa00, {&(0x7f0000000440), r1, 0x1}}, 0x18) 06:20:07 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10282, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000140)=0x101) mknod(&(0x7f00000001c0)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18}, 0x1c3) r2 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xedb1f0d6) splice(r2, 0x0, r3, 0x0, 0xffffffff, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) read$FUSE(r3, &(0x7f0000000640), 0xffffffef) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10}, 0x10) 06:20:07 executing program 1: seccomp(0x1, 0x9, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8001, 0x4001) 06:20:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x0, 0x30}, 0xc) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "20e81bf583edba9568c55a487a03a599698e1f5b"}, 0x15, 0x3) 06:20:07 executing program 3: socket$kcm(0x2b, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1, 0xa000) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000240)=0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d0000360000000002dd0700", 0x14}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="14f400001c"], 0x1}}, 0x0) r2 = socket(0x10, 0x3, 0x6) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x60000000c00e0000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:20:07 executing program 1: socketpair(0x1b, 0x80000, 0x80000000, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000200)={@broadcast, @empty}, 0x8) seccomp(0x1, 0x9, 0x0) 06:20:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:08 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40400, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x65, 0x9, 0x9, "65827ed80b4ec955800ad439b670a401553e71e3ec85f197377db7ae2527d6cc42f7ec44cdb34a45f4cf7eb7d3a316ac772a1ac31d0ecc71d609169acbde866fe8dde24f193f4f5ac17184510b88a97fd23db5af3520628bb69be2c00817b70c1ed9c8c4e5"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x190, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/400]}, 0x208) 06:20:08 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x201, 0x0, 0x5, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x7}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x408000, 0x0) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000040)=""/183) [ 264.152938][T13013] QAT: Invalid ioctl [ 264.161111][T13013] QAT: Invalid ioctl 06:20:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x6cb}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x1ff}, &(0x7f0000000240)=0x8) r3 = socket(0xd, 0x8000000000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 06:20:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffffffffe00, 0x2000) recvmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000400)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000001c0)=""/41, 0x29}, {&(0x7f0000000200)=""/204, 0xcc}, {&(0x7f0000000300)=""/195, 0xc3}], 0x4}, 0x40000000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, 0x0) 06:20:08 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x413, 0x800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xbaa475ebe85a8342}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r1, 0x300, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x10, 0x0, @udp='udp:syz2\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x48040}, 0x40000) 06:20:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x1, 0xa, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x70000, 0x4) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) dup2(r3, r2) 06:20:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:08 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000240)) r1 = socket$inet(0x2, 0x8000d, 0x7) getsockopt$inet_tcp_int(r1, 0x6, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10cea9d5, 0x10000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xfe12, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x10, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8880}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @multicast1}, &(0x7f0000000200)=0xc) 06:20:08 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x200000000000, 0x2, 0x8, 0x7fffffff, 0x22ef57b8, 0x9, 0xff, 0x1e, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r1, 0x9}, 0x8) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="3c51b3bcbcba8833306a9c0633febe5f5ac7f66c3b879974aeb005021a002cb3f0b3a20ed290a7c219869cc923a469f393d196066a3b5a22788e9b76f89afa0686ecee00ec24cacbe1bed71accf77efd6cd45afede179f25addda83ed3f85c359686", 0x62) seccomp(0x1, 0x9, 0x0) 06:20:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x8, 0x2) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0xf5, 0x0, [0xce, 0x1, 0x3917, 0x8]}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100080c1000020000000004fcff", 0x58}], 0x1) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) ioctl$HIDIOCGUCODE(r2, 0xc018480d, &(0x7f00000000c0)={0x2, 0x2, 0xffffffffffff7fff, 0x8, 0x5, 0x4}) 06:20:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000019000100000000000008000b0000001400080005007f000001"], 0x2c}, 0x1, 0x0, 0x0, 0x2}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x10000000020003f, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) 06:20:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 06:20:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) ioctl(r0, 0x6, &(0x7f0000000000)="261678c472475c312ac6ae8688ff56bab8b64f4c2835629a0835e3798dcaa66494477948e6deef866336a5987ffccf234ea083cbfc6bf294d56440452aba390a567356174c8898533f95951107370deaec081c4c760e142d9e64a58eca522e0756a557b99500d0886beaf5941c21110b7c0e2e0ed2d49b64edc61f2e8f35ecb32d7e6a39a64b6845863dc57cddc1ec9e356081d5e58b2b59b7124d9fe7f1955ac7994ce221f511dc45198ea0454e0e30c606626dd1595870dbde2eaf3f") seccomp(0x0, 0x10004000001, 0x0) 06:20:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 06:20:09 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1d) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x400000) ioctl$RTC_WIE_ON(r0, 0x700f) rt_sigreturn() ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @raw_data="67c6c5ea3bd5ea054247523302000000e12118ab37d858fd5ad8ea7595cafcef9d09e0ae14d7307d2febc91486f9dfc927e0553c0de4e115b5ca891521069e39e816e2998ab37372db136baf1913e632a7973582b4d9fff3ddf174932c9075460d1d71cfb5e5858d4f7d8cbc219e8df6d19101b116ee23293e246056391307f226c4382b75c420d0b8b0f53d03155b3ff647dd6e232b1ec5b88e1c5ef1dcbec29962c2f28817a0bf2be790263e177c15982ae3cd68dd54a857bdb62fa662fd9490cfb3834938e220"}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000080)) 06:20:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 06:20:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xff, {0xd8, 0x6, 0xa19, 0x40, 0xf4d3, 0x2a6d}}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x1}) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x30000) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000000c0)=[r0, r0, r0], 0x3) 06:20:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 06:20:09 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x121b00) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000180)=0x3) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x2}, 0x8) 06:20:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x7) 06:20:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x24040800) syz_emit_ethernet(0x1e, &(0x7f00000001c0)={@remote, @remote, [], {@can={0xc, {{0x1, 0x9, 0x5, 0x100}, 0x0, 0x1, 0x0, 0x0, "d9d95915099b90b1"}}}}, 0x0) 06:20:09 executing program 1: 06:20:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000a00000000000000000000000800060000000000", 0x24) 06:20:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) 06:20:09 executing program 1: r0 = epoll_create1(0x80000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) seccomp(0x1, 0x9, 0x0) 06:20:09 executing program 2: clock_settime(0xffc99a3b, &(0x7f0000000140)={0x77359400}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x10000, 0x3f3}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000080)={0xe8, r1}) 06:20:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) 06:20:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x16, 0x3}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 06:20:09 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x1000}) [ 265.762723][T13113] netlink: 'syz-executor.0': attribute type 22 has an invalid length. [ 265.771117][T13113] (unnamed net_device) (uninitialized): option ad_select: invalid value (3) 06:20:09 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000000, 0x10000) seccomp(0x1, 0x9, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x7, 0x0, 0x3, 0xe, 0x8, "7bfcf04c91728c55fc89d65e6b62e8f9695a43d381af79dc1a32651d1597142a84edf9f7db397602ca38fe34a7bed9456fa8af898ca6f4300188c3540a096d5d", "bf86720a4687e8011878d420c96672b4f2f407d93189da645a4d5a56fa37017225931cb66c21eb0c9874787489cfecde6774e11c4be9faac93b8ecae09835f99", "e861fe77be27ac0f760d2d355039c8e9e006bc1ba9ae02e500d667b9e2be2928", [0x7, 0x1]}) 06:20:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) 06:20:10 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x6d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r0) 06:20:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) unshare(0x8000400) mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) 06:20:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x6, 0x84000) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000140)) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000200)={r2, &(0x7f0000000180)=""/94}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x3, @loopback, 0x5}}, 0x5c7, 0x0, 0x6, 0x6, 0x2}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)={r3, 0xf9, "f950f9f865fc32ece510f35f7f365e629dd31eff82e837ef5f327f0de86f19c0615721204b2cf560cf9b939870f09e39f8dad3d4d27f01e7b2fcca29b5c8ecc434aa1c975c75c68614e4b4ba316e0fb66c0b05f9a5f1fe30786f9a4ad51a3bfd667a393f6d8ef79f17f2893874d77e21e9e3a2a833b1c3c655635967d9973489f6d6035ff44bd14a26ecfffc8413917cb66cddcd84e5b10ec43dba198fff9c980ff284bc37288ae71ee6b6f62d2a024b623770d29e630aa42ff738e37df4d06e04fa52b7608c5347dc097d79249e0f835dd8da33ad0e1a2c61a39e74a1da55ba36969a18c08dcace79e7f4063cf519e35a3225abc1ed231cbe"}, &(0x7f0000000480)=0x101) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3, 0x5ef}, @ssrr={0x89, 0x3, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 06:20:10 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/160) 06:20:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x3d}]}) 06:20:10 executing program 4: r0 = gettid() exit(0x0) setpgid(r0, r0) 06:20:10 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/93, &(0x7f00000000c0)=0x5d) seccomp(0x1, 0x9, 0x0) 06:20:10 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x0, 0x6, 0x0, 0xfffffffffffffecc) 06:20:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept4(r0, &(0x7f0000001380)=@xdp, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e24, 0x10001, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000014c0)=@sack_info={r2, 0x400, 0x4}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x408000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x100, 0x7, 0x70}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000280)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], 0x1008) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000102) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000012c0)={[0xffffffffffffffff, 0x10000, 0x80000001, 0x9, 0x3ff, 0x2, 0x3, 0xff, 0x93, 0xffffffffffffffc0, 0xf2, 0x4, 0x639, 0x8, 0xfffffffffffff40c, 0xffff], 0x1, 0xbad522d67d424b61}) 06:20:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x3d}]}) 06:20:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0xfffffff, 0x6, 0x2, [], &(0x7f0000000040)={0x990a75, 0x9f9, [], @string=&(0x7f0000000000)=0xffffffff}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0xa}, {}, 0xffffffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 06:20:10 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x80) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xa, @pix={0x9, 0x9, 0x38415262, 0xd, 0x401, 0x6, 0xc, 0xfa5, 0x1, 0x0, 0x3, 0x5}}) r1 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000040)=0x8) r2 = semget$private(0x0, 0x3, 0x8) semctl$GETVAL(r2, 0x2, 0xc, &(0x7f00000002c0)=""/4096) seccomp(0x1, 0x9, 0x0) 06:20:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x3d}]}) 06:20:10 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x400080) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002380)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000062c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f00000063c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000064c0)={@remote, @remote, 0x0}, &(0x7f0000006500)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000006780)={&(0x7f0000000040), 0xc, &(0x7f0000006740)={&(0x7f0000006540)={0x1e0, r1, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x1c4, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x4c9, 0x6, 0x2, 0x1}, {0x5, 0x67, 0x4, 0xd1c}, {0x4, 0x0, 0x0, 0x5}, {0x9, 0x101, 0x7}, {0x5b, 0xfff, 0xca4, 0x81}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x20004040}, 0x0) 06:20:10 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20012, r2, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/105) 06:20:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x3, 0x10001, 0x2, 0x6}, 0x10) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@RTM_GETNSID={0x14, 0x5a, 0x705}, 0x14}}, 0x0) 06:20:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x0, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fff, 0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', '\x00'}, &(0x7f0000000140)=""/4096, 0x1000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0xfda, 0x1, 0x3, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6, 0x6800) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000001140)={0x4, "96194dd6e4ee5ec46e40fe0d3d90641bc69e39261d2bb07a6c0988a368d267a0", 0x3, 0x4000000000000000, 0x7, 0x2ffffff, 0xc}) 06:20:11 executing program 1: seccomp(0x1, 0x7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000000)='&,\'eth0)-vmnet1,:trusted/\x00'}, 0x30) sched_getaffinity(r0, 0x8, &(0x7f0000000080)) 06:20:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)={0x72}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x29d) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x4}]}) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="b805018ec0ba4000b80700efbaf80c66b87430ef8466efbafc0c66b83976000066ef66b8760b00000f23c80f21f86635000000000f23f866b8f24d00000f23d80f21f86635800000900f23f80f78050f350f01c8f0fe87d599260f00db", 0x5d}], 0xaaaade3, 0x80da0bb45d53af0e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x7, 0x9, 0x76b, 0x7fff, 0xffff, 0x6, 0x8, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x2040000000000, 0x9}, 0x90) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000098c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@un=@abs={0x1}, 0x80, 0x0}}], 0x2, 0x0) 06:20:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x0, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:11 executing program 0: unshare(0x400) r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) ioctl(r0, 0xf2fd, &(0x7f0000000000)="08e5d3b4cb72503f5f2685d0b3ed99b5c0c2cb4cce8d2ca237bf30f2d92ed73b0b125a3578ac08f0e413ca1d2b31b2755c680a21f44f3b2c07e9d5d29cc446b199eeb94bb149a1f1b41ab40c4e0d269682d1862c74fbc3acbfb25f3f3072e198ba66385e8d26f428abba94288b79c8cdd216f062ab4a63d3f35ad4342b0ec7dd438786bdcc21db036923e15bf5b0f4c8cd52") 06:20:11 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x420000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x20}, r1}}, 0x30) seccomp(0x1, 0x5, 0x0) syz_open_pts(r0, 0x0) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[], [], @multicast2}, @local, 0x8, 0x1, 0x2, 0x500, 0x854, 0x2000012, r2}) 06:20:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="dd", 0x1, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="656e633d706b63733120686173683d706f6c79313330352d67656e6572696300000000000000000000000000000000000000000000000000000300"/79], 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000003c0)={0x0, 0x0, @ioapic}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x0, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:11 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x20c000) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x10, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\b\x00'/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000501000000021000e00d01005ee55e69ee03391c923f36da4908ad3addbb5ad5a7d86a39232edcddfeda50ffaff1b441333e320a3c4a952f54756a1eb91cd989093a17e9aa333decb2bb75ba00"], 0x80}, 0x1, 0x0, 0x0, 0x40000}, 0x20000800) 06:20:11 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6}]}) 06:20:11 executing program 0: r0 = socket$kcm(0x11, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x3) dup2(r2, r0) write$FUSE_IOCTL(r1, &(0x7f0000000040)={0x20, 0x0, 0x2, {0xfffffffffffff800, 0x0, 0x400, 0xffffffffffffff01}}, 0x20) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000100)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)}, 0x40000000) 06:20:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x4, 0x0) r1 = socket$unix(0x1, 0x1000000005, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_dev$media(&(0x7f00000069c0)='/dev/media#\x00', 0xa7c, 0x2) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000006a00)={&(0x7f0000006980)='./file0\x00', r2}, 0x10) r3 = dup2(r0, r1) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000067c0)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/179, 0xb3}, {&(0x7f0000001140)=""/26, 0x1a}, {&(0x7f0000001180)=""/39, 0x27}, {&(0x7f00000011c0)=""/18, 0x12}, {&(0x7f0000001200)=""/254, 0xfe}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x7}, 0x1f}, {{&(0x7f0000002380)=@alg, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002400)=""/107, 0x6b}, {&(0x7f0000002480)=""/81, 0x51}, {&(0x7f0000002500)=""/65, 0x41}, {&(0x7f0000002580)=""/63, 0x3f}, {&(0x7f00000025c0)=""/54, 0x36}, {&(0x7f0000002600)=""/161, 0xa1}, {&(0x7f00000026c0)=""/215, 0xd7}], 0x7}, 0x5}, {{&(0x7f0000002840)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000028c0)=[{&(0x7f0000003080)=""/4096, 0x1000}], 0x1, &(0x7f0000002900)=""/202, 0xca}, 0x6}, {{&(0x7f0000002a00)=@hci, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a80)=""/111, 0x6f}, {&(0x7f0000002b00)=""/88, 0x58}], 0x2, &(0x7f0000004080)=""/4096, 0x1000}}, {{&(0x7f0000002bc0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000005200)=[{&(0x7f0000002c40)=""/229, 0xe5}, {&(0x7f0000002d40)=""/73, 0x49}, {&(0x7f0000002dc0)=""/150, 0x96}, {&(0x7f0000002e80)=""/46, 0x2e}, {&(0x7f0000002ec0)=""/219, 0xdb}, {&(0x7f0000005080)=""/78, 0x4e}, {&(0x7f0000005100)=""/98, 0x62}, {&(0x7f0000005180)=""/107, 0x6b}], 0x8, &(0x7f0000005280)=""/4096, 0x1000}, 0x80}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000006280)=""/172, 0xac}, {&(0x7f0000006340)=""/212, 0xd4}, {&(0x7f0000006440)=""/139, 0x8b}, {&(0x7f0000006500)=""/69, 0x45}], 0x4, &(0x7f0000006580)=""/65, 0x41}, 0x9}, {{&(0x7f0000006600)=@x25={0x9, @remote}, 0x80, &(0x7f0000006780)=[{&(0x7f0000006680)=""/205, 0xcd}], 0x1}, 0x4}], 0x7, 0x0, 0x0) 06:20:11 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) dup(r0) seccomp(0x0, 0x80009, 0x0) [ 267.789627][ T30] audit: type=1326 audit(1564813211.835:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13235 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 06:20:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2, 0xe, 0x0, "0d5e96d1763dccc5f20000000000000000000000000000000000000000000002"}) 06:20:11 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='vcan0\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100) write$P9_RLERROR(r1, &(0x7f0000000040)={0xf, 0x7, 0x1, {0x6, 'vcan0\x00'}}, 0xf) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x3, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x100000001, 0x0) clock_getres(0x7, &(0x7f00000000c0)) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000080)={0x18, 0x1, 0x0, {0x3}}, 0x18) 06:20:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x1]}, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001080)) shutdown(r0, 0x1) 06:20:12 executing program 1: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x200}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0)=r1, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x7fff, @mcast1, 0x8001}]}, &(0x7f0000000180)=0x10) seccomp(0x1, 0x9, 0x0) 06:20:12 executing program 2: accept$inet(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) r1 = shmget(0x3, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000000)=""/164) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 06:20:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ipx\x00') read$FUSE(r0, &(0x7f00000000c0), 0x1000) seccomp(0x1, 0x9, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x800, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x1, 0x0, [0x81, 0xdb, 0xff, 0x3, 0x9, 0x8e, 0x3, 0x9]}) 06:20:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x200040, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000280)={0x80000004}) accept4$packet(r2, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001800)=0x14, 0x80000) connect$can_bcm(r2, &(0x7f0000001840)={0x1d, r3}, 0x10) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) shutdown(r0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x600, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000300), &(0x7f0000000340)=0x4) write$binfmt_misc(r2, &(0x7f0000000200)={'syz0', "89e07ccb59a89fd3a23b93abfb1d1eb429144b6a5c07"}, 0x1a) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000080)=0x5f85) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x3) fsopen(&(0x7f00000002c0)='securityfs\x00', 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x6c, &(0x7f00000000c0)={r5}, &(0x7f0000000140)=0xc) 06:20:12 executing program 0: unshare(0x20000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x220540, 0x0) r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x0, 0x0) syncfs(r0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x61c, 0x2}, &(0x7f0000000100)=0x8) r3 = semget$private(0x0, 0x3, 0x124) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f00000001c0)=""/216) [ 268.387453][T13270] device sit0 entered promiscuous mode 06:20:12 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6}]}) 06:20:12 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f0000000040)={0x6}) 06:20:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x80, 0x800) r1 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r2, &(0x7f0000009400)=[{{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000000040)="14887a739895d16731eea78752d68dbe1cc46cc31aebd0cb77d9c65fd30fc3015edf9b61e45db730d77c9d47b3e05091f091098c01a9ceaf51", 0x39}], 0x1, &(0x7f0000000080)=[{0xfdbc}, {0x10}], 0x20}}], 0x1, 0x0) 06:20:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snapshot\x00', 0x40000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "f84241d721fec691", "07bb9f4f646650d897d2d6d99762c3b5", "baa76eb9", "48eefde35ebbdf03"}, 0x28) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x42010, r1, 0x10000000) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000040)=0x8000000) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000010c0)) 06:20:12 executing program 1: seccomp(0x1, 0x1, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x1, r0}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x200202) ioctl$HIDIOCGFLAG(r0, 0x8004480e, &(0x7f0000000000)) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000000c0)) [ 268.630630][ T30] audit: type=1326 audit(1564813212.675:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13291 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 06:20:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1, &(0x7f0000000200)=""/36, 0x24}, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xfffffffffffffffc, 0x3, 0x40, 0xffff, 0x1ff, 0x20, 0x2, {0x0, @in={{0x2, 0x4e23, @local}}, 0x9, 0x3, 0x6d, 0x9, 0x3ff}}, &(0x7f0000000340)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000380)={r3, 0x1}, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x4) 06:20:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c000200085c6aa83811a47969434774fca9c683f500070000000000"], 0x3c}}, 0x0) 06:20:12 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0xc102, 0xa26d73556589963c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) timer_create(0x4, &(0x7f0000000500)={0x0, 0x33, 0x0, @thr={&(0x7f0000000400)="20555d80c05568de44030ec66cc1924c10805013c940b8adedfc11e0e8739c726f0376b37f06b2d5c835cd1cf8804d69178216ef4488393aee570f20c5f3fce0e4eded90e35ea13e391d8efdaabf3103997543058ba541915e0996ddef5b0be1e197ad23b8ea7ecb22efc6bf55bb01e9ebdc9ecd3ec9285c450c7ae4b32144a43fd4960e531b09", &(0x7f0000000280)}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100)=0x401, 0x4) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x3, r3}) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r3, 0x1000000000013) 06:20:13 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x1) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x200, 0x7, 0x4, 0x0, {0x77359400}, {0x5, 0x3, 0x4, 0x6, 0x6, 0x4, "db58e98d"}, 0x6, 0x3, @fd=0xffffffffffffffff, 0x4}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x2000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={r2, 0x80000, r0}) seccomp(0x1, 0x9, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x0, r0, 0x1}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000180)={0x4}) [ 268.918726][T13308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x5f}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 06:20:13 executing program 1: seccomp(0x1, 0x1, 0x0) 06:20:13 executing program 0: r0 = socket(0x1e, 0x4, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x164, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffe}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81ba}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x479f}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x22}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x80}, 0x40000) recvmmsg(r0, &(0x7f0000003640)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000020c0)=""/181, 0xb5}], 0x1}}], 0x1, 0x2, 0x0) socket(0x18, 0x2, 0x2) 06:20:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x3d}, {0x6}]}) 06:20:13 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000008000000feffa9d2"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x803, 0x20000000007) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0x1) sendmmsg(r0, &(0x7f0000007d80), 0x6, 0x0) 06:20:13 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000080)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a060000dda74308910000003900090008000c00000000003ac1208c06000000000000dc1338d54400009b84136ef75afb83de44060cec4fab651300"/85, 0x55}], 0x1}, 0x0) seccomp(0x1, 0x9, 0x0) 06:20:13 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x12200, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000040)) r1 = geteuid() ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x5, 0xc, 0x4, 0x0, {0x77359400}, {0x3, 0x0, 0x1, 0xfbae887, 0x30727746, 0x7fff, "8755460c"}, 0xce60, 0x7, @offset=0x101, 0x4}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x1, 0x6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x6, 0x6, 0x0, 0x75b6f4a8, 0x1f}, &(0x7f0000000240)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x4, 0x0, 0x81, 0x4}, 0x8) modify_ldt$read(0x0, &(0x7f00000002c0)=""/192, 0xc0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000380)={'batadv0\x00', 0x4}) fallocate(r0, 0x68, 0x10001, 0x100000001) r4 = syz_open_pts(r2, 0x840) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000003c0)={0x9b, "330910447614e1b10b1f372ba37ae3e6739a68cada715d9857309f145f467dcd6eab0ec822fcbc66bb458afdf2f2bc8a05f2f90611053b300ca8cdfaa6c57dd1d5fd253fd1998f2c0bc1df0cbff7bea951ce048aae5732f9398058efed0672f4352b63bf411d7459d9605ac6e8d15d1ebbb5d652f3d072feaf41c529bf6e041f3811d1f4f84b777e94f270684d317de6c62a2e711557037b15541b"}) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) r5 = userfaultfd(0x80000) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000480)=0x3000) sendto$inet6(r0, &(0x7f00000004c0)="0fbee0104112bf85c9761f1e468315fcd29f61a244a2a3f8bd32d3435b938637bd031d8ba1597d3e4ba6781daef10515ac66a69ccbbfb78343bfff986b61de06caa59841036bb260e5a9ff56d18c51f0c81b0cc1ef5df97e98103bec4e34c28db33e638ac628f4a99f69", 0x6a, 0x40, &(0x7f0000000540)={0xa, 0x4e23, 0xfffffffffffffffd, @remote, 0x75b6}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000001ac0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001a80)={&(0x7f00000005c0)={0x14ac, 0x3b, 0x8, 0x70bd28, 0x25dfdbfe, {0x1c}, [@typed={0xc, 0x68, @u64}, @generic="4b2ca4651b43ace24d688626dcfa2899137b3fcd49cfc34943d7a1bedfcd8c6941c9a9a9bc2487282a9d20eea76862824730dc8e5e62f9968384bedce58842a7a4f1d39dc3c7717a4c408c3672d40515c52cfd7a6b71d63f483b23a6e3c67bd40b6edb019de83c2136b1da8146d99905c8c809922b374604e49350e0f116a5346a73a41c2292b9f0e468bf2bbb7c023302c05b5df3f8a5a511200e72d36564f1fb27fa9b2fa9646f93080e8384e061e03a01e99f6040fa25aa749de2952675f953f412", @typed={0x6c, 0x3f, @binary="091d2497ddadc4e329aaeeaa1687107ebf9aaf49e9ab840e964554bcbf66d9336dab83899e3325b7f725b8769469507ba8ec9d647d01c318b2cdd015a4a875f818994851e336b4d2d9ee0e4893e6d3b8d2eae17fca7ba001bd83c32f90ace53f809e6d2c68ebd999"}, @nested={0x1348, 0x40, [@generic="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", @typed={0xc, 0x6a, @u64=0x9}, @typed={0xc, 0x11, @str='batadv0\x00'}, @typed={0xdc, 0x3d, @binary="8e841bde0b42f28b5895648deeac3c64671bbda43e530cb829f75c369b1fbb92f21aab08e2c67036434925e5f8ebb8a7519e250a721be6d9fa1ab916a2d8786b7de21a96d59c5bbe0abd2d9919fa48614d770042c906d2a2830d5aa7ccabda4416288f4b1a9555fca1eb6ecc266730214697be323692cacb2a414a1d37cc89908209d0f5ab304d458bc45088927d34747f360669814b6ee2c5277bbb8e13884792086aa18100597ba26bf1cd45bfaf64676f43a450f8d6902fb7c43d9fff03ab7a341c247eab160132311e2ea8f31f7c37380f2ec6c8d8fe"}, @generic="7aefac7e957dfdf35f168a10d57996ed2f9d7bbace9b8514b27b1a7369c5432c6ba6219c4d0e5132ee8724b6bdce56946f705bfbb120e0685293de1be099a0284b61a77e2745e6e638453f108f7b5987081cdaa05a001f8396e27ca672c23a30fc5ebe6bf6a359cda73947132c9e4402556a2f3b582240aab0a6138c6bfdbbb2b13d6ae62451a8e590043e582840d9dbedf91cd54b4763e6ce93263b7e33df7cf7028689f3b8f2a6e0828b0826a85a5be0edfe58980d5517fcd71dfa7e3cb20a45ba2d9eaefa568e37fbdb935996892dabc1c7bbd5d6403ac3d547f0696828b8bff89f3e3d916e6f8f6b388fc7fa5ad8", @generic="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", @generic="0e5cfc387bdf6a8438bd025b3c416999d8595bb8a4b8c6760d1dcf9a617d268865e1248be82994069858972cb2b898a8ee83c296834c5d23d3256bc3a0486591cec5750b833a98192641153ae505b6e377e54784601b54fbe8d8b88dcb56046b7b3657"]}, @typed={0x14, 0x1f, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}]}, 0x14ac}, 0x1, 0x0, 0x0, 0x8000}, 0x1) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000001b00), &(0x7f0000001b40)=0x4) r6 = dup2(r4, r5) socketpair(0xf, 0x806, 0x1800000000, &(0x7f0000001b80)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000001c00)=""/13) getresgid(&(0x7f0000001c40), &(0x7f0000001c80), &(0x7f0000001cc0)=0x0) fchown(r2, r1, r10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000001d00)=0x16, 0x4) uname(&(0x7f0000001d40)=""/4096) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x4000)=nil) r11 = syz_genetlink_get_family_id$team(&(0x7f0000002d80)='team\x00') getsockname(r6, &(0x7f0000003280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003300)=0x80) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000003340)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000003a00)={'team0\x00', 0x0}) accept$packet(r2, &(0x7f0000003a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003ac0)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000003bc0)=0xe8) getsockopt$inet6_mreq(r7, 0x29, 0x1c, &(0x7f0000003cc0)={@local, 0x0}, &(0x7f0000003d00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000003d40)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000003e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000006c00)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000006c40)={0x0, @dev, @remote}, &(0x7f0000006c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000006d00)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000006e00)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000006e40)={'hsr0\x00', 0x0}) getsockopt$inet6_mreq(r8, 0x29, 0x1f, &(0x7f0000006e80)={@local, 0x0}, &(0x7f0000006ec0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006f00)={'nlmon0\x00', 0x0}) getpeername$packet(r6, &(0x7f0000006f40)={0x11, 0x0, 0x0}, &(0x7f0000006f80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007080)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000007180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000071c0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000072c0)=0xe8) accept4$packet(r6, &(0x7f0000008940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000008980)=0x14, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000089c0)={0x0, @empty, @loopback}, &(0x7f0000008a00)=0xc) recvmsg(r6, &(0x7f0000008c40)={&(0x7f0000008a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000008c00)=[{&(0x7f0000008ac0)=""/70, 0x46}, {&(0x7f0000008b40)=""/139, 0x8b}], 0x2}, 0x40012121) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000008c80)={0x0, @local, @multicast2}, &(0x7f0000008cc0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008d00)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000008e00)=0xe8) recvmsg$kcm(r6, &(0x7f0000009400)={&(0x7f0000008e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000009340)=[{&(0x7f0000008ec0)=""/252, 0xfc}, {&(0x7f0000008fc0)=""/126, 0x7e}, {&(0x7f0000009040)=""/31, 0x1f}, {&(0x7f0000009080)=""/28, 0x1c}, {&(0x7f00000090c0)=""/216, 0xd8}, {&(0x7f00000091c0)=""/119, 0x77}, {&(0x7f0000009240)=""/66, 0x42}, {&(0x7f00000092c0)=""/99, 0x63}], 0x8, &(0x7f00000093c0)=""/59, 0x3b}, 0x40) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000009600)={0x0, @empty, @broadcast}, &(0x7f0000009640)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000009700)={0x0, @remote, @broadcast}, &(0x7f0000009740)=0xc) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000009780)={0x0, @initdev, @initdev}, &(0x7f00000097c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000009800)={'vcan0\x00', 0x0}) getpeername$packet(r6, &(0x7f0000009840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000009880)=0x14) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000098c0)={0x0, @remote, @dev}, &(0x7f0000009900)=0xc) recvmmsg(r7, &(0x7f000000e7c0)=[{{&(0x7f0000009980)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000009cc0)=[{&(0x7f0000009a00)=""/240, 0xf0}, {&(0x7f0000009b00)=""/182, 0xb6}, {&(0x7f0000009bc0)=""/26, 0x1a}, {&(0x7f0000009c00)=""/177, 0xb1}], 0x4, &(0x7f0000009d00)=""/124, 0x7c}, 0x9}, {{&(0x7f0000009d80)=@hci, 0x80, &(0x7f0000009e00), 0x0, &(0x7f0000009e40)=""/159, 0x9f}, 0x3ff}, {{0x0, 0x0, &(0x7f000000b380)=[{&(0x7f0000009f00)=""/185, 0xb9}, {&(0x7f0000009fc0)=""/37, 0x25}, {&(0x7f000000a000)=""/4096, 0x1000}, {&(0x7f000000b000)=""/114, 0x72}, {&(0x7f000000b080)=""/255, 0xff}, {&(0x7f000000b180)=""/97, 0x61}, {&(0x7f000000b200)=""/71, 0x47}, {&(0x7f000000b280)=""/223, 0xdf}], 0x8, &(0x7f000000b400)=""/232, 0xe8}, 0x8}, {{0x0, 0x0, &(0x7f000000b680)=[{&(0x7f000000b500)=""/27, 0x1b}, {&(0x7f000000b540)=""/189, 0xbd}, {&(0x7f000000b600)=""/22, 0x16}, {&(0x7f000000b640)}], 0x4, &(0x7f000000b6c0)=""/159, 0x9f}, 0x9}, {{0x0, 0x0, &(0x7f000000b980)=[{&(0x7f000000b780)=""/40, 0x28}, {&(0x7f000000b7c0)=""/45, 0x2d}, {&(0x7f000000b800)=""/249, 0xf9}, {&(0x7f000000b900)=""/110, 0x6e}], 0x4, &(0x7f000000b9c0)=""/241, 0xf1}, 0x9}, {{&(0x7f000000bac0)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f000000bcc0)=[{&(0x7f000000bb40)=""/68, 0x44}, {&(0x7f000000bbc0)=""/49, 0x31}, {&(0x7f000000bc00)=""/132, 0x84}], 0x3, &(0x7f000000bd00)=""/210, 0xd2}, 0x2ea400}, {{&(0x7f000000be00)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000d280)=[{&(0x7f000000be80)=""/203, 0xcb}, {&(0x7f000000bf80)=""/46, 0x2e}, {&(0x7f000000bfc0)=""/160, 0xa0}, {&(0x7f000000c080)=""/4096, 0x1000}, {&(0x7f000000d080)=""/200, 0xc8}, {&(0x7f000000d180)=""/57, 0x39}, {&(0x7f000000d1c0)=""/99, 0x63}, {&(0x7f000000d240)=""/60, 0x3c}], 0x8}, 0xb7}, {{&(0x7f000000d300)=@ethernet={0x0, @local}, 0x80, &(0x7f000000d500)=[{&(0x7f000000d380)=""/222, 0xde}, {&(0x7f000000d480)=""/108, 0x6c}], 0x2, &(0x7f000000d540)=""/152, 0x98}, 0x5}, {{&(0x7f000000d600)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000d780)=[{&(0x7f000000d680)=""/146, 0x92}, {&(0x7f000000d740)=""/11, 0xb}], 0x2, &(0x7f000000d7c0)=""/4096, 0x1000}, 0x3}], 0x9, 0x100, &(0x7f000000ea00)={0x0, 0x1c9c380}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f000000eac0)={{{@in6=@ipv4={[], [], @dev}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f000000ebc0)=0xe8) sendmsg$TEAM_CMD_NOOP(r7, &(0x7f000000f5c0)={&(0x7f0000002d40), 0xc, &(0x7f000000f580)={&(0x7f000000ec00)={0x95c, r11, 0xc00, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r12}, {0x134, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r16}, {0x1a0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xca7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}]}}, {{0x8, 0x1, r22}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xe94}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r24}, {0x1b4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x70eb}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x59}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r29}, {0xb4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r31}, {0x13c, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r32}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r34}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r35}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r36}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r37}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x866}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x776}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r39}, {0xec, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff80}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r40}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r41}}}]}}]}, 0x95c}, 0x1, 0x0, 0x0, 0x4000804}, 0x80) 06:20:13 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 269.455459][T13333] IPv6: NLM_F_CREATE should be specified when creating new route 06:20:13 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) 06:20:13 executing program 1: seccomp(0xfffffffffffffffd, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) time(&(0x7f0000000100)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) [ 269.557028][ T30] audit: type=1326 audit(1564813213.605:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13339 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 [ 269.685609][ T30] audit: type=1326 audit(1564813213.735:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13346 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 269.900741][T13353] IPVS: ftp: loaded support on port[0] = 21 [ 269.996871][T13353] chnl_net:caif_netlink_parms(): no params data found [ 270.036417][T13353] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.043631][T13353] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.051708][T13353] device bridge_slave_0 entered promiscuous mode [ 270.060644][T13353] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.067890][T13353] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.076405][T13353] device bridge_slave_1 entered promiscuous mode [ 270.103379][T13353] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 270.116146][T13353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 270.140240][T13353] team0: Port device team_slave_0 added [ 270.148972][T13353] team0: Port device team_slave_1 added [ 270.206321][T13353] device hsr_slave_0 entered promiscuous mode [ 270.252391][T13353] device hsr_slave_1 entered promiscuous mode [ 270.308127][T13353] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.315365][T13353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.322947][T13353] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.330066][T13353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.412377][T13353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.428755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.438038][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.446433][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.456378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.467659][ T30] audit: type=1326 audit(1564813214.515:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13346 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 270.498726][T13353] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.512760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.521524][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.528752][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.548054][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.557377][ T1282] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.564628][ T1282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.607641][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.617846][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.627798][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.645609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.659699][ T1282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.674039][T13353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.699946][T13353] 8021q: adding VLAN 0 to HW filter on device batadv0 06:20:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:20:16 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) fstat(0xffffffffffffffff, &(0x7f00000000c0)) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x80) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x20, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 06:20:16 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xfd00) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x13, &(0x7f00000000c0)='\xbclo\'mime_typeppp1{\x00', 0x0}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x2, &(0x7f0000000080)='%\x00', r2}, 0x30) seccomp(0x1, 0x40000000000002, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0x0, 0x0, 0x8, 0x400}, {0x3, 0x5, 0x5, 0x2}, {0x200, 0x10001, 0x9, 0xfff}, {0x3, 0x2, 0x0, 0x8}, {0x5, 0x8, 0x2}]}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0xd90b, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000300)={0x1, 0x6, 0x8000, 0xcd3}, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}, 0x10) 06:20:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) epoll_create1(0x0) 06:20:16 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) timer_create(0x0, 0x0, &(0x7f00000002c0)) timer_gettime(0x0, &(0x7f0000000300)) [ 271.994817][ T30] audit: type=1326 audit(1564813216.045:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13368 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:16 executing program 1: seccomp(0x1, 0x9, 0x0) seccomp(0x1, 0x1, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x1f, 0x2, 0x2, 0x100000001}, {0x400, 0xcae, 0x1f, 0x1f}, {0x8000, 0x101, 0x8, 0x4}, {0x2, 0x2696, 0xe436, 0x6}, {0x64, 0x9, 0x100000001, 0xffffffff}]}) 06:20:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) [ 272.083755][ T30] audit: type=1326 audit(1564813216.075:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13369 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 272.106778][ T30] audit: type=1326 audit(1564813216.095:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13377 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:16 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 06:20:16 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x113d, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) uselib(&(0x7f0000000000)='./file0\x00') tkill(r0, 0x1000000000016) 06:20:16 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x1ff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000100)=0xc8) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getpeername$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) 06:20:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) [ 272.774526][ T30] audit: type=1326 audit(1564813216.825:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13369 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 272.798599][ T30] audit: type=1326 audit(1564813216.845:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13368 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x0) 06:20:16 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:20:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:16 executing program 1: keyctl$session_to_parent(0x12) seccomp(0x1, 0x9, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400080, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x2) 06:20:16 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) getegid() [ 272.828954][ T30] audit: type=1326 audit(1564813216.875:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13377 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 272.923857][ T30] audit: type=1326 audit(1564813216.975:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13414 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:17 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = dup(0xffffffffffffffff) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) [ 273.007239][ T30] audit: type=1326 audit(1564813217.025:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13417 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 273.029949][ T30] audit: type=1326 audit(1564813217.025:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13419 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:17 executing program 1: seccomp(0x1, 0x9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/llc\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) [ 273.153991][ T30] audit: type=1326 audit(1564813217.185:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13427 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:17 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 06:20:17 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x8, 0x1, 0x2d2, 'queue0\x00', 0x3}) 06:20:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 273.716196][ T30] audit: type=1326 audit(1564813217.765:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13414 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 273.740373][ T30] audit: type=1326 audit(1564813217.785:49): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13417 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 273.765511][ T30] audit: type=1326 audit(1564813217.815:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13419 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:17 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') dup2(r0, r0) 06:20:17 executing program 1: seccomp(0x1, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000001400)={&(0x7f0000000040)={0xa, 0x4e22, 0x2, @mcast2, 0x73}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)="a8c7f0d0e37c7cf5a846880deb1578be54964469facb145112efd87c5742ebf1026d13035f787cb98b0c29afdab0d57325ccfa639bb1c8f07d4a553d5e432e11f87d8ce1b3100f3eb2675064a42a19df4f9a26a9c85b6474ff614e6d", 0x5c}, {&(0x7f0000000100)="996d7f04dd4682d4f2b83f2e7b54194b2bf9cd196837484b2b87618874be90049a21170442a9fc592b140be479ee5d4bd305dd175e1f137dc247c11609e4de032de008d0898badb817a28c46feebf716c180312f45130b16811af95d8fffde76e471e32d6b0b81ff669f0da8322ce0b2ed94c799d7cef84e41a4c3a10f01775647e2dc43504da4118f198a2b72cb3640da3def436712202fe546c42d74e5395a96f0bf493d68a3941901e7cad7bdee6942ddb0062ad376896bf36154d74cfbf80cb1002ddfe20ada78c6604178af61c432d3bcefbe56ca6a7d35ddbac350a4c09e4798796611f92b08855678", 0xec}, {&(0x7f0000000200)="2c8e43021a0b7f326a05908a2c9b36d80c755843ed7bcf0e3cdfdba7fcff8204ac5d85055e81bf33ccb527d40f6a28a2a76235dc9e37444153d157dc8199e699c203053fb07b9b5fef69b963574fa898e6645fceb290aaf5f5d239752d73bebfea7ed52cf283d30e29a4b22c514193a8d698f1135db5b29a1b213d837687fb8581a9be0db82f7a3e3ee2ffd7a21164ebb420477f01f2d5ddee81fe666d900ab06cfb27bd670d9315cad0bc170ebef8c496070eb4013059756f628ac22f520e7065620c4f1c7922da439e083faaccb23c59fed265969a4f00c17b7cd369ed617fcb8f46c0f4", 0xe5}, {&(0x7f0000000300)="b55daa8f578442c88bfdf35ff10be36b6cd0ca4d2df99677a4195612979a6f179378d1ce4d41b23041d55634d3fd87fb28124c199718b0af96610b9cace847e45f4eceb32453426df5afca9908befa3ced57c15184e91afe15cc2f2f403ae80d32d01bad1a", 0x65}, {&(0x7f0000000380)="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", 0x1000}], 0x5}, 0xe46d176bcd87ea64) 06:20:17 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) mq_notify(0xffffffffffffffff, 0x0) 06:20:17 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) r0 = getpgrp(0x0) process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:20:17 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) rt_sigqueueinfo(0x0, 0x0, 0x0) [ 273.871596][ T30] audit: type=1326 audit(1564813217.915:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13456 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:18 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) sched_getattr(0x0, &(0x7f00000000c0)={0x30}, 0x30, 0x0) 06:20:18 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x112) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000040)) seccomp(0x1, 0x9, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 06:20:18 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) sched_setattr(0x0, &(0x7f00000000c0)={0x30}, 0x0) 06:20:18 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) chdir(0x0) symlink(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='./file0\x00') 06:20:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) seccomp(0x1, 0x1, 0x0) 06:20:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 06:20:18 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) readv(0xffffffffffffffff, 0x0, 0x0) 06:20:18 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) 06:20:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0xffffff7f7fffffff}]}) mq_open(0x0, 0x0, 0x0, 0x0) 06:20:18 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:20:19 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x894c, 0x0) 06:20:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:19 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x11, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0xa0}) 06:20:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0xffff, 0x2, 0x3}) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 06:20:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000)=0x1, 0x4) writev(r0, &(0x7f000063e000)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 06:20:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492680, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0xffff, 0x2, 0x3}) socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) 06:20:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:19 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a2809302060388a8ffff0100000c003900090035000c021100000019000540e0030000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:20:19 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = dup2(r0, r0) read$FUSE(r1, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) gettid() tkill(0x0, 0x0) 06:20:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x3}, 0x2c) 06:20:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:19 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) io_uring_setup(0xdb3, &(0x7f0000001040)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001600)='/dev/ashmem\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$mice(0x0, 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 06:20:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000014d000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000308000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) 06:20:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 06:20:22 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:20:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:22 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000140), 0x4) 06:20:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 06:20:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) getpgrp(0x0) 06:20:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x40}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000500)={0x0, 0x0, {0x53, 0x6, 0x0, {0x0, 0x2}, {}, @period={0x0, 0x3, 0x0, 0x4, 0x4, {}, 0x0, 0x0}}, {0x0, 0x0, 0xa000, {}, {0x0, 0x1ff}, @const={0x3, {0x0, 0xfffffffffffffffa}}}}) pipe2(&(0x7f0000000480), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="f00028", @ANYRES16=r2, @ANYBLOB="200029bd7000fcdbdf25050080001400050008"], 0x3}}, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000180)={0x0, 0x47c}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:20:22 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) unshare(0x600) epoll_create(0x2) pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 06:20:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffe}]}) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:20:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:20:22 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x2) [ 278.599638][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 278.599668][ T30] audit: type=1326 audit(1564813222.645:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_open_dev$radio(0x0, 0x1, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r1) 06:20:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00\xf5*\xfa\xce\xf37_\xe2\xe7\x16\x83\x95\xa0\xe6\xbd\xcc,Wl\xdb\x00\xe5\xa9\xa1.Q\x8c^Q\xad\xd7\xa2\xdb\x96\x83\xac\xd2\xab7\'J\"\xbem\xcc_\x8c2\x19\xffEq_\x99ja\xff\xc3jU\x1f\'\xcc\x9a\xd5f\xbb\x028\xfc\xd5{\xa0\xbe\x82\xe5:\x93B\x12fM\x7fr\xd4\n\xc6\x1cze\x8a\x82<:\xb5_x8\xe8\x04@?\xef\xd7\xe9\'Ngo)u\xd6\xdf\xa7\x8dA\xa8\x1fQ\xdb\x84', 0x2, 0x0) sendfile(r0, r1, 0x0, 0x1) 06:20:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 06:20:23 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r2 = dup(r1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x30051, r2, 0x0) 06:20:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000ec0)={0xb0001}) [ 279.148202][T13653] x86/PAT: syz-executor.0:13653 map pfn RAM range req write-combining for [mem 0x7f7e0000-0x7f7e0fff], got write-back 06:20:23 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, &(0x7f00000003c0)) r1 = syz_open_dev$vcsn(0x0, 0x3, 0x404402) recvfrom$rxrpc(r1, &(0x7f00000000c0)=""/40, 0x28, 0x0, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e21, 0x0, @rand_addr="6a51cd53d1901704d7cdf77dc1afdd66", 0x1}}, 0x24) close(0xffffffffffffffff) getpgrp(0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, 0x0) 06:20:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 279.357646][ T30] audit: type=1326 audit(1564813223.405:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13618 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 06:20:23 executing program 0: socket$kcm(0x2b, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x203, 0x0) close(r0) 06:20:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10060, 0x0) 06:20:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:20:23 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) write(r0, 0x0, 0xfffffffc) 06:20:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:23 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x3) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000140)=0x3, 0x4) accept4(r0, 0x0, 0x0, 0x0) 06:20:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, r0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000180)={0x0, 0x1}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) 06:20:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r1) 06:20:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00\x97\xf5\xcc', 0x2, 0x0) close(r1) 06:20:23 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 06:20:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 06:20:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:24 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00\xf5*\xfa\xce\xf37_\xe2\xe7\x16\x83\x95\xa0\xe6\xbd\xcc,Wl\xdb\x00\xe5\xa9\xa1.Q\x8c^Q\xad\xd7\xa2\xdb\x96\x83\xac\xd2\xab7\'J\"\xbem\xcc_\x8c2\x19\xffEq_\x99ja\xff\xc3jU\x1f\'\xcc\x9a\xd5f\xbb\x028\xfc\xd5{\xa0\xbe\x82\xe5:\x93B\x12fM\x7fr\xd4\n\xc6\x1cze\x8a\x82<:\xb5_x8\xe8\x04@?\xef\xd7\xe9\'Ngo)u\xd6\xdf\xa7\x8dA\xa8\x1fQ\xdb\x84', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x1) 06:20:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x3f00) 06:20:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:20:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 06:20:24 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") open$dir(&(0x7f00000013c0)='./file0\x00', 0x27a, 0x0) 06:20:24 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 06:20:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00\xf5*\xfa\xce\xf37_\xe2\xe7\x16\x83\x95\xa0\xe6\xbd\xcc,Wl\xdb\x00\xe5\xa9\xa1.Q\x8c^Q\xad\xd7\xa2\xdb\x96\x83\xac\xd2\xab7\'J\"\xbem\xcc_\x8c2\x19\xffEq_\x99ja\xff\xc3jU\x1f\'\xcc\x9a\xd5f\xbb\x028\xfc\xd5{\xa0\xbe\x82\xe5:\x93B\x12fM\x7fr\xd4\n\xc6\x1cze\x8a\x82<:\xb5_x8\xe8\x04@?\xef\xd7\xe9\'Ngo)u\xd6\xdf\xa7\x8dA\xa8\x1fQ\xdb\x84', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) 06:20:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:24 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="f598715c7443a8ac0f16fe75e8f52601"}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, &(0x7f00000003c0)=0x8) 06:20:24 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:24 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet(0x2, 0x2800080001, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) unshare(0x600) pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 06:20:24 executing program 0: request_key(&(0x7f0000001580)='user\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0x0) 06:20:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:24 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = dup2(r0, r0) read$FUSE(r1, 0x0, 0x0) 06:20:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:25 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020603000000000100000c003900090035000c021100000019001240e0030000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:20:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x40}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000500)={0x0, 0x0, {0x53, 0x6, 0x0, {0x2, 0x2}, {}, @period={0x0, 0x3, 0x3f, 0x4, 0x4, {}, 0x1, &(0x7f00000004c0)=[0x57]}}, {0x55, 0x5, 0xa000, {}, {}, @const={0x3, {0x3ff, 0xfffffffffffffffa, 0xfffffffffffffc00}}}}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB, @ANYRES16], 0x2}}, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, &(0x7f0000000600)=0x10, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f00000005c0)={0x0, 0x47c}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x8f7a99bbe5b13b0f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:25 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020603000000000100000c003900090008000c021100000019000540e0030000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:20:25 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet(0x2, 0x2800080001, 0x0) pipe(&(0x7f0000000180)) unshare(0x600) epoll_create(0x2) pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) 06:20:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, 0x0) close(0xffffffffffffffff) getpgrp(0x0) 06:20:25 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 06:20:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x800, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) 06:20:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) 06:20:25 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfbffffff}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x50}}, 0x0) 06:20:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="7400000024000b0400"/20, @ANYRES32=r2, @ANYBLOB="00000000f1ffffff000000000500010071667100480002000000000000000000000000000010080028067158007dacfc33240000000000ba3900000000790200000000d2424959feb733cc3598c9aa8178bdf1000000000000000000000000ffaf5479265c513659000000000000000000000000373b84267f1bbbfeb3ef4855819977f8b4598ded5fb231eff6567a3dac45efa68cd13c76690a220697a4481b047b1f6b4ac382a166d7300b375e9fb5bad31f94fbbe5df4f0c3c6b0997b55737b0c3a40a12eb0a7e79ae50f700a277b47cebccb3c64c18bd803d30feb8ad2544c75452f1595ec20c214cf915e238331a1712761dd9d7599f0a85517e1334862208dece8d2609832fb52cbb66fb6f8c69f3771eb2acda8d7d515c5e88c9eff1559bb"], 0x74}}, 0x0) 06:20:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x90) 06:20:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:26 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listen(r0, 0x3) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x2, 0x4) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000140)=0x9) msgctl$IPC_RMID(0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 06:20:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:26 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @rand_addr="f598715c7443a8ac0f16fe75e8f52601", 0xd3}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={r1}, &(0x7f00000003c0)=0x8) close(0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) getpgrp(0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, 0x0) 06:20:26 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) 06:20:26 executing program 5: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) syz_genetlink_get_family_id$ipvs(0x0) 06:20:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:26 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffe13) 06:20:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sched_getattr(0x0, &(0x7f0000000300)={0x30}, 0x30, 0x0) 06:20:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000040)={0x0, 0x0}) 06:20:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x3, 0x0, &(0x7f0000ffa000/0x1000)=nil}) 06:20:26 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) tkill(0x0, 0x0) 06:20:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TCSETX(r3, 0x5433, 0x0) 06:20:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 06:20:26 executing program 0: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) syz_genetlink_get_family_id$ipvs(0x0) tkill(0x0, 0x0) getpgrp(0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) 06:20:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) getpgrp(0x0) 06:20:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000001500)={0x0, 0x0}) 06:20:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 06:20:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) tkill(0x0, 0x0) 06:20:27 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0xf, r0, 0x0, 0x0) 06:20:27 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/19, 0xa) 06:20:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:27 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x7c) 06:20:27 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 06:20:27 executing program 0: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) tkill(0x0, 0x0) getpgrp(0x0) 06:20:27 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) close(r0) 06:20:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:27 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:27 executing program 5: syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x1, 0x2) 06:20:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:28 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'user.', '\x00'}) 06:20:28 executing program 0: munmap(&(0x7f0000551000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) tkill(0x0, 0x0) getpgrp(0x0) 06:20:28 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:28 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa084fae813c672133783687dc88a803004800021c0000000000009078ac141400ac1423bb830a9078000000000000890600000000000000001b50fe9cc71c3b61194f3ee455841fcf"], &(0x7f0000000040)) 06:20:28 executing program 4: r0 = creat(&(0x7f0000000a40)='./file0\x00', 0x0) inotify_rm_watch(r0, 0x0) 06:20:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) geteuid() r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000140)={0x14, 0x4000000000017, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 06:20:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 06:20:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:28 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) 06:20:28 executing program 5: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 06:20:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:29 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x17) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000009c0)=@nfc={0x27, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000080)=@vsock, 0xc, 0x0}}], 0x2, 0x0) 06:20:29 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 06:20:29 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0xfffffffffffffe00, 0x0) 06:20:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x94c) 06:20:29 executing program 0: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) 06:20:29 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x88) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000300)={{0x5, 0x5, 0x2, 0x2}, 0x0, [0x3f, 0x7f, 0x8001, 0x5, 0x0, 0x0, 0x2dd, 0x0, 0x80000000, 0x55, 0x8000, 0xe35, 0xc, 0x5, 0xdf0, 0x7fff, 0x7, 0x7fffffff, 0x40, 0x0, 0x8, 0x4, 0x0, 0x8, 0x3d78, 0xd4c, 0xfffffffffffffff7, 0x9af0, 0x6, 0xffff, 0x6, 0xfff, 0x7, 0x6, 0x5, 0xfff, 0x663, 0x5, 0x0, 0x1, 0x4, 0x0, 0x10001, 0x40, 0x3, 0x518, 0x9, 0x20, 0x9, 0x9, 0x9, 0x10000, 0x3f, 0x9, 0x5a6, 0x2, 0x0, 0xfffffffffffffff8, 0x80000001, 0x542, 0x9, 0x80000001, 0x8, 0x2, 0x7fffffff, 0x6, 0xfffffffffffffffa, 0x6, 0x6, 0x1, 0x8, 0xff, 0x4, 0x0, 0x0, 0x0, 0x1, 0xfff, 0x8, 0x200, 0xba, 0x686800000, 0x80, 0xdb33, 0x7, 0x0, 0x6, 0x0, 0x3, 0x4, 0xa22, 0x5, 0xffff, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x50f, 0xfd, 0x0, 0x0, 0x0, 0x5, 0x8, 0x6, 0x20, 0x800, 0x4, 0xac1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9, 0x7, 0x5, 0x7, 0x2, 0x72d, 0x100000001, 0x1, 0x1, 0x3, 0x5], {0x0, 0x989680}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1000000000000, 0x2, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="180000e9ffffffffff11e400000000800000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:20:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) [ 285.534538][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:29 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x88) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040), 0x0, 0x0) 06:20:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:30 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x88) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x5) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001640)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r2, r3) 06:20:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, 0x0) 06:20:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf002}, 0x334, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001c00070f1f0000000000001607000000", @ANYRES32=r2, @ANYBLOB="f0030f000a000200aa030000000c000000000000"], 0x42e}}, 0x0) 06:20:30 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:30 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:20:30 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 286.449162][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:30 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x3f00) 06:20:30 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:31 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000300)={{0x5, 0x0, 0x2, 0x2}, 0x0, [0x3f, 0x7f, 0x8001, 0x5, 0x0, 0x47, 0x2dd, 0x0, 0x80000000, 0x55, 0x8000, 0xe35, 0xc, 0x5, 0xdf0, 0x7fff, 0x7, 0x7fffffff, 0x40, 0x0, 0x8, 0x4, 0x0, 0x8, 0x3d78, 0xd4c, 0xfffffffffffffff7, 0x9af0, 0x6, 0xffff, 0x6, 0xfff, 0x7, 0x6, 0x5, 0xfff, 0x663, 0x5, 0x0, 0x1, 0x4, 0x20, 0x10001, 0x40, 0x3, 0x518, 0x9, 0x0, 0x9, 0x9, 0x9, 0x10000, 0x3f, 0x9, 0x5a6, 0x2, 0xffffffff, 0x0, 0x80000001, 0x542, 0x9, 0x80000001, 0x8, 0x2, 0x7fffffff, 0x6, 0xfffffffffffffffa, 0x6, 0x6, 0x1, 0x8, 0xff, 0x4, 0x0, 0x0, 0x0, 0x1, 0xfff, 0x8, 0x200, 0xba, 0x686800000, 0x80, 0xdb33, 0x7, 0x0, 0x6, 0x0, 0x3, 0x4, 0xa22, 0x5, 0xffff, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x50f, 0xfd, 0x0, 0x0, 0x0, 0x5, 0x8, 0x6, 0x20, 0x800, 0x4, 0xac1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9, 0x7, 0x5, 0x7, 0x2, 0x72d, 0x100000001, 0x1, 0x1, 0x3, 0x5], {0x0, 0x989680}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1000000000000, 0x2, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1], 0x1f000}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, {0x6, @remote}, 0x10, {0x2, 0x4e23, @empty}, 'veth1_to_team\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000e9ffffffffff11e400000000800000018d9500"/36], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 06:20:31 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:20:31 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:20:31 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 287.154523][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 287.184359][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:31 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:31 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:31 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:20:31 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:20:31 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="ff"], 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000100)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) [ 287.640657][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:32 executing program 4: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") semop(0x0, &(0x7f0000000000)=[{0x0, 0x8}], 0x1) semop(0x0, &(0x7f0000000480)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:20:32 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x368, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) 06:20:32 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x0, 0x5, 0x0, 0x2}, 0x0, [0x0, 0x7f, 0x8001, 0x5, 0x0, 0x47, 0x2dd, 0x0, 0x80000000, 0x55, 0x8000, 0xe35, 0xc, 0x5, 0xdf0, 0x7fff, 0x7, 0x7fffffff, 0x40, 0x0, 0x0, 0x4, 0x0, 0x8, 0x3d78, 0x0, 0xfffffffffffffff7, 0x9af0, 0x6, 0xffff, 0x6, 0x0, 0x7, 0x6, 0x0, 0xfff, 0x663, 0x0, 0x0, 0x1, 0x4, 0x20, 0x10001, 0x0, 0x3, 0x518, 0x9, 0x20, 0x9, 0x9, 0x9, 0x0, 0x3f, 0x9, 0x5a6, 0x2, 0xffffffff, 0xfffffffffffffff8, 0x80000001, 0x542, 0x9, 0x0, 0x8, 0x2, 0x7fffffff, 0x6, 0xfffffffffffffffa, 0x6, 0x6, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x6, 0x0, 0x800, 0x4, 0xac1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x72d, 0x100000001, 0x1, 0x1, 0x3], {0x0, 0x989680}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1], 0x1f000}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000e9ffffffffff11e400000000800000018d9500"/36], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 288.235872][T14159] device nr0 entered promiscuous mode 06:20:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:32 executing program 2: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:32 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:32 executing program 5: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 06:20:32 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x0, 0x5, 0x0, 0x2}, 0x0, [0x0, 0x7f, 0x8001, 0x5, 0x0, 0x47, 0x2dd, 0x0, 0x80000000, 0x55, 0x8000, 0xe35, 0xc, 0x5, 0xdf0, 0x7fff, 0x7, 0x7fffffff, 0x40, 0x0, 0x0, 0x4, 0x0, 0x8, 0x3d78, 0x0, 0xfffffffffffffff7, 0x9af0, 0x6, 0xffff, 0x6, 0x0, 0x7, 0x6, 0x0, 0xfff, 0x663, 0x0, 0x0, 0x1, 0x4, 0x20, 0x10001, 0x0, 0x3, 0x518, 0x9, 0x20, 0x9, 0x9, 0x9, 0x0, 0x3f, 0x9, 0x5a6, 0x2, 0xffffffff, 0xfffffffffffffff8, 0x80000001, 0x542, 0x9, 0x0, 0x8, 0x2, 0x7fffffff, 0x6, 0xfffffffffffffffa, 0x6, 0x6, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0x0, 0x0, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, 0x6, 0x0, 0x800, 0x4, 0xac1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x72d, 0x100000001, 0x1, 0x1, 0x3], {0x0, 0x989680}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1], 0x1f000}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000e9ffffffffff11e400000000800000018d9500"/36], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 06:20:32 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:32 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 288.825200][T14159] device nr0 entered promiscuous mode 06:20:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x12e, 0x0) dup2(r0, r1) 06:20:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c03, 0x1000) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, 0x0) 06:20:33 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000180), 0xb) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xffff}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r1, 0x0, 0x5}, &(0x7f0000000300)=0x10) 06:20:33 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:33 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1], 0x1f000}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @dev}, {0x6, @remote}, 0x0, {0x2, 0x0, @empty}, 'veth1_to_team\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:20:33 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000180)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x24) 06:20:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x2}, 0x0, [0x3f, 0x7f, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d78, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x0, 0x0, 0x5, 0xfff, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x3], {0x0, 0x989680}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x8001], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:20:33 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000300)={{0x0, 0x5}, 0x0, [0x0, 0x7f, 0x8001, 0x0, 0x0, 0x47, 0x2dd, 0x0, 0x80000000, 0x55, 0x8000, 0xe35, 0xc, 0x5, 0x0, 0x7fff, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x8, 0x3d78, 0xd4c, 0xfffffffffffffff7, 0x9af0, 0x6, 0xffff, 0x6, 0xfff, 0x0, 0x6, 0x0, 0xfff, 0x663, 0x5, 0x0, 0x1, 0x4, 0x20, 0x0, 0x40, 0x3, 0x518, 0x9, 0x0, 0x9, 0x9, 0x9, 0x10000, 0x3f, 0x9, 0x5a6, 0x2, 0xffffffff, 0xfffffffffffffff8, 0x80000001, 0x542, 0x9, 0x80000001, 0x8, 0x2, 0x7fffffff, 0x6, 0xfffffffffffffffa, 0x6, 0x6, 0x1, 0x0, 0xff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xba, 0x686800000, 0x80, 0xdb33, 0x0, 0x0, 0x6, 0x0, 0x3, 0x4, 0xa22, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x50f, 0xfd, 0x0, 0x0, 0x0, 0x5, 0x8, 0x6, 0x20, 0x800, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x5, 0x7, 0x2, 0x72d, 0x100000001, 0x1, 0x1, 0x0, 0x5], {0x0, 0x989680}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1000000000000, 0x2, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1], 0x1f000}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, {0x0, @remote}, 0x10, {0x2, 0x4e23, @empty}, 'veth1_to_team\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000e9ffffffffff11e400000000800000018d9500"/32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 06:20:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 06:20:33 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:34 executing program 5: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') [ 290.114752][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:34 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:34 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020603000000000100000c003900050035000c021100000019000540e0030000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:20:34 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffffc, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000100)={[{}, {}, {0x0, 0x0, 0x0, 0x1ff, 0x26b}]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f0000000300)={{0x5, 0x0, 0x2, 0x2}, 0x0, [0x3f, 0x7f, 0x8001, 0x5, 0x0, 0x47, 0x2dd, 0x0, 0x80000000, 0x55, 0x8000, 0xe35, 0xc, 0x5, 0xdf0, 0x7fff, 0x7, 0x7fffffff, 0x40, 0x0, 0x8, 0x4, 0x0, 0x8, 0x3d78, 0xd4c, 0xfffffffffffffff7, 0x9af0, 0x6, 0xffff, 0x6, 0xfff, 0x7, 0x6, 0x5, 0xfff, 0x663, 0x5, 0x0, 0x1, 0x4, 0x20, 0x10001, 0x40, 0x3, 0x518, 0x9, 0x20, 0x9, 0x9, 0x9, 0x10000, 0x3f, 0x9, 0x5a6, 0x2, 0xffffffff, 0x0, 0x80000001, 0x542, 0x9, 0x80000001, 0x8, 0x2, 0x7fffffff, 0x6, 0xfffffffffffffffa, 0x6, 0x6, 0x0, 0x8, 0xff, 0x4, 0x0, 0x0, 0x0, 0x1, 0xfff, 0x8, 0x200, 0xba, 0x686800000, 0x80, 0xdb33, 0x7, 0x0, 0x6, 0x0, 0x3, 0x4, 0xa22, 0x5, 0xffff, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x50f, 0xfd, 0x0, 0x0, 0x0, 0x5, 0x8, 0x6, 0x20, 0x0, 0x4, 0xac1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9, 0x7, 0x5, 0x7, 0x2, 0x72d, 0x100000001, 0x1, 0x1, 0x3, 0x5], {0x0, 0x989680}}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1000000000000, 0x2, 0x0, 0xff, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1], 0x1f000}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, {0x6, @remote}, 0x10, {0x2, 0x4e23, @empty}, 'veth1_to_team\x00'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000e9ffffffffff11e400000000800000018d9500"/36], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 06:20:34 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 290.494511][T14279] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 06:20:34 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:34 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcf") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:20:34 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:34 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_mr_cache\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000002c0)=""/64, 0x40) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) dup3(r1, r2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x202200, 0x0) sched_getscheduler(r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') [ 290.742439][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:35 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:35 executing program 5: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') [ 290.955545][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 291.166393][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:20:52 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(0xffffffffffffffff, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:20:52 executing program 1: r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:20:52 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcf") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:20:53 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 308.925742][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 313.164399][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 313.176524][ C0] clocksource: 'acpi_pm' wd_now: 676ff0 wd_last: aceffb mask: ffffff [ 313.186662][ C0] clocksource: 'tsc' cs_now: abddd790f7 cs_last: 9fffd0d39f mask: ffffffffffffffff [ 313.197947][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 316.219967][ T12] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 316.229547][ T12] sched_clock: Marking unstable (316278141351, -58205402)<-(316342632537, -122697242) 06:21:05 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 321.222812][T14319] clocksource: Switched to clocksource acpi_pm 06:21:05 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:05 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:05 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:05 executing program 5: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') [ 321.846612][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:06 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_mr_cache\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000002c0)=""/64, 0x40) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) dup3(r1, r2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x202200, 0x0) sched_getscheduler(r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:21:06 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:06 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 322.916031][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.001713][T14341] not chained 10000 origins [ 323.001861][T14341] CPU: 1 PID: 14341 Comm: syz-executor.5 Not tainted 5.2.0+ #15 [ 323.001861][T14341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.001861][T14341] Call Trace: [ 323.001861][T14341] dump_stack+0x191/0x1f0 [ 323.001861][T14341] kmsan_internal_chain_origin+0x13b/0x150 [ 323.001861][T14341] ? kmsan_internal_chain_origin+0xcc/0x150 [ 323.001861][T14341] ? __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] ? skcipher_walk_next+0x2814/0x2dc0 [ 323.001861][T14341] ? skcipher_walk_done+0x9db/0x10d0 [ 323.001861][T14341] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 323.001861][T14341] ? crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] ? tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] ? bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] ? tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] ? inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] ? __sys_sendto+0x905/0xb90 [ 323.001861][T14341] ? __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] ? __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] ? do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 323.001861][T14341] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 323.001861][T14341] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 323.001861][T14341] __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] skcipher_walk_next+0x97f/0x2dc0 [ 323.001861][T14341] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 323.001861][T14341] skcipher_walk_done+0x9db/0x10d0 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x60/0x470 [ 323.001861][T14341] crypto_ctr_crypt+0x6cf/0xaf0 [ 323.001861][T14341] ? aesti_set_key+0x1eb0/0x1eb0 [ 323.001861][T14341] ? crypto_rfc3686_create+0x1120/0x1120 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 323.001861][T14341] tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 323.001861][T14341] bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 323.001861][T14341] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 323.001861][T14341] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 323.001861][T14341] ? iov_iter_get_pages+0x521/0x1920 [ 323.001861][T14341] tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] ? tls_tx_records+0xb50/0xb50 [ 323.001861][T14341] inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 323.001861][T14341] ? inet_getname+0x490/0x490 [ 323.001861][T14341] __sys_sendto+0x905/0xb90 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 323.001861][T14341] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 323.001861][T14341] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 323.001861][T14341] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 323.001861][T14341] __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] RIP: 0033:0x459829 [ 323.001861][T14341] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 323.001861][T14341] RSP: 002b:00007f7decf8dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 323.001861][T14341] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 323.001861][T14341] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000004 [ 323.001861][T14341] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 323.001861][T14341] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7decf8e6d4 [ 323.001861][T14341] R13: 00000000004c77d9 R14: 00000000004dcf90 R15: 00000000ffffffff [ 323.001861][T14341] Uninit was stored to memory at: [ 323.001861][T14341] kmsan_internal_chain_origin+0xcc/0x150 [ 323.001861][T14341] __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] skcipher_walk_next+0x2814/0x2dc0 [ 323.001861][T14341] skcipher_walk_done+0x9db/0x10d0 [ 323.001861][T14341] crypto_ctr_crypt+0x6cf/0xaf0 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] __sys_sendto+0x905/0xb90 [ 323.001861][T14341] __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] [ 323.001861][T14341] Uninit was stored to memory at: [ 323.001861][T14341] kmsan_internal_chain_origin+0xcc/0x150 [ 323.001861][T14341] __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] skcipher_walk_next+0x97f/0x2dc0 [ 323.001861][T14341] skcipher_walk_done+0x9db/0x10d0 [ 323.001861][T14341] crypto_ctr_crypt+0x6cf/0xaf0 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] __sys_sendto+0x905/0xb90 [ 323.001861][T14341] __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] [ 323.001861][T14341] Uninit was stored to memory at: [ 323.001861][T14341] kmsan_internal_chain_origin+0xcc/0x150 [ 323.001861][T14341] __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] skcipher_walk_next+0x1051/0x2dc0 [ 323.001861][T14341] skcipher_walk_done+0x9db/0x10d0 [ 323.001861][T14341] crypto_ctr_crypt+0x6cf/0xaf0 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] __sys_sendto+0x905/0xb90 [ 323.001861][T14341] __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] [ 323.001861][T14341] Uninit was stored to memory at: [ 323.001861][T14341] kmsan_internal_chain_origin+0xcc/0x150 [ 323.001861][T14341] __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] skcipher_walk_next+0x1051/0x2dc0 [ 323.001861][T14341] skcipher_walk_done+0x9db/0x10d0 [ 323.001861][T14341] crypto_ctr_crypt+0x6cf/0xaf0 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] __sys_sendto+0x905/0xb90 [ 323.001861][T14341] __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] [ 323.001861][T14341] Uninit was stored to memory at: [ 323.001861][T14341] kmsan_internal_chain_origin+0xcc/0x150 [ 323.001861][T14341] __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] skcipher_walk_virt+0xa4e/0xaa0 [ 323.001861][T14341] crypto_ctr_crypt+0x12b/0xaf0 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] __sys_sendto+0x905/0xb90 [ 323.001861][T14341] __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] [ 323.001861][T14341] Uninit was stored to memory at: [ 323.001861][T14341] kmsan_internal_chain_origin+0xcc/0x150 [ 323.001861][T14341] __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] skcipher_walk_next+0x97f/0x2dc0 [ 323.001861][T14341] skcipher_walk_first+0x15d/0x720 [ 323.001861][T14341] skcipher_walk_virt+0x8d1/0xaa0 [ 323.001861][T14341] crypto_ctr_crypt+0x12b/0xaf0 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] __sys_sendto+0x905/0xb90 [ 323.001861][T14341] __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] [ 323.001861][T14341] Uninit was stored to memory at: [ 323.001861][T14341] kmsan_internal_chain_origin+0xcc/0x150 [ 323.001861][T14341] __msan_chain_origin+0x6b/0xe0 [ 323.001861][T14341] skcipher_walk_virt+0x6e6/0xaa0 [ 323.001861][T14341] crypto_ctr_crypt+0x12b/0xaf0 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 [ 323.001861][T14341] tls_push_record+0x341a/0x4f70 [ 323.001861][T14341] bpf_exec_tx_verdict+0x1454/0x1c90 [ 323.001861][T14341] tls_sw_sendmsg+0x1a38/0x2740 [ 323.001861][T14341] inet_sendmsg+0x48e/0x750 [ 323.001861][T14341] __sys_sendto+0x905/0xb90 [ 323.001861][T14341] __se_sys_sendto+0x107/0x130 [ 323.001861][T14341] __x64_sys_sendto+0x6e/0x90 [ 323.001861][T14341] do_syscall_64+0xbc/0xf0 [ 323.001861][T14341] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 323.001861][T14341] [ 323.001861][T14341] Local variable description: ----walk@crypto_ctr_crypt [ 323.001861][T14341] Variable was created at: [ 323.001861][T14341] crypto_ctr_crypt+0xf9/0xaf0 [ 323.001861][T14341] crypto_gcm_encrypt+0x512/0xaa0 06:21:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:09 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:09 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcf") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:21:09 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:09 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 325.937777][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:14 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:14 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/ip_mr_cache\x00') ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f00000002c0)=""/64, 0x40) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) dup3(r1, r2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000080), 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x202200, 0x0) sched_getscheduler(r0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:21:15 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:15 executing program 5: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:21:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 331.210085][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 333.030061][T14380] not chained 20000 origins [ 333.031858][T14380] CPU: 1 PID: 14380 Comm: syz-executor.4 Not tainted 5.2.0+ #15 [ 333.031858][T14380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 333.031858][T14380] Call Trace: [ 333.031858][T14380] dump_stack+0x191/0x1f0 [ 333.031858][T14380] kmsan_internal_chain_origin+0x13b/0x150 [ 333.031858][T14380] ? kmsan_internal_chain_origin+0xcc/0x150 [ 333.031858][T14380] ? __msan_chain_origin+0x6b/0xe0 [ 333.031858][T14380] ? skcipher_walk_next+0x1051/0x2dc0 [ 333.031858][T14380] ? skcipher_walk_done+0x9db/0x10d0 [ 333.031858][T14380] ? crypto_ctr_crypt+0x6cf/0xaf0 [ 333.031858][T14380] ? crypto_gcm_encrypt+0x512/0xaa0 [ 333.031858][T14380] ? tls_push_record+0x341a/0x4f70 [ 333.031858][T14380] ? bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.031858][T14380] ? tls_sw_sendmsg+0x1a38/0x2740 [ 333.031858][T14380] ? inet_sendmsg+0x48e/0x750 [ 333.031858][T14380] ? __sys_sendto+0x905/0xb90 [ 333.031858][T14380] ? __se_sys_sendto+0x107/0x130 [ 333.031858][T14380] ? __x64_sys_sendto+0x6e/0x90 [ 333.031858][T14380] ? do_syscall_64+0xbc/0xf0 [ 333.031858][T14380] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.031858][T14380] ? kmsan_memcpy_memmove_metadata+0x8bc/0xe00 [ 333.031858][T14380] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.031858][T14380] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 333.031858][T14380] ? scatterwalk_copychunks+0x7b8/0x7f0 [ 333.031858][T14380] __msan_chain_origin+0x6b/0xe0 [ 333.031858][T14380] skcipher_walk_next+0x2814/0x2dc0 [ 333.031858][T14380] skcipher_walk_done+0x9db/0x10d0 [ 333.031858][T14380] ? kmsan_get_shadow_origin_ptr+0x60/0x470 [ 333.031858][T14380] crypto_ctr_crypt+0x6cf/0xaf0 [ 333.031858][T14380] ? aesti_set_key+0x1eb0/0x1eb0 [ 333.031858][T14380] ? crypto_rfc3686_create+0x1120/0x1120 [ 333.031858][T14380] crypto_gcm_encrypt+0x512/0xaa0 [ 333.031858][T14380] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 333.031858][T14380] tls_push_record+0x341a/0x4f70 [ 333.031858][T14380] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.031858][T14380] bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.031858][T14380] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.031858][T14380] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 333.242143][T14380] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 333.244097][T14380] ? iov_iter_get_pages+0x521/0x1920 [ 333.244097][T14380] tls_sw_sendmsg+0x1a38/0x2740 [ 333.257811][T14380] ? tls_tx_records+0xb50/0xb50 [ 333.263978][T14380] inet_sendmsg+0x48e/0x750 [ 333.263978][T14380] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.263978][T14380] ? inet_getname+0x490/0x490 [ 333.263978][T14380] __sys_sendto+0x905/0xb90 [ 333.263978][T14380] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.288449][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 333.263978][T14380] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 333.263978][T14380] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 333.263978][T14380] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 333.263978][T14380] __se_sys_sendto+0x107/0x130 [ 333.263978][T14380] __x64_sys_sendto+0x6e/0x90 [ 333.263978][T14380] do_syscall_64+0xbc/0xf0 [ 333.263978][T14380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.263978][T14380] RIP: 0033:0x459829 [ 333.263978][T14380] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 333.305676][T14380] RSP: 002b:00007fbf0e046c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 333.305676][T14380] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 333.305676][T14380] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000005 [ 333.305676][T14380] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 333.305676][T14380] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf0e0476d4 [ 333.305676][T14380] R13: 00000000004c77d9 R14: 00000000004dcf90 R15: 00000000ffffffff [ 333.305676][T14380] Uninit was stored to memory at: [ 333.305676][T14380] kmsan_internal_chain_origin+0xcc/0x150 [ 333.305676][T14380] __msan_chain_origin+0x6b/0xe0 [ 333.305676][T14380] skcipher_walk_next+0x1051/0x2dc0 [ 333.305676][T14380] skcipher_walk_done+0x9db/0x10d0 [ 333.305676][T14380] crypto_ctr_crypt+0x6cf/0xaf0 [ 333.305676][T14380] crypto_gcm_encrypt+0x512/0xaa0 [ 333.305676][T14380] tls_push_record+0x341a/0x4f70 [ 333.305676][T14380] bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.305676][T14380] tls_sw_sendmsg+0x1a38/0x2740 [ 333.305676][T14380] inet_sendmsg+0x48e/0x750 [ 333.305676][T14380] __sys_sendto+0x905/0xb90 [ 333.305676][T14380] __se_sys_sendto+0x107/0x130 [ 333.305676][T14380] __x64_sys_sendto+0x6e/0x90 [ 333.305676][T14380] do_syscall_64+0xbc/0xf0 [ 333.305676][T14380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.305676][T14380] [ 333.305676][T14380] Uninit was stored to memory at: [ 333.305676][T14380] kmsan_internal_chain_origin+0xcc/0x150 [ 333.305676][T14380] __msan_chain_origin+0x6b/0xe0 [ 333.305676][T14380] skcipher_walk_next+0x2814/0x2dc0 [ 333.305676][T14380] skcipher_walk_done+0x9db/0x10d0 [ 333.305676][T14380] crypto_ctr_crypt+0x6cf/0xaf0 [ 333.305676][T14380] crypto_gcm_encrypt+0x512/0xaa0 [ 333.305676][T14380] tls_push_record+0x341a/0x4f70 [ 333.305676][T14380] bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.305676][T14380] tls_sw_sendmsg+0x1a38/0x2740 [ 333.305676][T14380] inet_sendmsg+0x48e/0x750 [ 333.305676][T14380] __sys_sendto+0x905/0xb90 [ 333.305676][T14380] __se_sys_sendto+0x107/0x130 [ 333.305676][T14380] __x64_sys_sendto+0x6e/0x90 [ 333.305676][T14380] do_syscall_64+0xbc/0xf0 [ 333.305676][T14380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.305676][T14380] [ 333.305676][T14380] Uninit was stored to memory at: [ 333.305676][T14380] kmsan_internal_chain_origin+0xcc/0x150 [ 333.305676][T14380] __msan_chain_origin+0x6b/0xe0 [ 333.305676][T14380] skcipher_walk_next+0x97f/0x2dc0 [ 333.305676][T14380] skcipher_walk_done+0x9db/0x10d0 [ 333.305676][T14380] crypto_ctr_crypt+0x6cf/0xaf0 [ 333.305676][T14380] crypto_gcm_encrypt+0x512/0xaa0 [ 333.305676][T14380] tls_push_record+0x341a/0x4f70 [ 333.305676][T14380] bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.305676][T14380] tls_sw_sendmsg+0x1a38/0x2740 [ 333.305676][T14380] inet_sendmsg+0x48e/0x750 [ 333.305676][T14380] __sys_sendto+0x905/0xb90 [ 333.305676][T14380] __se_sys_sendto+0x107/0x130 [ 333.305676][T14380] __x64_sys_sendto+0x6e/0x90 [ 333.305676][T14380] do_syscall_64+0xbc/0xf0 [ 333.305676][T14380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.305676][T14380] [ 333.305676][T14380] Uninit was stored to memory at: [ 333.305676][T14380] kmsan_internal_chain_origin+0xcc/0x150 [ 333.305676][T14380] __msan_chain_origin+0x6b/0xe0 [ 333.305676][T14380] skcipher_walk_next+0x1051/0x2dc0 [ 333.305676][T14380] skcipher_walk_done+0x9db/0x10d0 [ 333.305676][T14380] crypto_ctr_crypt+0x6cf/0xaf0 [ 333.305676][T14380] crypto_gcm_encrypt+0x512/0xaa0 [ 333.305676][T14380] tls_push_record+0x341a/0x4f70 [ 333.305676][T14380] bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.305676][T14380] tls_sw_sendmsg+0x1a38/0x2740 [ 333.305676][T14380] inet_sendmsg+0x48e/0x750 [ 333.305676][T14380] __sys_sendto+0x905/0xb90 [ 333.305676][T14380] __se_sys_sendto+0x107/0x130 [ 333.305676][T14380] __x64_sys_sendto+0x6e/0x90 [ 333.305676][T14380] do_syscall_64+0xbc/0xf0 [ 333.305676][T14380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.305676][T14380] [ 333.305676][T14380] Uninit was stored to memory at: [ 333.305676][T14380] kmsan_internal_chain_origin+0xcc/0x150 [ 333.305676][T14380] __msan_chain_origin+0x6b/0xe0 [ 333.305676][T14380] skcipher_walk_virt+0xa4e/0xaa0 [ 333.305676][T14380] crypto_ctr_crypt+0x12b/0xaf0 [ 333.305676][T14380] crypto_gcm_encrypt+0x512/0xaa0 [ 333.305676][T14380] tls_push_record+0x341a/0x4f70 [ 333.305676][T14380] bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.305676][T14380] tls_sw_sendmsg+0x1a38/0x2740 [ 333.305676][T14380] inet_sendmsg+0x48e/0x750 [ 333.305676][T14380] __sys_sendto+0x905/0xb90 [ 333.305676][T14380] __se_sys_sendto+0x107/0x130 [ 333.305676][T14380] __x64_sys_sendto+0x6e/0x90 [ 333.305676][T14380] do_syscall_64+0xbc/0xf0 [ 333.305676][T14380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.305676][T14380] [ 333.305676][T14380] Uninit was stored to memory at: [ 333.305676][T14380] kmsan_internal_chain_origin+0xcc/0x150 [ 333.305676][T14380] __msan_chain_origin+0x6b/0xe0 [ 333.305676][T14380] skcipher_walk_next+0x97f/0x2dc0 [ 333.305676][T14380] skcipher_walk_first+0x15d/0x720 [ 333.305676][T14380] skcipher_walk_virt+0x8d1/0xaa0 [ 333.305676][T14380] crypto_ctr_crypt+0x12b/0xaf0 [ 333.305676][T14380] crypto_gcm_encrypt+0x512/0xaa0 [ 333.305676][T14380] tls_push_record+0x341a/0x4f70 [ 333.305676][T14380] bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.305676][T14380] tls_sw_sendmsg+0x1a38/0x2740 [ 333.305676][T14380] inet_sendmsg+0x48e/0x750 [ 333.305676][T14380] __sys_sendto+0x905/0xb90 [ 333.305676][T14380] __se_sys_sendto+0x107/0x130 [ 333.305676][T14380] __x64_sys_sendto+0x6e/0x90 [ 333.305676][T14380] do_syscall_64+0xbc/0xf0 [ 333.305676][T14380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.305676][T14380] [ 333.305676][T14380] Uninit was stored to memory at: [ 333.305676][T14380] kmsan_internal_chain_origin+0xcc/0x150 [ 333.305676][T14380] __msan_chain_origin+0x6b/0xe0 [ 333.305676][T14380] skcipher_walk_virt+0x6e6/0xaa0 [ 333.305676][T14380] crypto_ctr_crypt+0x12b/0xaf0 [ 333.305676][T14380] crypto_gcm_encrypt+0x512/0xaa0 [ 333.305676][T14380] tls_push_record+0x341a/0x4f70 [ 333.305676][T14380] bpf_exec_tx_verdict+0x1454/0x1c90 [ 333.305676][T14380] tls_sw_sendmsg+0x1a38/0x2740 [ 333.305676][T14380] inet_sendmsg+0x48e/0x750 [ 333.305676][T14380] __sys_sendto+0x905/0xb90 [ 333.305676][T14380] __se_sys_sendto+0x107/0x130 [ 333.305676][T14380] __x64_sys_sendto+0x6e/0x90 [ 333.305676][T14380] do_syscall_64+0xbc/0xf0 [ 333.305676][T14380] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 333.305676][T14380] [ 333.305676][T14380] Local variable description: ----walk@crypto_ctr_crypt [ 333.305676][T14380] Variable was created at: [ 333.305676][T14380] crypto_ctr_crypt+0xf9/0xaf0 [ 333.305676][T14380] crypto_gcm_encrypt+0x512/0xaa0 06:21:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:19 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcf") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:21:19 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:19 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="11dca50d5e0bcf") ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r0 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:21:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 335.255466][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) [ 335.640063][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:19 executing program 4: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r1 = getpid() link(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setscheduler(r1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) listen(r3, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) socket$unix(0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 06:21:20 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0x92) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") listen(r0, 0x0) [ 336.047295][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:21:20 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000400)={@rand_addr="3a3c8055d1a62de4dbda6eb7926be069"}, 0x14) 06:21:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000020040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 06:21:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback, 0x1, 0x1, [@multicast2]}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) 06:21:20 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 336.488884][T14456] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:21:20 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:20 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000005600)={0x20, 0x19, 0x400000201, 0x0, 0x0, {0x2}}, 0xffe0}}, 0x0) 06:21:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x7ffffffc, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="050300000300000000000000c52cf7c219459eb61e5a8238d86699f5c775e697b02f08061d30ddca3984e02113e8b57f22ce04129f52920d", 0x38, 0x0, 0x0, 0x0) 06:21:20 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:20 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 336.768458][T14471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:21:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x84, @multicast2, 0x0, 0x2, 'fo\x00'}, {@multicast1}}, 0x44) 06:21:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000940)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000100)="ef", 0x1}], 0x1, &(0x7f00000008c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x2}}], 0x30}, 0x0) 06:21:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473f512ee238900c3fb0d41b69ad908e1ccc98d9e4b938bce79b41d3aa8dd4d053765a86f39b1ec87503eff76f4723cb947a0ea77e04fe17065e325fa41766438d11037beee7a19884d9162db32ff9aab08d4714e4bd69d97d8e5a29edf54e936b09c0621812a3f692969f137a019e3b7ab0a79fef4e80fb8cc54e4f5ed87cd937b4ae393e27c"], 0x10}}, 0x0) 06:21:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}]}, 0x20}}, 0x0) 06:21:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0xffffffaf, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000080)="dc", 0x1, 0x3, 0x0, 0x0) 06:21:21 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:21 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f0000000940)={&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000100)="ef", 0x1}], 0x1, &(0x7f00000008c0)=[@sndrcv={0x30}], 0x30}, 0x0) 06:21:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x20) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@local, 0x7c, r3}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 06:21:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=0xffffffffffffffff) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0xffffffaf, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000080)="dc", 0x1, 0x3, 0x0, 0x0) 06:21:21 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:21 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) socket$inet6(0xa, 0x802, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 337.806162][T14531] device bridge_slave_0 entered promiscuous mode [ 337.815658][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 06:21:21 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4000000, 0x7, 0x8000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2c, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2={0xff, 0x2, [0xff00]}, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x7, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 337.875546][T14512] device bridge_slave_0 left promiscuous mode 06:21:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 06:21:22 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x24, &(0x7f0000000140)=0x8, 0x4) 06:21:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:22 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x7, 0x80350000, 0xe80, 0x4000000, 0x7, 0x8000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2c, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80, 0x0, 0x0, 0x806000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x7, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 06:21:22 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:22 executing program 4: 06:21:22 executing program 5: 06:21:22 executing program 4: 06:21:22 executing program 5: 06:21:22 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:23 executing program 0: 06:21:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000280)='cpuset.sched_load_balance\x00\x88\xcc\x1e\x93\xb76L:`\xc5r\x1f\xf0\xcb\xdc(gC\x9f4\xc6\x97\xbf\x8eA\x14\x1f\xfd\n\xaa\x84\xca\xb7\xaa\xabI\xae\xb1]\x84\xc8g\x1f\xf8zNj\xb9ZgUG\x026\a\x82\x81\xdb\x14\x98\xb1\x1dZ@n\x013tU\xd3\xc4\xec\x91\x1a\x99\xa8\xbaI\xd5\xab\f\t}\x85\x03Y\x1a\xe8\xdbV\xb7\x04\x19Y\xb2\xd8\xedID\xca\x82\xf2A\xf9\x83\xca\x13\x9dvwH\x1a\x1d)l\xf0\x1e\xfd+\x05A\x9e:\xb6\xb0d\xe1Gv', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) 06:21:23 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:23 executing program 5: 06:21:23 executing program 0: 06:21:23 executing program 4: 06:21:23 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:23 executing program 4: 06:21:23 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:23 executing program 0: 06:21:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:23 executing program 5: 06:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x2d8bf73a) socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000480)=0x7, 0xff4d) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 06:21:23 executing program 4: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 06:21:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:24 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz0\x00\x1d\x96n\b\x8b\x87>-1\xd4\xfa\xcax\xc8\xc0?\xb6\xe7\x96\xcd\xfaC\xdcVhX\xa4-\"\xa5@\x9b\x95\xd0\x13\xcbQ\xac\xacF\xdaw\x05\xd92\xb9\xec1t\x9f\xa3I$\xf0\xe6p\xc6q9H\x1a\xc9\xcc\xde\xe0\xb3%\xffncS\xc2\xaf\xae\x87\xdf\xb7\xfab\xf2\x97\x89\xe6\xbe\xe5\xec\xd5\xde\xe8\x83\xfd\xecr\xcav\xb2\x030\xfbY\xf8<\xfaxh]\x02\x00\xd7\x1c\x03\x1b\xc1\xb4\x9f+\x14o(\xa6\xaeK\x93\x8f\xa3\xe3\xe2k\xe4\x9e\xd7\xba3\xfe\x19h\x96AqT\xa4\xf2~\xa9\xa8\x88\x9e\xf3\xe0\xd1\xdaT\xf3\x0e+y\x04^H\x8a\x00:y/\x80\xe8\fr}\x99\nO\xcf\xa5\x1b\xe7\xeb\xb2Q\xb8\x0fXP\xae\x8e\xa6\x95\x92\xe2\'\x95BC\x14\xe2N\xaa=\x9d\xe3\r\x9e\xd1\x16KVx\x9a\xcd\x97\x05\x853\x9c \x19^\xde\xbe\x81\x1e!\xceEn\xf0\x8a\x87\xd3\xa3\xdcG\f\x8a\xa8\x0f\xc4\xbdW*\xab\xdc\r\x14@W\xa1`\xe9\x113\x15i\xb7,lI\xb8\x8c\x87\x01\xaaM\xa3\xf5\xed\xb7q\xc9\xd5\x81\xbf\x86\xdc\xa8\x97\x97\xc1\x8c\t?X\xacb(\xcb\xcd\xa6t\x9c\xb1\x14', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r3 = getpid() write$cgroup_pid(r2, &(0x7f0000000080)=r3, 0x12) 06:21:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) 06:21:24 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) [ 340.272478][T14628] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:21:24 executing program 5: 06:21:24 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 06:21:24 executing program 4: 06:21:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:21:24 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'bond0\x00', 0x0}) sendmsg$kcm(r0, &(0x7f0000000940)={&(0x7f0000000000)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0}, 0x0) 06:21:24 executing program 4: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x0, 0x4, 0x0]}, 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6083d98e001011bb00000000000000000000ffffe00000010000907800"/70], 0x0) 06:21:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:25 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 06:21:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:21:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='F', 0x1}], 0x1}, 0x0) close(r1) 06:21:25 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 06:21:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000f44000/0x4000)=nil, 0x50707c, 0x100000a, 0x2013, r0, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 06:21:25 executing program 4: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x0, 0x4, 0x0]}, 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6083d98e001011bb00000000000000000000ffffe00000010000907800"/70], 0x0) 06:21:25 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x40, 0x0) 06:21:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:25 executing program 0: r0 = socket$packet(0x11, 0x8000000003, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x0, 0x4, 0x0]}, 0xa) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4f, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6083d98e001011bb00000000000000000000ffffe00000010000907800"/70], 0x0) 06:21:25 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 06:21:25 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000026, &(0x7f0000000380)={@multicast2, @local}, 0xc) close(r0) 06:21:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x7fff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 06:21:26 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="896ba0bb6f5e94a3ee474c8b88ca", 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 06:21:26 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) recvmmsg(r0, &(0x7f0000000680), 0x0, 0x40, 0x0) 06:21:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendto$unix(0xffffffffffffffff, &(0x7f0000000140)="df4ab95e2decab", 0x7, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x2d8bf73a) socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000480)=0x7, 0xff4d) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) [ 342.190722][T14716] ================================================================== [ 342.191873][T14716] BUG: KMSAN: uninit-value in bond_start_xmit+0x199b/0x2c30 [ 342.199828][T14716] CPU: 0 PID: 14716 Comm: syz-executor.5 Not tainted 5.2.0+ #15 [ 342.199828][T14716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.199828][T14716] Call Trace: [ 342.199828][T14716] dump_stack+0x191/0x1f0 [ 342.199828][T14716] kmsan_report+0x162/0x2d0 [ 342.199828][T14716] __msan_warning+0x75/0xe0 [ 342.199828][T14716] bond_start_xmit+0x199b/0x2c30 [ 342.199828][T14716] ? bond_close+0x1d0/0x1d0 [ 342.199828][T14716] dev_hard_start_xmit+0x51a/0xab0 [ 342.199828][T14716] __dev_queue_xmit+0x394d/0x4270 [ 342.199828][T14716] dev_queue_xmit+0x4b/0x60 [ 342.199828][T14716] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 342.199828][T14716] packet_sendmsg+0x83f7/0x9290 [ 342.199828][T14716] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 342.199828][T14716] ? aa_label_sk_perm+0x6d6/0x940 [ 342.199828][T14716] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.199828][T14716] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 342.199828][T14716] ? rw_copy_check_uvector+0x149/0x650 [ 342.199828][T14716] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.199828][T14716] ? aa_sk_perm+0x730/0xaf0 [ 342.199828][T14716] ? compat_packet_setsockopt+0x360/0x360 [ 342.199828][T14716] ___sys_sendmsg+0x12ff/0x13c0 [ 342.199828][T14716] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 342.199828][T14716] ? __fget_light+0x6b1/0x710 [ 342.332549][T14716] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.332549][T14716] __sys_sendmmsg+0x53a/0xae0 [ 342.332549][T14716] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 342.332549][T14716] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 342.332549][T14716] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.332549][T14716] __se_sys_sendmmsg+0xbd/0xe0 [ 342.332549][T14716] __x64_sys_sendmmsg+0x56/0x70 [ 342.332549][T14716] do_syscall_64+0xbc/0xf0 [ 342.332549][T14716] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.332549][T14716] RIP: 0033:0x459829 [ 342.332549][T14716] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.332549][T14716] RSP: 002b:00007f7decf8dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 342.332549][T14716] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 342.332549][T14716] RDX: 0000000000000002 RSI: 0000000020004e80 RDI: 0000000000000003 [ 342.332549][T14716] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 342.332549][T14716] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7decf8e6d4 [ 342.332549][T14716] R13: 00000000004c7000 R14: 00000000004dc570 R15: 00000000ffffffff [ 342.332549][T14716] [ 342.332549][T14716] Uninit was created at: [ 342.332549][T14716] kmsan_internal_poison_shadow+0x53/0xa0 [ 342.332549][T14716] kmsan_slab_alloc+0xaa/0x120 [ 342.332549][T14716] __kmalloc_node_track_caller+0xc8f/0xf10 [ 342.332549][T14716] __alloc_skb+0x306/0xa10 [ 342.332549][T14716] alloc_skb_with_frags+0x18c/0xa80 [ 342.332549][T14716] sock_alloc_send_pskb+0xafd/0x10a0 [ 342.332549][T14716] packet_sendmsg+0x6627/0x9290 [ 342.332549][T14716] ___sys_sendmsg+0x12ff/0x13c0 [ 342.332549][T14716] __sys_sendmmsg+0x53a/0xae0 [ 342.332549][T14716] __se_sys_sendmmsg+0xbd/0xe0 [ 342.332549][T14716] __x64_sys_sendmmsg+0x56/0x70 [ 342.332549][T14716] do_syscall_64+0xbc/0xf0 [ 342.332549][T14716] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.332549][T14716] ================================================================== [ 342.332549][T14716] Disabling lock debugging due to kernel taint [ 342.332549][T14716] Kernel panic - not syncing: panic_on_warn set ... [ 342.332549][T14716] CPU: 0 PID: 14716 Comm: syz-executor.5 Tainted: G B 5.2.0+ #15 [ 342.332549][T14716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.332549][T14716] Call Trace: [ 342.332549][T14716] dump_stack+0x191/0x1f0 [ 342.332549][T14716] panic+0x3c9/0xc1e [ 342.332549][T14716] kmsan_report+0x2ca/0x2d0 [ 342.332549][T14716] __msan_warning+0x75/0xe0 [ 342.332549][T14716] bond_start_xmit+0x199b/0x2c30 [ 342.332549][T14716] ? bond_close+0x1d0/0x1d0 [ 342.332549][T14716] dev_hard_start_xmit+0x51a/0xab0 [ 342.332549][T14716] __dev_queue_xmit+0x394d/0x4270 [ 342.332549][T14716] dev_queue_xmit+0x4b/0x60 [ 342.332549][T14716] ? netdev_core_pick_tx+0x4d0/0x4d0 [ 342.332549][T14716] packet_sendmsg+0x83f7/0x9290 [ 342.332549][T14716] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 342.332549][T14716] ? aa_label_sk_perm+0x6d6/0x940 [ 342.332549][T14716] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.332549][T14716] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 342.332549][T14716] ? rw_copy_check_uvector+0x149/0x650 [ 342.332549][T14716] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.332549][T14716] ? aa_sk_perm+0x730/0xaf0 [ 342.332549][T14716] ? compat_packet_setsockopt+0x360/0x360 [ 342.332549][T14716] ___sys_sendmsg+0x12ff/0x13c0 [ 342.332549][T14716] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 342.332549][T14716] ? __fget_light+0x6b1/0x710 [ 342.332549][T14716] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.332549][T14716] __sys_sendmmsg+0x53a/0xae0 [ 342.332549][T14716] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 342.332549][T14716] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 342.332549][T14716] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 342.332549][T14716] __se_sys_sendmmsg+0xbd/0xe0 [ 342.332549][T14716] __x64_sys_sendmmsg+0x56/0x70 [ 342.332549][T14716] do_syscall_64+0xbc/0xf0 [ 342.332549][T14716] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.332549][T14716] RIP: 0033:0x459829 [ 342.332549][T14716] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.332549][T14716] RSP: 002b:00007f7decf8dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 342.332549][T14716] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 342.332549][T14716] RDX: 0000000000000002 RSI: 0000000020004e80 RDI: 0000000000000003 [ 342.332549][T14716] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 342.332549][T14716] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7decf8e6d4 [ 342.332549][T14716] R13: 00000000004c7000 R14: 00000000004dc570 R15: 00000000ffffffff [ 342.332549][T14716] Kernel Offset: disabled [ 342.332549][T14716] Rebooting in 86400 seconds..