Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2019/03/05 04:24:43 fuzzer started 2019/03/05 04:24:48 dialing manager at 10.128.0.26:34023 2019/03/05 04:24:48 syscalls: 1 2019/03/05 04:24:48 code coverage: enabled 2019/03/05 04:24:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/05 04:24:48 extra coverage: extra coverage is not supported by the kernel 2019/03/05 04:24:48 setuid sandbox: enabled 2019/03/05 04:24:48 namespace sandbox: enabled 2019/03/05 04:24:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/05 04:24:48 fault injection: enabled 2019/03/05 04:24:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/05 04:24:48 net packet injection: enabled 2019/03/05 04:24:48 net device setup: enabled 04:27:01 executing program 0: [ 234.043221] IPVS: ftp: loaded support on port[0] = 21 [ 234.189318] chnl_net:caif_netlink_parms(): no params data found [ 234.254158] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.260723] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.269026] device bridge_slave_0 entered promiscuous mode [ 234.278347] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.284941] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.293266] device bridge_slave_1 entered promiscuous mode [ 234.324109] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.335423] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.365650] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.374221] team0: Port device team_slave_0 added [ 234.380472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.388839] team0: Port device team_slave_1 added [ 234.395445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.404258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.686119] device hsr_slave_0 entered promiscuous mode [ 234.862233] device hsr_slave_1 entered promiscuous mode [ 235.022838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.030375] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.057830] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.064387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.071639] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.078123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.160276] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 235.166546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.180438] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.194867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.206744] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.217625] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.229287] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.247160] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.253413] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.267056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.274281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.284208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.292403] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.298854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.313667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.325742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.333393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.342048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.350221] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.356710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.365317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.380816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.392626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.405049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.419063] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 235.426602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.435988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.445023] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.454422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.463602] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.472884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.481463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.491776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.502816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 235.509799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.518226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.531872] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.537997] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.563949] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.581729] 8021q: adding VLAN 0 to HW filter on device batadv0 04:27:03 executing program 0: 04:27:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) 04:27:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="a22ec0ddb03676b2e848730ca7937ac084", 0x11}], 0x1}, 0xc851) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 04:27:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 04:27:04 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 04:27:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00006ed000), &(0x7f0000000000)=0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x408000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x2}}, 0x401, 0x1}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r2, 0xffff}, 0x8) 04:27:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_settime(0x2, &(0x7f00000001c0)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x600000000000000, [0x10a], [0xc2]}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x103042, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000180)={r4, 0x33}) [ 236.579998] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 04:27:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clock_settime(0x2, &(0x7f00000001c0)={0x0, 0x989680}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x600000000000000, [0x10a], [0xc2]}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x103042, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000180)={r4, 0x33}) 04:27:04 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000180)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000400), 0x8) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8002, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 04:27:05 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000180)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f0000000400), 0x8) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000040)={0x0, r1}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8002, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) 04:27:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408000, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000040)=0x80000000000000, 0x4) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000080)={0x3, 0x0, 0x2080, {0x5000, 0x7002, 0x1}, [], "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", "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"}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000002100)={r0}) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000002140)={0x40000, 0x0, [0x1ff, 0x3, 0x101, 0x5, 0x0, 0x9, 0x0, 0x8001]}) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000021c0)={0x8, 0x3, 0x7fff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000002200)={{0x80000001, 0x7}, 'port0\x00', 0xa, 0x40, 0x8, 0xfffffffffffffff7, 0x80, 0x5, 0x20000000000000, 0x0, 0x7, 0xfffffffffffff801}) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000002500)={0x4aa5, 0x3, 0x9, 0xe9, &(0x7f00000022c0)=""/233, 0xf6, &(0x7f00000023c0)=""/246, 0x30, &(0x7f00000024c0)=""/48}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000002540)={0x0, 0xffffffffffffffe0, 0x30}, &(0x7f0000002580)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000025c0)={r2}, 0x8) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000002600)={0x3, 0x1, 0x20, 0x1}, 0x10) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000002640)={0xc5c, 0x6, 0x14f800}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000002680), &(0x7f00000026c0)=0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000002700)={'veth0_to_hsr\x00', 0x6}) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000002740)=""/205, &(0x7f0000002840)=0xcd) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000002880)=0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f00000028c0), &(0x7f0000002900)=0xc) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000002940)=0x5) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000002980)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000029c0)={r2, 0xb55c}, 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000002a00)=r0, 0x4) syz_open_dev$dmmidi(&(0x7f0000002a40)='/dev/dmmidi#\x00', 0x9, 0x80) r4 = msgget(0x0, 0x30) msgctl$MSG_STAT(r4, 0xb, &(0x7f0000002a80)=""/128) prctl$PR_SET_ENDIAN(0x14, 0x2) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000002b00), &(0x7f0000002b80)=0x60) syz_open_dev$vcsa(&(0x7f0000002bc0)='/dev/vcsa#\x00', 0x0, 0x10000) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) [ 237.645559] IPVS: ftp: loaded support on port[0] = 21 04:27:05 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000100)="0f16920500360f0f0ca766b8003000000f23c00f21f8663501000a000f23f80f0826360f07baf80c66b85f35048b66efbafc0cecbaf80c66b834d83f8866efbafc0cb83a00ef2ef166b9800000c00f326635001000000f30baf80c66b8ac78ff8c66efbafc0c66ed", 0x68}], 0x1, 0x1, &(0x7f0000000180), 0x0) pipe(&(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 237.820196] QAT: Invalid ioctl [ 237.828879] chnl_net:caif_netlink_parms(): no params data found [ 237.890603] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.897175] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.905251] device bridge_slave_0 entered promiscuous mode [ 237.914790] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.921254] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.929394] device bridge_slave_1 entered promiscuous mode [ 237.961043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.972065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.000184] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.008735] team0: Port device team_slave_0 added [ 238.015892] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.024287] team0: Port device team_slave_1 added [ 238.030643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 238.039846] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 238.048251] QAT: Invalid ioctl [ 238.116762] device hsr_slave_0 entered promiscuous mode [ 238.153202] device hsr_slave_1 entered promiscuous mode [ 238.263269] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 238.270922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 04:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) tee(r1, r1, 0x76, 0x8) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0), 0x4557434d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r3, 0x80000000, 0x3}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) sendfile(r0, r2, 0x0, 0x2000000000b) [ 238.308662] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.315222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.322317] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.328784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.465705] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 238.471996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.483979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 238.496113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.550924] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.559815] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.575211] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 238.599464] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 238.606176] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.634309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.643608] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.650077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.684473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.692884] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.699344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.708922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.736286] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.746484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.757884] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.766462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.775087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.783890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.793379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.803015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.838619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.881847] 8021q: adding VLAN 0 to HW filter on device batadv0 04:27:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0xa5) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ae", 0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4a23fa5c, 0x8280) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in=@multicast2, @in6=@remote, 0x4e24, 0x4, 0x4e22, 0x0, 0x0, 0x20, 0x20, 0x2c, r3, r4}, {0x2, 0x0, 0xff, 0x80, 0x4, 0x5, 0x0, 0x9}, {0x1, 0x9, 0x7, 0xfffffffeffffffff}, 0x9, 0x6e6bbd, 0x0, 0x0, 0x2, 0x2}, {{@in=@multicast2, 0x4d6, 0x6c}, 0x0, @in=@local, 0x3506, 0x7, 0x1, 0xfffffffffffffff8, 0x6, 0x7, 0x100}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x4102) write$FUSE_OPEN(r6, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x0, 0x5}}, 0x20) 04:27:07 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x10d, 0x0, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x2, 0x100) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000001c0)={@dev, @dev}, &(0x7f0000000200)=0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000080)=0xfff, &(0x7f00000000c0)=0x2) userfaultfd(0x0) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000140)) r5 = dup3(r0, r1, 0x0) write$P9_RXATTRWALK(r4, &(0x7f0000000100)={0xf, 0x1f, 0x2, 0x8f}, 0xf) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000000)=0x81) 04:27:07 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040)="735d95026e813d7de52769bc81a49811db6a9d6955deedb6651c1032215fd5ccc7212948daa5ba8ed77c1aa880cfcad5f6fbdefab86ed04bca5d4108a9ef4e44dd4df5d74e0ae17dd3f81c0bfa37ac8736f5e18f1a339ff85d9f3d8c6d62e442df14dcbe640e9ef7554420e055b1a49189dbd6923b93bcf3db23390efc4f92df7775da04b01e51827c78b7f9aea7762ed2d83ddb51409e52d682b7bd906572199ff07063d37fd6bdf6bc8dfc38f378ce4fbed2774905fab4dad7a1af0929aea2915f23ab488762e974ffade61d0e7805ae10df580c1e113e8b"}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x9, 0xb}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000080)={0x2, 0x5be, [{0x87, 0x0, 0x81}, {0x2, 0x0, 0x7fff}]}) ustat(0x801, &(0x7f0000000200)) [ 239.486378] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 239.516106] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:07 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040)="735d95026e813d7de52769bc81a49811db6a9d6955deedb6651c1032215fd5ccc7212948daa5ba8ed77c1aa880cfcad5f6fbdefab86ed04bca5d4108a9ef4e44dd4df5d74e0ae17dd3f81c0bfa37ac8736f5e18f1a339ff85d9f3d8c6d62e442df14dcbe640e9ef7554420e055b1a49189dbd6923b93bcf3db23390efc4f92df7775da04b01e51827c78b7f9aea7762ed2d83ddb51409e52d682b7bd906572199ff07063d37fd6bdf6bc8dfc38f378ce4fbed2774905fab4dad7a1af0929aea2915f23ab488762e974ffade61d0e7805ae10df580c1e113e8b"}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x9, 0xb}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)={0x13, 0x65, 0xffff, 0x0, 0x6, '9P2000'}, 0x13) sendfile(r0, r1, &(0x7f0000000000), 0x18) [ 239.703233] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:07 executing program 1: r0 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, r0) r1 = socket$inet(0x2, 0x84003, 0x200000008000001) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffe75) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6}}, {{@in6}, 0x0, @in6=@loopback}}, 0x486) syz_emit_ethernet(0x2a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aaaaaaaa53d808004500001c00003cf03800000002907800000000fffffffff9029078e0"], &(0x7f0000000140)={0xfffffffffffffffc, 0x0, [0xb96, 0x0, 0x0, 0x4ba]}) 04:27:07 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040)="735d95026e813d7de52769bc81a49811db6a9d6955deedb6651c1032215fd5ccc7212948daa5ba8ed77c1aa880cfcad5f6fbdefab86ed04bca5d4108a9ef4e44dd4df5d74e0ae17dd3f81c0bfa37ac8736f5e18f1a339ff85d9f3d8c6d62e442df14dcbe640e9ef7554420e055b1a49189dbd6923b93bcf3db23390efc4f92df7775da04b01e51827c78b7f9aea7762ed2d83ddb51409e52d682b7bd906572199ff07063d37fd6bdf6bc8dfc38f378ce4fbed2774905fab4dad7a1af0929aea2915f23ab488762e974ffade61d0e7805ae10df580c1e113e8b"}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x9, 0xb}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) [ 239.888614] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:08 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040)="735d95026e813d7de52769bc81a49811db6a9d6955deedb6651c1032215fd5ccc7212948daa5ba8ed77c1aa880cfcad5f6fbdefab86ed04bca5d4108a9ef4e44dd4df5d74e0ae17dd3f81c0bfa37ac8736f5e18f1a339ff85d9f3d8c6d62e442df14dcbe640e9ef7554420e055b1a49189dbd6923b93bcf3db23390efc4f92df7775da04b01e51827c78b7f9aea7762ed2d83ddb51409e52d682b7bd906572199ff07063d37fd6bdf6bc8dfc38f378ce4fbed2774905fab4dad7a1af0929aea2915f23ab488762e974ffade61d0e7805ae10df580c1e113e8b"}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x9, 0xb}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x101000) ioctl$KDSETMODE(r1, 0x4b3a, 0xc4fc) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) chroot(&(0x7f0000000000)='./file0\x00') r2 = accept4$alg(r0, 0x0, 0x0, 0x800) recvfrom(r2, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 240.014739] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:08 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040)="735d95026e813d7de52769bc81a49811db6a9d6955deedb6651c1032215fd5ccc7212948daa5ba8ed77c1aa880cfcad5f6fbdefab86ed04bca5d4108a9ef4e44dd4df5d74e0ae17dd3f81c0bfa37ac8736f5e18f1a339ff85d9f3d8c6d62e442df14dcbe640e9ef7554420e055b1a49189dbd6923b93bcf3db23390efc4f92df7775da04b01e51827c78b7f9aea7762ed2d83ddb51409e52d682b7bd906572199ff07063d37fd6bdf6bc8dfc38f378ce4fbed2774905fab4dad7a1af0929aea2915f23ab488762e974ffade61d0e7805ae10df580c1e113e8b"}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x9, 0xb}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x8000, 0x0, @remote, 0x6}, 0xffa7) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) r1 = getpgrp(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) socket$inet6(0xa, 0x0, 0x0) mq_unlink(&(0x7f0000000080)='\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:27:08 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040)="735d95026e813d7de52769bc81a49811db6a9d6955deedb6651c1032215fd5ccc7212948daa5ba8ed77c1aa880cfcad5f6fbdefab86ed04bca5d4108a9ef4e44dd4df5d74e0ae17dd3f81c0bfa37ac8736f5e18f1a339ff85d9f3d8c6d62e442df14dcbe640e9ef7554420e055b1a49189dbd6923b93bcf3db23390efc4f92df7775da04b01e51827c78b7f9aea7762ed2d83ddb51409e52d682b7bd906572199ff07063d37fd6bdf6bc8dfc38f378ce4fbed2774905fab4dad7a1af0929aea2915f23ab488762e974ffade61d0e7805ae10df580c1e113e8b"}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x9, 0xb}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:08 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040)="735d95026e813d7de52769bc81a49811db6a9d6955deedb6651c1032215fd5ccc7212948daa5ba8ed77c1aa880cfcad5f6fbdefab86ed04bca5d4108a9ef4e44dd4df5d74e0ae17dd3f81c0bfa37ac8736f5e18f1a339ff85d9f3d8c6d62e442df14dcbe640e9ef7554420e055b1a49189dbd6923b93bcf3db23390efc4f92df7775da04b01e51827c78b7f9aea7762ed2d83ddb51409e52d682b7bd906572199ff07063d37fd6bdf6bc8dfc38f378ce4fbed2774905fab4dad7a1af0929aea2915f23ab488762e974ffade61d0e7805ae10df580c1e113e8b"}, 0x10) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x0, 0x9, 0xb}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:08 executing program 1: socket(0x10, 0x80002, 0xfffffffffffffffe) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1f, 0x10000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000140)) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/97) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002900)) 04:27:08 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000040)="735d95026e813d7de52769bc81a49811db6a9d6955deedb6651c1032215fd5ccc7212948daa5ba8ed77c1aa880cfcad5f6fbdefab86ed04bca5d4108a9ef4e44dd4df5d74e0ae17dd3f81c0bfa37ac8736f5e18f1a339ff85d9f3d8c6d62e442df14dcbe640e9ef7554420e055b1a49189dbd6923b93bcf3db23390efc4f92df7775da04b01e51827c78b7f9aea7762ed2d83ddb51409e52d682b7bd906572199ff07063d37fd6bdf6bc8dfc38f378ce4fbed2774905fab4dad7a1af0929aea2915f23ab488762e974ffade61d0e7805ae10df580c1e113e8b"}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x80) chroot(&(0x7f0000000040)='./file0\x00') ppoll(&(0x7f0000000000)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0xfffffffffffffff6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)) 04:27:08 executing program 0: openat$vfio(0xffffffffffffff9c, 0xfffffffffffffffe, 0x10800, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) [ 240.618119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfff, 0x4, [0x3, 0x6, 0x7, 0x8]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x401, 0x20d, 0x1, 0x100000000, 0x8, 0x3, 0x2, r2}, 0x20) r3 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) write$binfmt_aout(r3, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}}, 0x310) [ 240.733433] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) [ 240.905072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f00000000c0)={0x2000000000000127, &(0x7f0000000080)=[{}]}) sendto$inet(r0, &(0x7f00000000c0), 0x30, 0x0, 0x0, 0x120) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 04:27:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:09 executing program 1: socket$xdp(0x2c, 0x3, 0x3f000000) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="352bf0f77ccd4d2bedd348f23d0385755804ae280a5b487e7a4283a98cc8e3751a0f52d36e5614c978424fd8e5cd597e8b9e09ed31ca8a0d5fc71b90509ba1f6b42adda06f350da0401a") syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @rand_addr=0x2}, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @local}, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0xa9f, 0x35b}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000001c0)={0x2, 0x96cb, 0x0, 0x1ff, 0x4000000000006}) 04:27:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x40}}, 0x0) 04:27:09 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 04:27:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:27:09 executing program 1: r0 = socket(0x1000000000010, 0x6, 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="bc000000835352ea267ee730a9215397cdc565e1ef4af9d5ce6f3942ab30c27f2c8d27cef860a9c069d0aeb29f48c404d5e50d7dc935521e85715603000000e4d6340c56b40fc3389e21d0b34e41813ee5a90b5ab17dcbfd491a1432c826dee84592d7a1f745ef7f00dae7adcabb7885b3f6d8d29f8eb02a230a34200060badf976bc99e1c31715163653bdf006bf6f2fa977692f6dee708228262a137bd82558f9b6a557d2b7400000000000000000000000000000000000000000000000000"], &(0x7f0000000140)=0xc4) r3 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7f, 0x2000) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x40}, &(0x7f0000000280)=0x101) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000200)=0x1) fchown(r0, 0x0, r1) 04:27:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:27:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:27:09 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0xfffffffffffffff7, &(0x7f0000000200)="153f6234418dd25d76607043746fb1263710eee907fbc6d5dd86fe1e58b26b264a5b8d08494ec15cf11563d82ef1f18a8b946d9ba20c67537d93c7aec3c7418c34d1ece0acecc437df85ec04590e3d0060ff539d2249a18e3500962fa6ce") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000001440)=0xab0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0xf8000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001280)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001380)=0xe8) sendto$packet(r3, &(0x7f0000000280)="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", 0x1000, 0x10, &(0x7f00000013c0)={0x11, 0x1b, r4, 0x1, 0x8001, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000000c0)={0x0, 0x1ba0}) 04:27:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x3}}, 0x0) 04:27:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x3}}, 0x0) 04:27:09 executing program 1: r0 = openat$md(0xffffffffffffff9c, 0xfffffffffffffffd, 0x20000, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{0x7, 0x0, 0x0, 0xb056, 0x2, 0xffffffffffff764c, 0x59, 0x0, 0xf1, 0x3, 0xffffffffffff7fff, 0x39a, 0x3}, {0xfffffffffffeffff, 0xffffffffffff8d11, 0x3, 0x7ff, 0x100000001, 0x0, 0x9, 0x4, 0x8, 0x0, 0x0, 0x0, 0x9}, {0x1, 0x3, 0x5, 0x7, 0x2, 0x2, 0x0, 0x3, 0x2, 0x3, 0x1, 0x100, 0x1000}], 0x7}) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000001c0)={0x8, 0x8}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x801, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x1, 0x4, 0x7, 0x1000}]}) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000072000000000047000000000061180000000000009500000000000000c19b69a3c25147c33de9dc18e8f981000000b28a38ce29e64f57f31b98f6dd832884bf574bc73e71ae4c7d502fcc302b65b22414994e5811f2e788ab916becec4d709f52227c23059e5447b19b906e953060db8c46d995659a0841bc1fbfa44fd0077342e4bcc6d51248e70d9d42faaa1855618472c7b8bb341576f67dde77a5a60b5fe2e48aa52078d4aa5416d7b11000000000eae558a195be090726619c375bc7837b3cefd016c76e86552c75bc3f2f6d7ead614bdc8e1aca44c6f4c935bbbc48d94d7840ff88a840b7f6dc7647549f33b86f2286c19d9e2b5afeaf0041522fa2810a07b7d565f72b0000b793b6715f6f3596e3205af6cef50d280f4a9e6bfdfa8ba07cea81ecf354a8e8e041bb7fe64870b2ecdfdd53274520dbcc221e4b626aa585b1cc110dc07d0c4616de2ff96d4ac75d000011f3490a9c09370000000000000008c2bcd6e63ce6f66f0930669a56b6a950055442576cc800000000000000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0xffffffffffffffb4) 04:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x3}}, 0x0) 04:27:10 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x400, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0xfbc}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x0, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d8f9a754181c7f07"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)={0x7, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "04d5dcf784885e0e"}}, 0x48}}, 0x0) 04:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 04:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 04:27:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x7e, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x5c}]}, &(0x7f0000000000)='GPL\x00\xc3xK\xc6\x1e\xcfI\x97VA\xb6\xbf\xaa\xa0\x02r\xed1\x12\xf5\xac\xea\x90\xff\xe0\x1b?-D\xe9_\x00\xd3\xe3|9nI\xa8sD\x9c \xf3|\xb9\x8f\x814\n\xf9>\xdb\xe6(;?\x83{`@A\xc7!%\xd0\xed,3\xf4\xa3rC\x0e\xd0\xe2\x9d\xff\x97\x91+fUV>\xb1AT\xc8\x99\xc4\x94\x02\x8d\x05\x8c\xa4M\x94\xb8\xc8\xd00\x00B\xe1\x7f\xeb\xe0\x14\x81\x94\x93COn\x87\x11\x1c\xd3\b\xb7s\x10{cT\xb80\xa1&\xd2\xca`\xfbj}\xfc\x95\xd8\x8bL\xfe@u\x84\x02\x92\xd1\xc24\xef .\x86Z\xb5\xf2NJ}CO\x14\x98\xe4\xf8\x1b\xef_1g%\xecf\'\x1bC\x87\xb9\xf2\xffk\xe75\x84\xbf\xe8\x81!\xa4/\xf0\x9d\x17tC\xa5\xd2\x82\r\xdf\xb4\x02K\x98\rm\x84Lu\xa3\xe2m\xaa\x1aQvL\xd9\x02\xb5\x1eOB\xc6\x97PM\x82\xcfU\x7f\xe8\xbb', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:27:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) link(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_current(r1, 0x0, 0x1fe) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000000)="fba18df6659fbe04a266d682bb9e8446a30379a849e0aeda5186bfc27f8cea339a2d79aebbede8", 0x27}], 0x1, 0x0, 0x0, 0x4040}, 0x44001) r2 = getpgid(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x820, 0x4) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) io_setup(0xff, &(0x7f0000000300)=0x0) io_getevents(r3, 0xffffffffffffffe1, 0x7, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000440)={0x0, 0x989680}) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x27b) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r4 = dup2(r0, r0) sendmsg$TIPC_CMD_SET_LINK_TOL(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4001202}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04002dbd7000fddbdf25010000000000000007410000004c0018000000006574680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000850000000000"], 0x68}}, 0x0) prlimit64(r2, 0xf, &(0x7f00000002c0)={0x1, 0x80000000}, 0x0) 04:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, 0x0}, 0x0) 04:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)}, 0x0) 04:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)}, 0x0) 04:27:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0x101800) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000140)=0x1, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) recvfrom$packet(r3, &(0x7f00000000c0)=""/125, 0x7d, 0x40000040, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x3, 0x6, @remote}, 0x14) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)}, 0x0) 04:27:10 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x200000000000000f, &(0x7f0000013ff4)={@remote}, 0xc) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x203, 0x0) r2 = getpgid(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0}, &(0x7f0000000680)=0x8) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000000c0)="f6b71dcbbc01b4d41a8e5da6c474dabc3164f86750515294028fff27470a2a81662a9a4fb00f471b5fe8afd715090ff929611fb5f6d634a72ce7b42046f383820542e482ff9617fb325a50ccbaa9a99d556ea15f75b69348d585a285891099134e778a09f0298dc062d536786a7280fca240bbd4a33d8238f140a05eeef4e6af056d22f059b913bab9d9e7eca3f21ae652c5bb8f53a4", 0x96}, {&(0x7f0000000180)='Q', 0x1}, {&(0x7f00000001c0)="11d9636e21aebf1c12e2ca2687ba421fa01579d2be88b400a75c35d1b1e1413da695", 0x22}, {&(0x7f0000000200)="0084ca3c0def06368da3c3ba70a9390c6b62fac1097de3a7afa07b80e3ea1c75ba53dbb1c76dec0acfc1fd4630cf27f80f370298a46a6e19c0afe147afd59fb4c56eff705295da4fc1", 0x49}, {&(0x7f0000000280)="04a60137fb9b28467c094dea1b5d503ca08aafe836d256e0bae3e4f4105587ff5ba36aba8bf4e43c8e6f170176a53db4c8139b9037a171955a7a4a30615c6a27a25ed38c02a6028c814a9660d3fe88a79176407c08330769b6b05acab9b60320e7c5cd82e76d0c2229759c576e05193edb32a02aaf0492f1e1c994c7de1f9dd5da3518cedd37d34af12e2f9e6b5557bdcc2847707250fecc8bd8389137fe5c278f6f50787a4621762061c2eeb0d8fa827fc131", 0xb3}], 0x5, &(0x7f0000000500)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0xb0, 0x8000}, 0x40040) 04:27:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 04:27:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) 04:27:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000400)='./file0\x00', 0xfc, 0x20) write$FUSE_POLL(r1, &(0x7f00000001c0)={0x18, 0xfffffffffffffff5, 0x6, {0x3}}, 0x18) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0xffff, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000040c0)={0x0, 0x0, 0x3, [0x22c5, 0x8, 0x100000000]}, &(0x7f0000004100)=0xe) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000004140)={r4, 0x3}, &(0x7f0000004180)=0x8) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x5e) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000041c0)={r5, 0xd7, 0xfb}, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r2}) sendmmsg$alg(r1, &(0x7f0000003f40)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000300)="3bb2759b7469fd56254ad1766be91a0fcec56ed03eb4ae78ff46c25db36b2e3ec45022997e4d588a356f0f76069e6389c7c197799d4ee3e76d3cec34875e17bbb0cc16535104ce37cfe13031dad7a8df6b16a3ec42cde8edc2a5b5c1225ce150f5bfc3c8b28ecbd899717a651abfd0108c7f0525c0af86f45156d4", 0x7b}, {&(0x7f0000000080)="ab120b3a38403de2ad51af79001bd10c087b5db6", 0x14}, {&(0x7f0000000440)="558ad4f06b39d73cd395cc62513b3541e33e13a5524bb57e2b6c79a353694f35dc845b7df3ce90789b9e9f1cd752bd436f2b17901ae2f6bb0960ce488f8d9824d2daa5fe805925ad1f4cb1f182f158dfb7bc03cd5b34a402d3ff62275ac5d1452cfebe8bca4d758b14dada6e45636b310ce2d3c0e8bfa992f1b0cec25c2895fc3757ae2f1fcc50389d04764860b072b54c141f4ee552ef7580014f64c892c912cdd2443f7c5526176955a7c5a0cce7c4ffd458f0b779b46755daae1e687559c9eee7f9", 0xc3}], 0x3, &(0x7f0000000540)=[@iv={0x78, 0x117, 0x2, 0x61, "f06da6de1f87e9d88bf1098ace67a55f9c6736814e09e9af1f762d9fcedfbc382497e6fca07060f97c4760a2f416b5ee729c77971e5003a4f0913cb084b0cba1401b86a48e33d9f0674f4202b8f604c75a551fd76fefb158ccbbd906c6094d941c"}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @iv={0xe0, 0x117, 0x2, 0xc9, "1d1851498444ab713366c5e3cb22821e092a0da9912a41df2c57cd498a669100a427e07c8c847ad05040f6450bf5ceab69e58acba89722fcaac275d878cc8fe6f995cfdefb8679cc3239310b5f18332fbec9799b4b713b8af476c076d367daf9d27e18b20e20fa7088ca43df8e28640444d4e7df228f7f889c3fa5faa03760c160f00ada19ebbbd115609303eac2c6450c4438a73f31a770be3215af5e3b97518a37cce781d3d39e60b8591acd56413a54e53c15d47e20c2eb587d763ebe44e1e9844cd77c74cdaa22"}, @assoc={0x18, 0x117, 0x4, 0x58da}, @iv={0x78, 0x117, 0x2, 0x5f, "877480ac322991d000c2de29f4f8c4da52e5174f14e29f217d7c30652d546be0c91ea4a8433d70cb7a720321e1c7044347fe66dfbc30e26e3323d67897186c1a904d27cfea3ad0a720ad570f7464e5e664bf0e417e93038a6da5a4a5f67395"}, @assoc={0x18, 0x117, 0x4, 0x20}, @assoc={0x18, 0x117, 0x4, 0xfff}], 0x278, 0x4}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)="14331be8f8a7771477c69a04e74715c2c6ca2f32f2d82e3f239f496abeed7c766718568a23ddc62eb2bdb5e2205c98e38f1425ba26238f0e215d6a366a59f6e2a2112cad1a338148afb36d0a9b8a9371892900211974742c1089e0dc351eb91fe28764ab50b69f708abb5c02d42302284a222c9a28867ad13b632d3ed4c8888c24", 0x81}, {&(0x7f00000003c0)="939cd1a0fd013ed14e7bc88bdee6b45e3ccb43f147b46fc178e1278b52b07aa98bb3e8b3c25f693aee4d4ed063eb89d19cf35e05fb342819edb58aa5e3", 0x3d}], 0x2, &(0x7f00000008c0)=[@assoc={0x18, 0x117, 0x4, 0x40}, @assoc={0x18, 0x117, 0x4, 0xd89833f}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc8, 0x117, 0x2, 0xae, "74796ea99888fc99122d5ae9aebe142d19ed82b4e23a607eabbc7de38fd3b42cbfaf75318ab7031c1ab3e66d9717b7b9bbb265aaa0b116c0c85dfb0a46761baddaa591ecb250fb033ce8b4c98a4aeb4449bff17fe78ac705a6aa3e4130b2719c8e299a09f3668f0819dacaf48c32141b6cba1bdebb9413c95027aa3ae6d7cec3c47ce9423351d83eeec75cfa1b6729947996b5ee3ea42235b82398dc56735dee4608d94b919f6d5a62b05df3acc6"}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x118, 0x117, 0x2, 0xfe, "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"}, @op={0x18}], 0x258, 0x8000}, {0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000b40)="aa40b373b7ce803c3d8fe821888435d5658590eac3f01875200479631b35eb56f6c49f5b3dc99a867570f8470760db774fca17cb6a5186c214fe470f87126465326d555fffb276803bb2da23a102a467e15216", 0x53}, {&(0x7f0000000bc0)="32d670337b3cc98f6409ed8880f4fa1f5e65b3f13f429c1b14de8cfa42e19c2572a5890740b634b6be21dc17013ee55ef29cbac2d928e706db6e4f6c8534bd838953c9a26e355ec11bb97f5754e53a95a3729ec20a7dd79dc6a5575a012c99850bdb7af62034c9e750e5c4bb072e398739aaa0a2a1b625e1070748964a76b5ed23d3853c", 0x84}, {&(0x7f0000000c80)="3ddcc7361b7b5f6c310fbc0016569b11a34d2d5fec12d4cbda2111fb27b7082d6d509a6a18", 0x25}, {&(0x7f0000000cc0)="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", 0xfa}], 0x4, &(0x7f0000000e00)=[@op={0x18}, @iv={0x38, 0x117, 0x2, 0x1d, "ea2d5383976f0e9ae73d8aee7a7c7554ddf5120751cbe4c9f6d212f3d8"}], 0x50, 0x4044801}, {0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000e80)="934c43b89daee4c5f8d9ecc5fa6bb1e6c782894802c5a6cc7bacbc875e985428a88e054ef9934bc4d39f6bc2bede2e7ce1e3732859fbda44858795be8266d2b4b2e85a34c85a579965e2fab35c89978083f93f2cddf6627087e187a75f7451130b0769419cf773f635925d82c95b45d756112fb663a82beb99e84657c255781c3cd981bcabd7e54a7c3fbdc0deba5239", 0x90}, {&(0x7f0000000f40)="0bf557c452d0a149f757b2df9ce633ce72d82767bbd1167e9009aeae27e0a2bfb7138f8ba65d2b9eec9c7633649e7733273b9124c11cc56908aa0b3f4039e94c067dfa4365807ad6e5bd6bd713916ed6e7d17d384853763dd36e76348e1c1d2b79bffc1a50e7155b7fe3f5e67914092dbd28d9ac1eec045dd72ddf79b3a6eae8555cebdb44b20aadb8a01b7dad0d7f8bb6b6536010e5e0cdb6881ce1ac6e5b35cbc01bbe5989f20e728e55af9264aab26c7fa1f62d934c4bd259b06d0e30b17d257992c0444619c0fa135adc418ecf47f9912c17e2989d8af17f0c5dc585fdfb3f39b58a60ee4082", 0xe8}, {&(0x7f0000001040)="ad4029f6e6f5bb42a8", 0x9}, {&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000002080)="e55f6672b9a1198ed5beac620de9df0930b300c071d22dbf04adf6093686e868ef215577e83a5ae11fde041af481d70da122bf835c62185be1815876f691930845d798535519e7a8ca84415529c8f99088", 0x51}, {&(0x7f0000002100)="08028f11e3e63878266433785765b989fbd31e68068d73dd59a22397126cf006c8aee5b27fee80fe4eabe93b5fe9c27e23369c8069d774840341b46d4b38a49ffe007559ea4b05160818184fe468c076241b95f5a21f575a88b7bae5206999f87117eb9f0c3e8f891fcb31cd120a52fd1721930e7edf7ce4830bd6cf8865d6b3749e47dc0247ca9117eefecae18d90def7be95eaf085ae3f35ff81e26c7c5dea19edc791f655f4e1eea36e4ce3ff5eeae0c232d74291481fc498b7cae6d3eb20628eac45ef28604d6e418ebb42390d2a", 0xd0}, {&(0x7f0000002200)="dbfa47d3a9b5091398ed07222fe8b37e2a5dfebdae01bc76cdff87e5e79fcac67628d8b6a1134f384aa34514991e99581a629f1824f8fc25c3da25dccd7f4dc2b4b1ac17460fc7676ca483915fc9dc1d776e6f504ad67c7212cce73f9eb842789c1366146314ddb516361dc4a37c842c27d989ab23d533b5e35cc25eb93715f455917ebba3eaf849ba3806831e85c5e049488272e9530410c372", 0x9a}, {&(0x7f00000022c0)="76f183b00e36d421090805416c43cb93ee60715fe3f9c4c8c1ceff9896518151cf9390107536b1d4559352", 0x2b}, {&(0x7f0000002300)="4355d4dba53322e4f9496bb78ff2b48248020fd70f78d124ba6527ac5fdf395a37d86540bd1bdf02d2a19dab87703f248922a6360ad4368d067d8024d8b062f17a3e5b9c6bcf991d22f7da9582adf664faddd7e4ba41db2804957cceaf718b602b0467a518cce588e304f38aa11da909b8ce3b38272dd90e02250dd7055676dae54da0ac0dc662a7b64ecdf82f578dfafb799a23be3c56738a44cbae8a14358b6b9c00d09d5a1d6cdd0bf5a7e6fbedce7019bc632cf7ac1adfd5eccfc33e88529366bbc626d73cc9f7e1081e70a020f28f7ff1a42de7d6bc5fcb8c769b232f63ca56d95ba3029f8e3423ccf343642b2fc1efc9", 0xf3}], 0x9, &(0x7f00000024c0)=[@assoc={0x18, 0x117, 0x4, 0x402a4869}, @iv={0x98, 0x117, 0x2, 0x80, "5145ed7b5b7b4cbaed6ee3365a8f6a687169d14753793f8100259cb05b4e7aba19fa761bb661adda31597971e98c574ff9f84f3bfb5be755ad747a0fd616d7fdc0ee120c1b011e1d6c7eeeba3ef2cf72fdf1865b55475c58f65b78ef2a544e13cb9e75b196cf0af339ea1a9271ea4b0bc79a7d5b5d2da7a79cab5587f1942a1b"}, @op={0x18, 0x117, 0x3, 0x1}], 0xc8, 0x24040040}, {0x0, 0x0, &(0x7f0000003800)=[{&(0x7f00000025c0)="901d5eb029e32d184d1b3a13218b01427b899b1a720b66c647c632d30df05a2ef1894102688fb3157e8e96c43fd7d111939d64651f12b37d7bd784531007a96f8b1524b152585c0f1c9b5627063648fe89680b6f01829952f8b769b3f14800810a7a81efd23d73f6b2b965e37a54fbbf5a990c2ff32895459a7ef9171e37b236281b3cdeadf02d51b319cac563928611e90f73e979f0ab9cab84518b82b7e2369ae6b4b42045af6b583235bf23a924ac0c11615867a79150fe8843cdd573b1be70beae8248a34da225a83f4e91c80f864d2d7173565eebda1747d55134319f98ca", 0xe1}, {&(0x7f00000026c0)="c2b04c85b55c5d30cf4553241c94ac7ab7d05167bcb4a45cb6dc953f4df53a0ac2614e800a2124302d2b01da8f8781588e00c7e85929443fa99e59b0b307e9c61fdab17f932c4e15d7017bfb4c9a93f9d1a3c7db42589c99e94cafd7680a784ab3c0bec044dd7f3aa2ddffd8c619101f2bec7c1a4b720ee16bd2e4d213bef3760c025337ac152346bee7f0e77cf748f2088fa19fed5fd444b96624bffde2eb9f95afefbc1dd747f1f9", 0xa9}, {&(0x7f0000002780)="d7490ecb5e9f945a388ad62a91ef08223419723e40534c4f9f4a1286ae4eaa269bc515", 0x23}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="d84c5a27169fd37d07d43dd6102809c46d", 0x11}], 0x5, &(0x7f0000003880)=[@iv={0x40, 0x117, 0x2, 0x2c, "cb43e041071def95cf60eac5d2e944fc507efb42ff788b1ce5777323f659e7f514dec8c17fc7424092a2b739"}, @iv={0x58, 0x117, 0x2, 0x41, "85131f24fb0cffc1f7ad597ecff7906c9af17717a876a70a9c99c02f3632ce32812e246272cea206916b4db4ecc5c7d4982a7f18324a47902fdfa54875d7290c24"}], 0x98, 0x4005}, {0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000003940)="db0b83cceb97f587cb02ca5525ac20cd811187f1d49a9b7d16286ae7abd0edcfd35e534682d0400a18a9176b2039a2b1d1fa03e45936156fdb3ba89d708224077379dd44ab88d80069367b4e1e3d458f4f64e4d5a41cdebecfaf39009c34976da921096138c53159fbce872d1c3da25e4debd02a93f1cf42f180dbc8577c4da0188b28d5", 0x84}, {&(0x7f0000003a00)="6e75d4a14b0dd520f8faca6f3f30029c0d25cf70c85f1d3fd705a7dbe500788ed6dca3e46133f65e1080386fec31eb", 0x2f}, {&(0x7f0000003a40)="fe9283fb6f7281bad77774a72910bbb5", 0x10}, {&(0x7f0000003a80)="4ce6458fae6ac5d8225b6cb96bf88c6b547c859c29be3cc8280c74f1d2201fd4b67a96a4583119afa6326e59543ab715d0cb33b615a64022e80c33cecfc197009d4def91950adda1cbaede16850585023d4f67f0b340cdec261081392110c2f9e8a9680d80bf3eb7940732416bc3dc43d813b06124150a71c803a78edd8024fcc05bbb1c5c23e6a49475850c77b7ff58c97a6d5c85685b2018e8670b530cc65d26adc6fea14bac4553196d3a89a11da571b3ff4dfba1c72397d6d8d3bea9ef39f96a199d642fe4d46cc920eee89a1e7497f2e10ab33fcc91fbc878418b82e32a55c5bcb64e778d5c28cc3f49a087b08695e4d37b57633e9ded2e", 0xfa}, {&(0x7f0000003b80)="2dcfa45c48ca999759abf47c7b67e7cbddf29467a4eee5bfeb96911b039d74d75b8e5ccc3f4157866dba8d47234e736a5e3c044b299e8dfd40272d8e6ef3ed21967a4ab88705571f562c53410d0740ce91b8455a1c1ce72101a4ce18e25755bd90a11fc26d8699bee6c1fb10898250dc28a22e469c952e", 0x77}], 0x5, &(0x7f0000003c80)=[@assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf0, 0x117, 0x2, 0xd6, "a1df9727e0f0d23b8afd510e420c2404e948ee6d0d5930bab4667e33bdf3722e137c9a5cf4912e15942485e3a00c3edf1465d047ff86215aad45b40f674660bb1e718c1741748f5d44c9892463e83cb2dd81316f971471aed98648f1c483805eec3365d858d9c5215a253b1727b4ccc337422066278ed18fbd7126a652f52720a9e9e225c02e4fc0aceaddbc6c28006a889ce8b02f2bc794b810c2444724ed7a0b1746ff6153bb06d5fa2b174fbf70fbaa3a1ec56d2c5819f38b03ecb41a76ba2a09bf2f97cbd37d52c8bd299f8b052b9fabca51e7d9"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x60, 0x117, 0x2, 0x4a, "fbf69b4709af57fbaee907847a5570fbfd58a8dd41ed60ef04fe9aa4068eb64111c3871dd89e2dca522189722259eac3844809c63274a10581bc811aa08356944449736bd9fb2f3af980"}, @iv={0x108, 0x117, 0x2, 0xed, "888ef6b6db1b9621fd599bab263647d58f49c0e4e4518f7589e652704e25023b2334336307bb773aceb0fee60805e250404024bbb2b72039069acab82d5a16e4d954b722aa2d25ead5b0849d2cdf8f94afdc35cd2580c3853ec22e4a25a8679030cf968cef913a474d1209959a18e09ad277dae1c0f34c9350287dc126900cfa9c45277279b236c266be8cbd7b87461f9ab2c7d55555ce259182030a1a874f1a0231bb5876be84c4a119db8b484fe539949a1c34f3a91a856ab6e779f5cac7fa731ddba7c836dc9f901d1289f50d56f7e4b3ad004981466a3f2d871c936c8e922825318bca4b8d74f8f45a1d94"}], 0x2b8, 0x40}], 0x6, 0x0) recvmsg$kcm(r3, &(0x7f0000007880)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0xf6ba267c475568f5}, 0x0) 04:27:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0], 0x2}}, 0x0) [ 243.244278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:27:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 04:27:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000980)=ANY=[@ANYBLOB="b8000000190021040000000000000000ff010000000000000000000000000001f0ffffff0000000000000000000000010000000000001f000200001000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6000, 0x0) 04:27:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 04:27:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x7, 0x4) io_setup(0x80000000, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x3}]) 04:27:11 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x42, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x3) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x20000) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000100)={0x4, "5ccbeefa462adc49b43dc55795450429e9bbbb98734bdd1504defb3df782bbd0", 0x1, 0x1}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L+', 0x9}, 0x28, 0x1) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f00000001c0)={0x5, 0x7, 0x1, 0x4, [], [], [], 0x8001, 0x8e3, 0x0, 0x1, "3138dddfabab34bac09e6ec8bb5f2b33"}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000300)={0x3, 0x1, 0xffffffff, 0x9271, [], [], [], 0x7fffffff, 0x2eb304cb, 0x1, 0x2, "77664bbf54a708ac0eec7ab762ba3469"}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) mq_notify(r1, &(0x7f0000000480)={0x0, 0x2a, 0x0, @tid=r2}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x138}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000540)={r3, 0x4}, &(0x7f0000000580)=0x8) r4 = syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x2b2, 0x2) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000600)=""/4096) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000001600)) ioctl$TIOCGSOFTCAR(r4, 0x5419, &(0x7f0000001640)) syz_open_dev$mouse(&(0x7f0000001680)='/dev/input/mouse#\x00', 0x3, 0x200200) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000016c0)='trusted.overlay.upper\x00', &(0x7f0000001700)={0x0, 0xfb, 0x44, 0x1, 0x7, "9e57a8f8f1cbfb9c8e0bfd06fb924c5a", "069216e52cbc2a11f0b63a91deac4c8e4dc908ddbf79c79756a16b4b86eea27674f8ff7efa939514d5f6485491cb7c"}, 0x44, 0x1) write$P9_RWRITE(r4, &(0x7f0000001780)={0xb, 0x77, 0x1, 0x3}, 0xb) ioctl$KVM_RUN(r1, 0xae80, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000017c0)={0x1, 0x100000000}, 0x2) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000001840)={0x0, 0xf231, 0x46, &(0x7f0000001800)=0x6}) syz_open_dev$sndctrl(&(0x7f0000001880)='/dev/snd/controlC#\x00', 0x9, 0x50482) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000019c0), &(0x7f0000001a00)=0x0, &(0x7f0000001a40)) chown(&(0x7f00000018c0)='./file0\x00', r5, r6) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, &(0x7f0000001a80)={{0x7, @name="1b17f846575e93d72515ddf824e3b724497328963f34862102e55ff5b6dab87b"}, 0x8, 0x2de4}) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x7, 0x20402) ioctl$KDDELIO(r1, 0x4b35, 0x1) 04:27:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 04:27:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x800) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x20, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:27:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012001000010069703667"], 0x3}}, 0x0) 04:27:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xf93f00, 0x0, &(0x7f0000e32000), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 04:27:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012001000010069703667"], 0x3}}, 0x0) 04:27:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012001000010069703667"], 0x3}}, 0x0) 04:27:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x3}}, 0x0) [ 244.253557] IPVS: ftp: loaded support on port[0] = 21 04:27:12 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x201) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.418951] *** Guest State *** [ 244.422920] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 244.431921] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 244.440786] CR3 = 0x0000000000000000 [ 244.444615] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 244.450616] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 244.456710] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 244.463560] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.471659] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.479671] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.487755] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.495839] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.503912] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.511978] GDTR: limit=0x00000000, base=0x0000000000000000 [ 244.520006] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.528112] IDTR: limit=0x00000000, base=0x0000000000000000 [ 244.536219] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.544303] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 244.550752] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 244.558321] Interruptibility = 00000000 ActivityState = 00000000 [ 244.564647] *** Host State *** 04:27:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x3}}, 0x0) [ 244.567877] RIP = 0xffffffff812fec40 RSP = 0xffff888047ecf3b0 [ 244.573975] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 244.580425] FSBase=00007f16644d2700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 244.588349] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 244.594342] CR0=0000000080050033 CR3=000000004f025000 CR4=00000000001426f0 [ 244.601411] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 244.608245] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 244.614387] *** Control State *** [ 244.617875] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 244.624759] EntryControls=0000d1ff ExitControls=002fefff [ 244.630256] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 244.637334] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.644130] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.650741] reason=80000021 qualification=0000000000000000 [ 244.657200] IDTVectoring: info=00000000 errcode=00000000 [ 244.662740] TSC Offset = 0xffffff78fa8a5e01 [ 244.667090] EPT pointer = 0x000000004744c01e [ 244.674577] chnl_net:caif_netlink_parms(): no params data found 04:27:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x3}}, 0x0) [ 244.729766] *** Guest State *** [ 244.733324] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 244.742324] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 244.751192] CR3 = 0x0000000000000000 [ 244.755067] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 244.761074] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 244.767216] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 244.774048] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.782179] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.790202] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.798358] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.806463] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.814623] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.822725] GDTR: limit=0x00000000, base=0x0000000000000000 [ 244.830741] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.838900] IDTR: limit=0x00000000, base=0x0000000000000000 [ 244.847009] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 244.855138] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 244.861647] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 244.863541] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.869125] Interruptibility = 00000000 ActivityState = 00000000 [ 244.875983] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.881856] *** Host State *** [ 244.889841] device bridge_slave_0 entered promiscuous mode [ 244.891376] RIP = 0xffffffff812fec40 RSP = 0xffff88804756f3b0 [ 244.903142] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 244.909586] FSBase=00007f16644b1700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 244.917554] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 244.923637] CR0=0000000080050033 CR3=000000004f025000 CR4=00000000001426f0 04:27:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x3}}, 0x0) [ 244.930746] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 244.937552] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 244.943711] *** Control State *** [ 244.947187] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 244.953982] EntryControls=0000d1ff ExitControls=002fefff [ 244.959482] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 244.966598] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.973372] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 244.979981] reason=80000021 qualification=0000000000000000 [ 244.986445] IDTVectoring: info=00000000 errcode=00000000 [ 244.991996] TSC Offset = 0xffffff78ceec049d [ 244.996341] EPT pointer = 0x000000004777801e [ 245.005416] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.011948] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.020092] device bridge_slave_1 entered promiscuous mode [ 245.054891] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.066346] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.094373] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.102770] team0: Port device team_slave_0 added [ 245.109274] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.117738] team0: Port device team_slave_1 added [ 245.124923] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.134750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.216381] device hsr_slave_0 entered promiscuous mode [ 245.292979] device hsr_slave_1 entered promiscuous mode [ 245.353994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.361678] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.387426] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.393994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.401025] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.407887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.483562] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 245.489694] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.504075] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.516452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.527288] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.536588] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.548116] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 245.567426] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 245.573684] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.589537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.597375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.606103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.615303] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.621813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.646591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.653992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.662627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.670792] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.677316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.691307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 245.703259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.715744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.724165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.733369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.742568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.751279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.769668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.781381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 245.793366] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 245.800652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.808738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.817547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.826520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.834902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.843125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.851421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.865186] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 245.871305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.895237] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 245.913852] 8021q: adding VLAN 0 to HW filter on device batadv0 04:27:14 executing program 2: r0 = socket$inet6(0xa, 0x100000080002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x1503, 0x404000) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000140)=""/253) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x76}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x12, 0x2, 0x0, 0x0, 0x7, 0x1f}, 0x20) write$P9_RAUTH(r2, &(0x7f0000000240)={0x14, 0x67, 0x1, {0x8, 0x3, 0x8}}, 0x14) 04:27:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x3}}, 0x0) 04:27:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000200)={0x0, 0x3ff}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000280)={r1, 0x2}, &(0x7f00000002c0)=0x8) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x1fcc12489b8f89db, 0xb}}, 0x20) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000300)=""/20, &(0x7f0000000340)=0x14) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x17, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e24, 0x1, @mcast1, 0xffff}, r4}}, 0x38) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)=0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000013c0)={@ethernet={0x1, @remote}, {&(0x7f0000000380)=""/4096, 0x1000}, &(0x7f0000001380), 0x60}, 0xa0) readahead(r3, 0x1, 0xfff) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000001500)={0x17, ""/23}) fcntl$setown(r3, 0x8, r5) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000001480)={0x3ff, 0x3f, 0x63c1, 0xfffffffffffffff8, 0x1, 0x1, 0xe3, 0x8001, 0x1000, 0x7, 0x2}, 0xb) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000014c0)=0xffffffffffffffff, 0x4) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000000)=0x101, 0x4) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002840)={0x7, 0x0, [{0x100004, 0x2e, &(0x7f0000001540)=""/46}, {0x16004, 0xae, &(0x7f0000001580)=""/174}, {0x2000, 0x1000, &(0x7f0000001640)=""/4096}, {0xf000, 0xb5, &(0x7f0000002640)=""/181}, {0x4, 0x85, &(0x7f0000002700)=""/133}, {0x5003, 0x13, &(0x7f00000027c0)=""/19}, {0xf000, 0x1c, &(0x7f0000002800)=""/28}]}) 04:27:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x3}}, 0x0) 04:27:14 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000200)=0x76, 0x4) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xcb, 0x6, 0x29, "4d61fa6150ea1dafd50e32a457adaa66", "42168dab1564e7985238158a95c2f3b34f596bfb6272ab724e8c42363eac51f115959d41c7c2ebc67974a4278d387115bf98df6354715da1dd04652dcb84886837b1496a636a889c11ac6bd50338ea39c76a3ba86ff71b0f5f8fa06d0954a6031a365fa7dcff255494d2bb527a84de17583a97bd9ab8eeb216967b37dc4780ff2ceaa3e357bd34a15d7e12b07782d4552794846b8fe9de23ca02609d8104c11a513f09d51211b91028cd79faf7bc091dcae01be114a3"}, 0xcb, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 04:27:14 executing program 2: r0 = inotify_init1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') ioctl$KIOCSOUND(r0, 0x4b2f, 0x1) getsockopt$packet_int(r1, 0x107, 0x1b, &(0x7f0000000040), &(0x7f0000000080)=0x4) readv(r1, &(0x7f0000001a80)=[{&(0x7f0000000600)=""/115, 0x73}], 0x1) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r1) [ 246.284121] QAT: Device 0 not found 04:27:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x3}}, 0x0) 04:27:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000045c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) socket(0xa, 0x80003, 0xe1) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000100)={0x0, 0xc14a, 0x4, [], &(0x7f00000000c0)=0x8}) close(r1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x108000000) ioctl$RTC_AIE_ON(r2, 0x7001) 04:27:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ustat(0x5, &(0x7f0000000000)) setsockopt(r0, 0xfff, 0x80000000, &(0x7f0000000040)="e6554e836769cb5c337c24583d7ff87ce0eb96342481494f27ad99bbea4091a0595ea0f3d6acb02ef579b4a2a1356830755efeb6a173abf8f379316466a8b4db8fcf8e1a23c0fd8e42307a86901608756f6139803f680f098fb5abb0f732d4ab567b347a791f12bfc73d0ed41191d8231d12b02570f35f66a9e5ccf7bc414e061c426accef0ad98b9d93cbbcbb72fd5b33fc296999b17d17d782220ce77d2b69c42d779ef8847cd11e13dfc6b7e4486c31a128fc3d582566d2af01706ef53baefaa14f79bab161245c3c335a1df4", 0xce) 04:27:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x3}}, 0x0) 04:27:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000000000001, 0x5, 0xaf, 0x8000000001}, 0x2c) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xfffffffffffffff8, 0x800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x1, 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x10000000077fffb, 0x0, 0x720000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r0, &(0x7f0000000100), 0x0}, 0x18) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10000000202000) getsockname$unix(r2, &(0x7f0000000080), &(0x7f0000000140)=0x6e) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000100)={0x0, 0x2800000000000000, 0x20400000, 0x0, 0x101, 0x80000000, 0x2, 0x47, 0x5, 0x3ff, 0x7f, 0x33, 0x0, 0x200, 0x4240, 0x6, 0x94af, 0x200, 0x1}) 04:27:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000000000600080, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='ip6erspan0\x00', 0x1f, 0x1e2083a4, 0x9}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x40000108}]}) 04:27:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x3}}, 0x0) 04:27:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x1, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x5) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44831, 0xffffffffffffffff, 0x0) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x40000) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000080)=0x7) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x3, 0x4, 0x1, 0x81, r2}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) prctl$PR_GET_DUMPABLE(0x3) syz_open_procfs(0x0, &(0x7f0000000180)='attr/current\x00') 04:27:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r3 = semget$private(0x0, 0x1, 0x8) semop(r3, &(0x7f00000001c0)=[{0x6, 0xffff, 0x1800}, {0x3, 0x8, 0x800}, {0x0, 0x100000000, 0x1000}], 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tun\x00\x9c;\x98\xfc\x06\x9f\x9fU\xd1\xc2\xec\x00'}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0xfffffffffffffffc}]}) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000040)={0x7, 0x7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r4, 0xae80, 0x0) 04:27:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x3}}, 0x0) 04:27:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000140)={0x74, 0x0, [0x4, 0x3, 0x43, 0x7ff]}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}}) 04:27:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x3}}, 0x0) 04:27:15 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) accept4$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x80800) close(r0) write$vhci(r0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 04:27:15 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000140)=@random={'user.', 'fuse\x00'}, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000600)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = dup2(r1, r1) connect$bt_rfcomm(r2, &(0x7f0000000040)={0x1f, {0x6, 0x48, 0x72, 0x0, 0x7fff, 0x6}, 0x40}, 0xa) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81-)\x00'], 0x9}) 04:27:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x3}}, 0x0) 04:27:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x2}}, 0x0) 04:27:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.bfq\x92re@\xbdu\x9a\xa8', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x100000001, 0x12) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000001c0)=""/144, 0x90, 0x40010002, &(0x7f0000000040)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x24) 04:27:15 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbff0000b408000000fab771172100000020002000004e5e0000388022"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000a40)={&(0x7f0000000100)=@caif=@util={0x25, "ca9ace3813e203cd34f4dc40db040b3b"}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000040)="abc3127614b222e7808786529244b9d94302ab868ed59a19debc4d5f27", 0x1d}, {&(0x7f0000000180)="b8bc7a81aa93ac05fce4e73b411151711f04cf1912", 0x15}, {&(0x7f0000000280)="36447250ff0bcce90e8966a102ce333ca35cd4dc23d110d5987e126a9662bb78553b9e88c80864b25ef6f4a330af052b63bf20913c7df0833186d7e2f91a15bb4437cb3708edde2cc1e2e9dd2918f8db83fa6c35d246f5c87b2c9d4ff5cd2bce64697f6ee47632670d0cc8524c1e5736de36d2e4863c612b50fca584dacf80bec8af34449416f73ee0aa8c0313b6c9f1862f0774ece6c752168adf", 0x9b}, {&(0x7f00000001c0)="ba99f7006fe0c3610ff98cb3c340", 0xe}, {&(0x7f0000000340)="af68ee82d1289d1bd15459909f57a8f8b540bebacc5b0fc5340cb4439e4c83eb9d6590773bea8f48647fa047c2ba2a8c9e2f7148768d1101fae53fe2699f62727fadbeb2d33d5aa0a8e6b4ea3aba2f3992c85020b7bdb380a94660807af587aeccfbb8c074e8f9f6926c416e9e3c5937b34d868ddf16bdac03778f573c54b90fa31a5de7a03a64a10e6e1863797b241a11ef80ee80be3da996eda1b35d5fd80f0b2878f46b3702f18f06c551ec54aa4958532c2114dd0e2df6c3", 0xba}, {&(0x7f0000000400)="fe86a53a02280510349e50ab8b92299791bf9ccee93ed027d8cd16c29c5f46be29271d7cdb0616d2a907267802619671a0d0459d4be84944f18a52d1064645815d1eb94db5ba3126d130cf27393dd93dc2d97670869b475757438bb03a15e767c320b1133b2585545fd57cac4aa5ab56619464f334be033889463969e03fc84897577de613f243f5fcfcb53f8341616fc073214ff5e2f707fa0f64b6d6e5a491ae955614e0bc1aba85f5c662ad149475563562b3d836c90c059b16a1557eb883515e41b83bd3d92023d097f0052315e511eed2ee5f67bd0fd8667a5acae9", 0xde}, {&(0x7f0000000200)="272a16f6d7bc30910fafc89abc", 0xd}, {&(0x7f0000000500)="d573464f9bc8f47703ebff196c6653ba88e7edb5280945e6eee3c674d577d640bafffb75a1b1ce199850aea17f35594697eaff8d09d00da4c8514749734240d93fe362b3a73d1ebf8733e75bec3ebf8a99abc997b71d1b8be753cefda3953b4f88ec1eb63429159d0398dd34018f255c191055a6587fce94b86fdcade099c23644df7ac26f691a6a57145d56d6a8be0d2b85ea223c33ef1e519850f3bffa705651f174e683d307560cf641f3478158", 0xaf}], 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x3d0}, 0x20000014) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='net/snmp\x00') getsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f0000000ac0)=""/162, &(0x7f0000000b80)=0xa2) lsetxattr$security_smack_transmute(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000c40)='TRUE', 0x4, 0x2) 04:27:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x2}}, 0x0) 04:27:15 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='fdinfo\x00') r2 = msgget(0x2, 0x40) r3 = getuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{0x9, r3, r4, r5, r6, 0x80, 0xfffffffffffffc00}, 0x7fff, 0x5, 0x7, 0x1000, 0xfffffffffffff29d, 0xfff, r0, r0}) exit(0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 04:27:15 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x34, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x9, 0x0) mlock(&(0x7f0000448000/0x3000)=nil, 0x3000) mlock(&(0x7f0000014000/0x3000)=nil, 0x3000) munmap(&(0x7f000046f000/0x4000)=nil, 0x4000) mbind(&(0x7f00008d9000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x10000000000, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x400, 0x1) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0xf77049d2af103467, 0x0) 04:27:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x2}}, 0x0) [ 247.863906] mmap: syz-executor.2 (11241) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:27:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 04:27:16 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ffc00000000000, 0x80000) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) memfd_create(&(0x7f0000000400)='\xda\x92GA\xdf\x18k\x13\x9c-\x1fz\xa1\xbb\xd9\xe5j\xd8-1iu\x83\xcfT5\xc4\xa6Ab@\xac\xa7^\xd5\xca\x8f\x1c(\xe7\xbb\x8a\xdexa\xee*>?\x93\x06\xeb\xd0\xd9\r`\xcf\xbf\x13b\xa3\x12>\xcc\xed\t\x02\x1e\xdb\x8c\xf2!\xe8G_\xdf\x95\xab\xbcLV\xfd\xac\x0e&^\xca?&+-\xd8\x8e\x9a\xc5\xd9\x80\xa2Q)=\xc2S\xaal\xfa\xdb>\xa6y\xc2\x94}x\xfd\xa4[\xb6\xba\x10#0x\xa6)\x01z1k\xcd\xed5,?d:\xb7\xd3\xfcSD\xcb\x94hff\b\b\xb5|qk\xcb\xb4\x81\xb22P3\xbe\xbb\x7f\xa9\x8e\x85\x98\xed\x82\"X\xd2\xa5\xaf\x8fB!\x80q\xfa\xa1\xab\'\x03\xa4i\x12\xac\xaeE-^\xdbx?7\xc1H\xc2j\xc0\xc8:d\x9a_\xce\xc0\x034\x138=i\x83\x06\xd2\x89\x01\x87\xf3b\x94\xf4\x01\a\x9a\x02B\xeaG\x9d\x12X\xd6\xe3\x80\x82/\xdfY}\xf11\xe0I\x81sD\x93\xa1f\x1a\'^n\xd2\xa7E\x04&', 0x0) 04:27:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="9f122bb822008ed86766c74424000000c0fe6766c744240274ba00006766c744240600000000670f01142465660f3808c166b95c08000066b80d00000066ba000000000f30660ff2b76100ba4000b8aa00ef440f20c0663503000000440f22c03e650f210a", 0x65}], 0x1, 0x4, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x9, 0x0, 0x20, 0x0, 0x6, 0x0, 0x400}, @cr0], 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e21, 0x9, @local, 0x3}}, 0x5, 0x80000001}, &(0x7f0000000280)=0x90) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002140)='/dev/vga_arbiter\x00', 0x102, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r5, 0x29, 0xcc, &(0x7f0000002180)={{0xa, 0x4e23, 0x8, @rand_addr="931f87ea16d10ed763835a27b5beb72e", 0x3f}, {0xa, 0x4e22, 0x4, @loopback, 0x39}, 0x73f, [0x81, 0x41c1, 0x1000, 0x8, 0x4, 0x8, 0x427, 0x26b087e9]}, 0x5c) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:27:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 04:27:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB], 0x2}}, 0x0) 04:27:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r1, 0x400fd125d7996d2d, 0x1}, 0x10) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x3, 0x4, 0xfffffffffffff001, 0x1ec2, 'syz1\x00', 0xffff}, 0x0, 0x100, 0xe18, r2, 0x9, 0xfff, 'syz0\x00', &(0x7f00000000c0)=['ppp0]eth0/systemcpuset&ppp0vboxnet0proc\x00', '\x00', '*\x00', 'mime_typetrustedbdevselfsecurity%cgroup,--eth0*selfwlan0&\x00', '\x00', '\x00', '*]\x00', '\\-\x00', '\x00'], 0x6e, [], [0x80000000, 0xffffffff80000000, 0x0, 0x86]}) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000d0, &(0x7f0000000080), 0x4) 04:27:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="0000000000000000200012001000010069703667"], 0x2}}, 0x0) [ 248.517234] QAT: Invalid ioctl [ 248.523624] QAT: Invalid ioctl 04:27:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000180)="120000001200e7ef007b1a3fcd0000df07a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 04:27:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="0000000000000000200012001000010069703667"], 0x2}}, 0x0) 04:27:16 executing program 1: r0 = socket$inet6(0xa, 0x100000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x200800000000001, &(0x7f0000000200)=0x1, 0xfde6) prctl$PR_GET_NO_NEW_PRIVS(0x27) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24}, 0x1c) 04:27:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) r3 = msgget$private(0x0, 0x4) msgrcv(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000c97eb9f2d27d6320f035836119ad74200000000000000000000000000000000000000000000000000cbf0621a000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x93, 0x3, 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 04:27:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="0000000000000000200012001000010069703667"], 0x2}}, 0x0) 04:27:17 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c0b7b12"], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0xfdfdffff, &(0x7f0000000600)=';'}) 04:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x2}}, 0x0) [ 249.125730] binder: 11291:11292 unknown command 310053644 [ 249.131424] binder: 11291:11292 ioctl c0306201 2000dfd0 returned -22 04:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x2}}, 0x0) 04:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x2}}, 0x0) 04:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x2}}, 0x0) 04:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x2}}, 0x0) 04:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x2}}, 0x0) 04:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x2}}, 0x0) 04:27:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x2}}, 0x0) [ 249.845858] binder: 11291:11316 tried to acquire reference to desc 0, got 1 instead [ 249.873547] binder: 11291:11316 unknown command 0 [ 249.873562] binder: 11291:11317 unknown command 310053644 [ 249.873593] binder: 11291:11317 ioctl c0306201 2000dfd0 returned -22 [ 249.878472] binder: 11291:11316 ioctl c0306201 20008fd0 returned -22 04:27:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x2}}, 0x0) [ 249.952583] binder: undelivered death notification, 0000000000000000 04:27:18 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000100)={{0x0, 0x6}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x90000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) fcntl$setpipe(r0, 0x407, 0x8000) 04:27:18 executing program 1: keyctl$set_reqkey_keyring(0x5, 0xfffff7fffffffffe) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r0) 04:27:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x2}}, 0x0) 04:27:18 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff007d4354c007110040f305010008000100010423daffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000010d10200cf", 0x1f) 04:27:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x2}}, 0x0) 04:27:18 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="c5ed39c162ebb34004e2466d365464db47e3098c191a505d34eb532725304d9a1d40e63089a6438f6efce8e93b8f54d2c7ac22b440c49cddfd2252e6747a5e7d8e14412d50b9a481108c8f42b4f62837b18e4769873ed3", 0x57}, {&(0x7f0000000140)="855eb8e3bc52922d353a1345c2f9f5050d9d5b9a9f2978231f07db3471a1d0dbecf276b61ccb287dfa14700c245228358920d578d7e3565c2604fb", 0x3b}, {&(0x7f00000002c0)="501ecc790b074a232081bd6748d335494500e2ce709c2ed5a04f3ed573117a4a0a7cb88bf7d0e761925491e96dd52eb1695b611802f94d95f4dc81459f85536f6c44eb3d2372b7ee16897fc1629bf6e221b06edb86f65e3e6d723e28f21bf42cbebd3c5a129f19b2b5d327d7879e2b9b96122b126396bfa1a1c51189a137bd", 0x7f}, {&(0x7f0000000340)="dcb2b4551d5372b2c6318c1e1d511dbda35abb8fdd555b38b7c476383b4d41735e432bf4c753680d5ab73cdad07f2b11461c52d494afadb6cbf44263a9b2b7da3ce8497455d4e2b1e36962432803247616ea73af659beef523012eacaa29e5f3360967438e752d98d9ac2385cc8ef01fffa884067f96b9ada915788a8875585060f85552864325c695aed6f0b6174699b176bc81f2fea90c6667d99a1b89b4f0510279340b9035435bd5c1123fa1203d8bbbe42de28138d4afab19073a8145fd66c5ab3801048cb24a7d6efecbe6bda46d265baabe2410e3e48e", 0xda}, {&(0x7f0000000440)="655d737554442a809821a0a2daede5224c0e49ff4c001738c824766f7ce8871b464a98911208cd97320dfa3e69bc9aeb742a39aa397339920b3f90c8b02421c6f393572f6858ae7ad0cd7fc806e7086472024d1b4d9bf1e10115cbf80ef840bc16ec6165aaf89ab79d3bc7d01b51764efcd9dc0b898366b53b046b5727f9d14010ed5f066abc3b5b88502fb9c0de2bcefc0f596e9487f657d0a27e527d2d34115bd1a41527df3594c6ff40ec7d47d2d70dd411331c4be77fbb7e380c57a7ccf6c3b4a233519f34a412058541d709aa75087c2aa76ecda1b106a5a57821ab935e35b105b6b05cf05135aa6d", 0xeb}], 0x5}, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'proc\')\x00'}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000001c0)={0x0, @speck128, 0x1, "1d16eaf395a8d542"}) [ 250.335696] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 04:27:18 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf01, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB="060000000000000001000000009f00000000000000fa4218000000000000000000000000000000000000e20000000000000000000000000000000000ff0000000000000097638bc9050000000000000048b72af0a9d056907451b2d0319d1309d90855d1af32a62a7a40aa28615e3bbb7d59ca747a7107e5bffcb385611950e04ede856b581e9d78e6fea00f"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000004c0)={0xdb}) 04:27:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000010005534000000000000000000000000", @ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x2}}, 0x0) 04:27:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0xe5) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000240)={0xe, @pix_mp={0x0, 0xfffffffffffffffa, 0x4f77735f, 0x6, 0x5, [{0x13, 0x3}, {0x2, 0x1f}, {0x2, 0x3}, {0x3f, 0xa6}, {0x7fffffff, 0xfffffffffffffffb}, {0x80000000, 0x1}, {0x80, 0x5}, {0x5, 0x100}], 0x2, 0x400, 0x1, 0x0, 0x5}}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) sendmsg$nl_route(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipv6_getroute={0x24, 0x1a, 0xb01, 0x70bd26, 0x25dfdbfd, {0xa, 0x10, 0x80, 0x8000, 0xfc, 0x6, 0xff, 0xf}, [@RTA_PRIORITY={0x8, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x5}, 0x40000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000340)=0x8, 0x4) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 04:27:18 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x1f, 0x6, [], &(0x7f0000000000)=0x1000}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2286, 0xfffffffffffffffd) 04:27:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/116, 0x74, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r3}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @mcast2, 0x4}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, 0x7f, [0x2, 0x0, 0x8, 0x2, 0xfffffffffffffffa, 0x7, 0x3, 0x200]}, 0x5c) bind$can_raw(r0, &(0x7f0000000080), 0x10) write$P9_RWRITE(r1, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x80000000}, 0xb) 04:27:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'p\x00'}, &(0x7f0000000080)=""/207, 0xcf) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x8052, r0, 0x0) madvise(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0x15) 04:27:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/116, 0x74, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r3}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @mcast2, 0x4}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, 0x7f, [0x2, 0x0, 0x8, 0x2, 0xfffffffffffffffa, 0x7, 0x3, 0x200]}, 0x5c) bind$can_raw(r0, &(0x7f0000000080), 0x10) write$P9_RWRITE(r1, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x80000000}, 0xb) 04:27:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:19 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x2, 0x7f, 0x9c, 0x3, 0x1ff, r1}) syz_emit_ethernet(0x74, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="00000000000000052d56b751aaca5c5b0000000031b76d7fbb03703dbb05baa8ed"], 0x0) 04:27:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) [ 251.188991] QAT: Invalid ioctl [ 251.204160] QAT: Invalid ioctl 04:27:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/116, 0x74, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r3}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @mcast2, 0x4}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, 0x7f, [0x2, 0x0, 0x8, 0x2, 0xfffffffffffffffa, 0x7, 0x3, 0x200]}, 0x5c) bind$can_raw(r0, &(0x7f0000000080), 0x10) write$P9_RWRITE(r1, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x80000000}, 0xb) [ 251.232571] QAT: Invalid ioctl [ 251.273975] QAT: Invalid ioctl 04:27:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x47) pwritev(r0, &(0x7f00000024c0)=[{&(0x7f0000000080)="4f34012fe472134e28b5f2e17f146320505103d00a4ec80ab5947f537e83f5400ab4d2d502548d215181fdb2ba2ec1ffec431e2f1ee8795f245798e8d729465bfcf48f09a6dd303bd3829b68f1a19881eac6d7d66c72aca3272c780b58ecd5b66c035cbcbc31811768a1d3f6ea13fc183de7b5e457a0a081b10182d5118e1f89b252f2978c1dbd36ff3bfb6f2c3dac8b9de4571a46ee15667ba33522fd0620da468efb48a8f96f9065dfe704983a", 0xae}, {&(0x7f0000000000)="43fa1b432ce8a351e3415b5f13de9162f696c7", 0x13}, {&(0x7f0000000240)="a6bc065875015c6c4ec80f5f94391a6ae3925073e475e0b1ece946ad00ce6af6106856b85d7fbad153f9e18f32dc59865f162467cd781ac28f4503fcade9ca982582082cafdbbe1aedab494771a34ed049d737912a3e0b90c1ac0c8a8e3b5aae53e0c0c24e6893239413cd6ed4881475976f3809a3e1a78c2cf385c00275faa94724aef3dac3b7e7c09b323d716533fdf2fdbde836baa2844deb3181dcde992a0a9423ab48c42be0c9204591cc085fb8cde63a6c7d2801ef45b9db64e1fb4a6356abfe09db0233bf8671bbf20035bfc7b963e379caadb1753f54c2f4b3e74a97ef42e08400a95fc276fb4c6ea6bedc0e8e8d01c0f3c942f5723f60645740a7e78a98f19653b5330f2faa00610e0d526e607d64b5d9bb6b420eebc85849753a51d8e18d2371b5e6d2bc2e0eef3dbebf04747e8862599dcac6a4f04917612c41525df296ca85e30f577c54959f29ce030c512e64d109bacf6dd3d560a212cdfffc3a271b684998bdc64bc666b477bd3e7e4a80377713f9d0d2daa7afd0de119389e3f13072a0c2236ba027a7fedea1e2c636b2ce7ea73efb6536f59c6122e3788226a8ef9f674b1ec3d59fef018b2ba7a3e09e14772acbba6ceb7ef21a93219581094ee4ed26abe901db88d80a82ca75aa88ad44e6e105498fbb7a01c498dd66fb9b3cff4b6b6b46335f052c98612593edbe1bbbecdded7e152e7957092ad83ff4773061f7ab07c55a325af445bcf7e029988b1ac6a8e2d4bdc2829d98ed2bca896e9b79d3e21768f6dff243e29e388aa0cd7c17b02177d6c1194a2a5697372e4f6953668dfa945a99dae7ea655a8d14e5a44033f22998c2a0b972ea5ca7a329aac95886dad266271e35e334f4db2c38e38f8b9a00dd2a49aab091746783e1b44fe6a03894f6cecb23ccbb36e1ad3898f2a00859fdebbb85b3b1a42454e7a93908483fdf7e596559e9117f3d0e0570b3c1595d391add73dbdf6fe12a7e3ce6d9fa84a06063dfbdee4e7fb8ecc7a2a8962cf1425787cece3716f46149db807d74bccf37a11ea999ed0a2aedb8722accdb59f8582436060ef0931e91870977fa509e82e2c703b009cd4835730b24118a900ddab19cde1facf60a140dbed541075b37d59695f6c9dca15b2f7d759ecdadf384ed51154480948ca74ba2e7f6cae9cf7ae3ad001759803a4cbd65b8d0157445bddd6b145a563d89ccd83b4c41a502749e7d95d786a85da8f14bb9d4f96afa1289272d0d60963da83509fd3c7e6a167e10c51daf0bb5c4fc06d8be81b12542e629ce6f039231c1956f1315d3970dee8af6e537d2dee1fa12010746444d23ebb58b36ad11e83829d22dbf71224fdc056deee975c683b29b3a26a5d696a13b7b65247bbb18745caf8fc9f62e89cad83631791e21b4f849f23ad83d9c5f277c6343aa6f9db5495ca5fe24ffc64fda56a34f0101e7f78c8124d1c5330d9213341e9e303c9659f2cf6a75b9c7288e9f45a70b9a5bbf9fc38a09aed193ec1841a0b6b1e3e4197d77fc126b5dd530420d7b34a88ec0ed9d80afc6c7ecac773a481b5ed68e969e99de04d89568c6156ee3a85568bced3f62c0611c97bb27cc800939862c0c2a975c80687c1a6a74e952c12535848024a100ef77fe3488284ce0dbb6f4b64b8cdccdd0838c851551021518e85492507c34fdfd268b5a6f56fd7a2e2422d32e371829fb77a39bcb74f2a3ebf04c957fe3bd88e34e60470810f466fd7c14e8fd798475a4adfc45ebb8193d1983f0ca4cc5b3500f4227d25b842c1036037129d281781fa0b3cea6eb7c62f047d0b66b8cea4e1c0faeb58f10a33dd5554b0a65a95f3b01d5ff5d0340a65d8bcff90d1923d19dfa39afbeb9f571b3f03047dbd4fcdcb3466e91c220a233dcc799be1473801b86382710e91d954a8ea26dda578da1e7e523a38e9f5ae57d3380b2436bfc59705ea24ae7d220cbdcd139806e3962436e891e826d5826abc9e5a2c21094bd01a3c08d255d0ad849e8e987206f18ba71d13ae5818303a57f2a1043aac4866e9af98df42651bdd8427b09d32b8c2d116fbb918f533bb05833aaa33e1f3199c051c40f9ed1582095e78549eb0ee602d5bdacf11d1e21f79551064d72d013fb24ae1a298f2b68a9031da93acb635c691998bbc84681d1d796e67058c31d258d670e095457019bc6d0ae31c0af14338641a23afb36543881e24e82c68db15ab9f84e1e25beb4703a84a9173dfec74a5e3194dee91156e83e87af23fa7ec9677955f21e90ac8f60cb9a5e3e930444fc02bee21ed0cf94cc0f0d1d5c9969f91029588e88de72a5c85f658df30f46b5d0e29c38f0ca5072b45d8be8f46a707e2779d3be020d4da88c1b2aba98e2264279c278a11b20388938c967ae792af7025417a67b5e6fba95484bf052f765595e099b140538926bf8ffe7269e58eaed7c80f5e9ffae1e51f16fd26c7fff2bad78a55da6ebe82090074e738a09d0d80a10446a83fa5fade1951d567fbe9ee62829c5ca47b18be8f913b7edbf5420bf52b3b8eeb996cdb8c66d0d2c46ede4eb86e840f8bc9e26334fcfa4369245a0d5aba060c806255fc3df85b4808af342e8c40ac543b672d294c96cb1b5253dc3555682b814aaf7482ef9537ebb9a0bdc3331813a904cd66b3d315f5e07b716c02fdad5fa678ea8313ae07e4a5c1fb15a31efb40376d2b8ca8ab37202cca00cea7fdf40c2ea056dd5ea03ff306e52fc9be59ab85afc76af72497bdf6aacbd5d97607be556ec43932853474873555eb23c1c98d15ae1b88e6082124935a2306d8678179cca05f48563dbdc53ca20b3026f916a5bb5e2395788cca0be4a967e3665a1edbe0c625f49ac7645ed1226bd73f357f87a29fedb5434442f6599c2d6aacee191ecaf3464403e7f0e4bd190303a5ef3eadfe1c95d75275d0c011d665ff191230ab781014a80aec505a8ef3a1d188e8ce391a33686b2167de2017c4ad19040b5b9d805eaf1d19b62c03115b4d3cf778eb8b3ecd1ad66bf8eb0ca2b14a20b63a051560fa29e562ac23ecc252eb5e9d66f430e5b3b09c9a3678f18ff2caaa277e8e3496efcc4f1de893f24ac8675b849e946299ff47ee457e740ec3eb71d75f71aae0232afef95401ed8dcaa040afcf09ba478e715cf6264f8e814588072bb4ba515a8fbb370416cd227dba99a30237dcd2de87f663ee450b34d91b05608a86ce01092d589a03b65d6752dda745117198be4668085047b6ae4007eb679d5369dea5a4c92d0793ac3efda77b08915ce10283f9a87c4399dd3aa780e32f82e88244b6f6ad4cbc80c93794e7cd389e55e1c3e9bb01528ec32a13ecd531c7944eef0989d28fb2631e560f712ff57fc096f7768de7fa24d9b7cb99576771fd508f38ec94270a1a5687a1f85fbbef6720286f6ea88914fcc41c5897a91e302b87356be820fa4d76160698c83ec44988a20ed8b3bf2a88c246f9785a8f5f0d9d1c3380da06cff3e49ecc613503bbfa8d9c2f9a9289ce8927e865ad3717d37e4611bca2ccb709ee076be009d447632707831cded3b5a191fce6b3acc20442aa74aa61ba25c0df0d284d314cf54b37eff0252a48d07996a8e4c381284e1b5dfd997d2e87795713a53c4182dcfb12d73d3152b115336bbb42e4b5edabcd639101ae0f69b4628c40aa07b4a9c79affd432ee6fa9e1a8fa6244d0e2351d93438981352bf4b000afca712757199a9e72bdf7ad9ec3745e813c626d77b662a8f5cabc12da7d85009548eb3078ddafbc8e04808500f66e679a8233aff1b90d72c861824556393a901a10a92994cef8b8e23801d20d001e2a214b3db5d1477e66e84698f6a1a61a34413f8927ef50af945da0ba4ada13bc7c55358d0ebb0ab54c31a66d44be4269afb7eac8b31d4b11d123da366994bf1396fdaccdaea3f62682c5d765f1b1aa9b5d084c815e3bf49c40b44f1b01d02ef05e985ace551682afb1041f1351d784abe3b09cb1a7de179315dbe60e4e394c3841b0d584f22267c25b7c685f346d177b768dfb7679f8ccaace3b1e3aa4b04736874114370de609b50c741ad99368e667f2a217badee4988274e61120d6469d8d6e4717d2d17f0db7da965e2594f0f8a219f35a596a0113e5505070c35d7fbb70090a4dc53eda4608473d6134036d934b156e37def020cae0926a85aa20ab480d144b1b6327fcbee2d58e23ffa620ec09a7fca10d90c42756ef86edb6598d992c982c4b6452efaaea070bdf9e0aca12f040936f4fe3965d030508211d8d6d1db10228dcd78ccf75d2baef5405bdaf009744914b12e3b53cce55571f5007f09a5e5a87911ed847b45f1b9fc1ec374550f8f71e9c4f6d1177b7b36cfe9caf81721725b249b49a0d7b4ebae95a2c2ffaec08ff5b9edce0e23c3c09be937fe2514beb21282fe85d3da59ebf10d592d5166a7d07565e3c844f230ef034541b0ebda1b6e1895afc8e601ce6add2d3aaae04de06d481fc4414544bf8daa1c39f8856163c1dd5464f0f57ace158f1522ed2c7242dfc59a44579e891d1082b704f93ad5f3c4587a318b1254e5e242bfbbac6155b58bceecc42ba41875d559375d18e79953a8ad46f1e754726d04cba430090c712a9b1e1177bdd208f67781b8c54af01288a8ad2d70f419c93dfcb769a6673c6a7bddb22d1f66c5bb82ec4e2f13612cdbd2ac88fcef0e43b2393b69be005f1be1aceaf9a00c8fe28f758acbc4a0cb64af1dd5e3cabaafa67d6c3f969ca335af1eb11cf107afcd1e51f5c72952fb3c0df0e83069c294d70e708bf01d12495218cfc98f37da97e1451d9e652fe2be7630416b9156224a34306eed4031f47a5f2836995777e3af2da960322c283d111e3fa4d1fc7ba06fe768c2697653301080c9fc19cca094bc037dc027b1c772bf6df2a0dbb6f1090b22b839dae55230503b88a1541ee5d4281fd59b7c334455cc20163a2c9afc4b19db1c7f961e3a3b91ad2872bbf3de53dd91f993c8720cd8da0705c471ba3ffa646561338d6a4d95f8fc2325c4de8c2b1c7300c8d363a5110bb01cbd3cc08e69609f32b3e8dace8e2a756fec76527798d6fb51b82132a944249939adaa2eaeafe53a899130e548c5a44c6c94b4270cd7c9f31577adbdc1a7757a068a2fd4aabf7f7bc47c7da3bc6aaed52c166531441af0cf2adb55e0611312c95cbdb4720948c71c5c8a0f57614da533cc40d1dd7a1a181c4cacea240f1bbf73764aa9f47c132d50055e4be1c1cbff11cc0033c6b6686f7d0a2b8204608b2e369488af2b4e9e1a8fddd6ab18bf20a011d39a70511bd4d14f15e829dd2a93e03c16a40f6db3959c0f20a40559617f00ad6df6a874bac18c5f1fdc0d413a7333160e8b3398484243d20bc7a857872ec6067947a43755845203ef7f440f21528f33d116e91c59bdb72fc8e5aa162261be6d05d1490aac539404b8a78841122ca6120fc395249968802a6ebfbdedd7d94e300b6348c93f266cb8438008b19e0d0f955ff43d62547ccbe2bc52736526670fb2e48267e202ca2644364668ccd3d0cbdab1ffc3ed2e332934816416bf9f62732daa08a8ae1215d7aaacd114db1c01190ae3e916b4a834cabf99b9eb80c0b3506e9228679afc2be14ba1fa257534bc080c01b4309d894a407dee951ca016a9de47055e18e605e6805fac7c3bdafb7e96d1523f2cc673660902bd03295ad1a5f20972b0fb875063c3466f53d02e97739e3f513ff2231429a9f521895361714bf3fd122757d32d0445c092327970ca479bb9a655fe954060a70a3cc9649640718d17d42634cef082dd8dca4418", 0x1000}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000001240)="f368108a7408c2e1364089a34746142f4f6378689aa7dc950d06af770959bdea642a15f34d1bf700d9bb06f26c65fa8bd1a7028be37329d5956e28fa0c30bdb006bef869d0f7f9e7bef32aabefd71b9fa602c97b0c6b323d9ebc64a8", 0x5c}, {&(0x7f00000012c0)="eb0ba97de4b962614acf053501dbdf33e36831e99dc36f7903c014797040229905acd07a5e84d218f12ebf8ef607e975a50bc1b092860b5246140be4fcaffa7f35b131e1d8325119fa2077b02d0a3351fa9719bc7caca96d9d366938d9e6c9d22d2745aff26997b16256d4cebeb1eb3c5f538bfc2b3bec018208d51c82f8158b250dfa745a094476e199de25f0608523a1bc91360dafc9fb", 0x98}, {&(0x7f00000023c0)="44f32e6cb02d07a842202cd305debd194957466ae891a85d86b0e3670b93070f454f819d8a3f2dee13a10a393dd753caec8bf5118b205b2018796fa54d1db743b2730323fcd6bfc9cddcccbfba80011c63974f9f8da08d69466a60f616d8d98d23212ed65a", 0x65}, {&(0x7f0000002440)="8e615bdee30d8a14230a4aa22de44f14ed2c5d600515624ff039c26e9e4b2c45bb18a1fc63a49d94c03a2941bf8d85be349c5b1bdba398a2663567a2f6e16bd368e2de6cd26002ff5c180ab6ce1793829211c96dcaf45d4953849c8c9dfb6ebfd7a16cb9532f2c", 0x67}, {&(0x7f0000000140)="b6decc080757bffafe0d4dd524b4eb0b76bbbe43dfa6a28ab119f76fa520f2b097a3d5c4c7f917a0", 0x28}], 0x9, 0x0) 04:27:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:27:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/116, 0x74, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r3}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @mcast2, 0x4}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, 0x7f, [0x2, 0x0, 0x8, 0x2, 0xfffffffffffffffa, 0x7, 0x3, 0x200]}, 0x5c) bind$can_raw(r0, &(0x7f0000000080), 0x10) write$P9_RWRITE(r1, &(0x7f0000000380)={0xb, 0x77, 0x1, 0x80000000}, 0xb) 04:27:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x1}}, 0x0) 04:27:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0xb, &(0x7f0000000080)=r1, 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x3) 04:27:19 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000040)={0xf000, 0x10000, 0x7, 0x6f7, 0x400}) getsockopt$packet_buf(r0, 0x107, 0x88006e1548426bd0, &(0x7f0000000080)=""/188, &(0x7f0000000140)=0xbc) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000180)={0x1, 0x10000}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f00000001c0)=0x4, 0x4) bind$bt_rfcomm(r0, &(0x7f0000000200)={0x1f, {0x3, 0x3800000, 0x6, 0x9, 0x200, 0x3}, 0x2}, 0xa) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x6, @remote, 0x846}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0xff, @local, 0xa41}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x10000, @ipv4={[], [], @multicast2}, 0x7}], 0x90) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) ioprio_get$pid(0x2, r2) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0xf0, 0x492b7e56, 0x3, 0x6, 0x6, 0x0, 0x0, 0xfffffffffffffff9, 0x278, 0x38, 0x108, 0x1, 0xffffffffffffffe1, 0x20, 0x1, 0x4, 0x1, 0xfffffffffffffff7}, [{0x60000007, 0xfffffffffffffff9, 0xad, 0x6, 0x1, 0xf64, 0x10001, 0x55}, {0x7, 0xff, 0x0, 0x3, 0xd56, 0x0, 0x2, 0x80}], "9eb916fc20e90bfe799533e42660471a0a3c2f8d6c7475f90f5dd304b980b6a45d0f6fd7d6a4f96b72f8ebb5a45b14baa40d209e1b8f1b8ebfd300e8cbba7976155c4cbfc0263fb0f86ecc4c973f872132762387a17f49e10f1b57bc285a0c2aa765016877571d8270519f73204cdd1c3b727da56f05864faf8418f205517cd22ac39f57b9475de39055bb42cabbdc4c89c66ddc513f8142b251c77041403eb601a5108fa6b0b9b6525e6ab2345f9e754318fe6c9e16e8869020d0d5509a91d2f4330b1327c4196f41cd31645d103938f334e5f8", [[], [], [], [], [], [], [], []]}, 0x94c) rt_sigreturn() ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000cc0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000d00)={0x1d, r3}, 0x10) connect$packet(r0, &(0x7f0000000d40)={0x11, 0x1a, r3, 0x1, 0xff, 0x6, @random="5b8c3b805b8a"}, 0x14) r4 = perf_event_open(&(0x7f0000000dc0)={0x0, 0x70, 0x0, 0x2, 0x80, 0x10001, 0x0, 0x100000000, 0x0, 0x1, 0x4, 0x6, 0x9, 0x8001, 0x9822, 0x7, 0xff, 0x9, 0x7, 0x2, 0x400, 0x100000000, 0xff, 0x3, 0x7ff, 0x3f, 0x4, 0x7fffffff, 0x40, 0x74b, 0x5, 0x8f50, 0x7, 0x637b, 0x4, 0x0, 0xfff, 0x0, 0x0, 0x6ef6, 0x0, @perf_bp={&(0x7f0000000d80), 0x2}, 0x20, 0x1, 0x400, 0xa, 0x1, 0x3, 0x3}, r2, 0x6, r0, 0xb) fcntl$addseals(r4, 0x409, 0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000e40)=[0x0, 0x1], 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000e80)={0x2, [0x0, 0x0]}, &(0x7f0000000ec0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000f00)={r6, 0xb9, 0x1}, &(0x7f0000000f40)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000f80)=r5, 0x4) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000fc0)={0x5, 0xfffffffffffffffc, 0x6, 0xd37, 0x7ff}) bind$can_raw(r0, &(0x7f0000001000)={0x1d, r3}, 0x10) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001040)=0x6) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000001080)={0x0, 0x1, [0xd69d79b, 0x0, 0x8, 0xb6d, 0x2e, 0x2cd6, 0x81, 0x99ed]}) setsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f00000010c0)=@hopopts={0xc, 0x31, [], [@calipso={0x7, 0x28, {0x3, 0x8, 0x714e, 0xa14f, [0x9, 0x0, 0x1, 0x3ff]}}, @generic={0x7, 0x54, "7354568183de3af013ae36fd129b3b50af964d277a056f2d2c3ef8d8ad9c957f124be8187fc0fb00b69768aabfca8b1f6055efba71a8591a75eca081be5fe37b2714c084be46aa61eb24df38f198bf31656f7bd6"}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x3, 0xfe, "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"}, @pad1]}, 0x198) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000001280)='trusted.overlay.origin\x00', &(0x7f00000012c0)='y\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001300), &(0x7f0000001340)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000001380)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000013c0)=0x14) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000001400)=""/57, &(0x7f0000001440)=0x39) 04:27:19 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/116, 0x74, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r3}, 0x10) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000500)={{0xa, 0x4e21, 0x7, @mcast2, 0x4}, {0xa, 0x4e24, 0xffff, @mcast1, 0x4}, 0x7f, [0x2, 0x0, 0x8, 0x2, 0xfffffffffffffffa, 0x7, 0x3, 0x200]}, 0x5c) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000200012001000010069703667"], 0x1}}, 0x0) 04:27:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0xffffffffffffffe4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) 04:27:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/116, 0x74, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r4, 0x4) bind$can_raw(r1, &(0x7f0000000180)={0x1d, r3}, 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000200012001000010069703667"], 0x1}}, 0x0) 04:27:20 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r2, &(0x7f0000000280)="94", 0x1, 0x3fffffe, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a52e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:27:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="080027bd7000fedbdf250d0000004c000700080002000300000008000200000000800c000400b97e00000000000008000200060000000c00040000000000000000000c00040005000000000000000c00040009000000000000008c0004000c00010073797a30000000000c00070008000300ab0f00000c00010073797a30000000000c00010073797a30000000004c00070008000100180000000800030006000000080002000000000008000300ad060000080001001f000000080001000b000000080001000b0000000800040001000000080901000c0000000c00010073797a3100000000180005001400020008000400080000000800020001000000380005002c00020008000200feffffff080001001b0000000800030003000000080004000000010008000300010000800800010075647000b1a6fb24b36cf89d6c431eeba40d54e482aa31306b8e755f57ca633556465a4c704304d669f7b33a6564b1ced9fa1390f8a94bda22cddc"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/116, 0x74, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r3, 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000200012001000010069703667"], 0x1}}, 0x0) 04:27:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=""/116, 0x74, 0xffffffffffffffff}}, 0x10) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x1}}, 0x0) [ 252.590611] IPVS: ftp: loaded support on port[0] = 21 04:27:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x1}}, 0x0) [ 252.922621] chnl_net:caif_netlink_parms(): no params data found [ 252.993376] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.999879] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.008114] device bridge_slave_0 entered promiscuous mode [ 253.018359] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.024926] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.033174] device bridge_slave_1 entered promiscuous mode [ 253.064333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.077174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.131844] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 253.140308] team0: Port device team_slave_0 added [ 253.160930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.169373] team0: Port device team_slave_1 added [ 253.193175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 253.204203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.475909] device hsr_slave_0 entered promiscuous mode [ 253.612310] device hsr_slave_1 entered promiscuous mode [ 253.772900] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 253.780489] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 253.808286] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.814847] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.821963] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.828435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.903482] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 253.909634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.918523] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.926862] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.940834] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.959145] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 253.970827] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 253.979447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.987234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.004008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 254.010125] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.025443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.034242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.043860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.052043] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.058490] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.076673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 254.083971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.092724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.100951] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.107507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.121755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 254.133919] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 254.145469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 254.152760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.162247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.171378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.180308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.195248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 254.207226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 254.218983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 254.226218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.234398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.243685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.252788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.261015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.269424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.277811] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.290850] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 254.297058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.321001] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 254.340144] 8021q: adding VLAN 0 to HW filter on device batadv0 04:27:22 executing program 3: unshare(0x8000200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semget$private(0x0, 0x4007, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff0000/0x4000)=nil) unshare(0x8020400) 04:27:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000020001200100001006970366772657461700000200000"], 0x1}}, 0x0) 04:27:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x3, &(0x7f0000000100)=[0x6a7, 0x0, 0x5], &(0x7f0000000140)=[0x1a29, 0x2], 0x20, 0x0, 0x8001, &(0x7f0000000180), &(0x7f00000001c0)=[0x7, 0x3, 0x1000, 0xffffffffa30ff33c, 0x401, 0x5, 0xd1e, 0x7, 0x8]}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0x78, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0x58, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}, @IFLA_XDP_FLAGS={0x8}]}]}, 0x78}}, 0x0) [ 254.577892] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:27:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x480, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000205f4d75dffae50f6400000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x7) 04:27:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x1}}, 0x0) 04:27:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="34020008de4b35f911596c361e6155d3e8c1de560e5a06541b4734cc2b546e821e0a07c5c6eb4c42e1e1cfcbea7157ac1520b8f4f180def84c12", @ANYRES16=r2, @ANYBLOB="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"], 0x13c}, 0x1, 0x0, 0x0, 0x4040}, 0x80) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) dup3(r1, r2, 0x0) 04:27:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x1}}, 0x0) 04:27:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000000)='./file0\x00', 0x480, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000205f4d75dffae50f6400000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x7) 04:27:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffff"], 0x1}}, 0x0) 04:27:23 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='auxv\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x530000, 0x80000000}, 'port0\x00', 0x23, 0x20000, 0x0, 0xfa, 0xd2, 0x1, 0x7, 0x0, 0x2, 0x9}) 04:27:23 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {0x0, 0x0, 0xffffffff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a598d5cc6ec5aebf"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000627b61895ad2542a99610900940400000000000000000100f037c79211f78333f9802d309511c1709d142ea0e6bdd228", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000040010000000000000000000000d3c3a12eb9a5a4e3"], 0x48}}, 0x0) 04:27:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x1}}, 0x0) 04:27:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='a}\xa1\xa2\v/dev/auq\x88\xe2S\xab\xc1L!\'\xf3\xa3\xd0\xd5\xae|\x0e\x19O\x94u\x16?c^N\xe8<\"=AM\x19\x9d\xedW\x82!\x86ZwxM#2+$\n\x93\x95\xd0\x90\x1a\x1bH\xd5\x1dc\x98\x98Vf=:\xe6\x97bW\x82\xee<\x15\xcaw\x19\xfe\xcd\xa6\xfd\xbf\x949\x0e\xd7\xee\x9e\xee\xc6\xbff\x9e#\x02\x93>\xf5NVS\xb6,\xb6\ay\vO\xb4\xd0g\x06%\xc6\xde|\x9d\x11\xb9\x83\x91&\xf2\x8b}\x82\xcf\xf2\xbf\xa7.\x98l{\x97\xf6\x14\x7f~\xfd7f\x16\x16}\x8a\xd5\xee\xab\xc2\vBN\x81\x89\xbbAbL\xbd\xef+\x8a\xc7\xbbh\xaf>\xde\x00\xc3\x7f\xc3w\xae>E\xea\xed\xa4\xdcc+\x9b\xf5\x9f\x10\xa5\xe7\xc6\xc7H\xfe\xf1\xb9\x04q\xd4\xa6\x0eE\x9a\x86k\xf0oU.\xf7\xb0\x02;o\x95\x83g2)v\x93\xa1\xb5v\x1bq2\xd8\xd4\xdb\bu\rd\xb9x[\'\x12\xa4.\xc6\x96 #\xb8\xf1\"\x99\x86\v\x80\xe1\xd4\xa6\x83$\xbc\xdf\xf2\xa8\xeco\x9e\xf4\xad\x00\x00\xf1|\x1e\x13l\x96n\xc1B\xc0\xa2\xb5\xf6\xd7K\x95\x89\x16\x99\x81\x990>\xfd\xdc\x15\xd5m\xddE{\xbd\xf3 \xf7\b\xe8\x00\xa8\x9ce\x862\xd1\xb7:\xe2|iS\x13\x90\xa1\x04\x8e\xa6\xf3#\xb5\vS\xd0y}n\xb6A\xa1\xcb\x7fo\xa6\xd7\xfd\x00\x8a\xe6\xb7w.\xbb8\xe3/X\x97\xee\xb1Cf\xd4\x9e)\x98\xe2%}\xbb&$\x1908w\xe5\xe4\xc6GO1^D\x98\xa0H\xc2\xce\xbd\xda\x9eIr<6\xfa\xaeC\x02\xc7\x9a\x8d\x82\xbb\xf2 \x8e\xe8\x8aK\xc3\xf5\xcbdg;\xd6!\xf5\xf1\x0fb9\xd3#Mu\xf5\xf5 \xf1') ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1a1300, 0xa0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0xf000) 04:27:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x1}}, 0x0) 04:27:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000300)=@hci, 0x2b) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "85cd0fca3406c790"}}, 0x48}}, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x10000, 0x30000) 04:27:23 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r1 = epoll_create1(0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14, 0x67, 0x1, {0xa4, 0x0, 0x8}}, 0x14) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) write$binfmt_script(r0, 0x0, 0x0) 04:27:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:24 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000003c0)={0x2, 0x2, 0x0, 0x9}) 04:27:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x5, 0x2}, {0x1, 0x192}]}, 0x14, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x17, 0x80) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000002c0)={r2, 0xfffffffffffffffa, 0x7fffffff}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffffffffffffff67, &(0x7f0000000080)={0x0, 0xffffffffffffff2e}}, 0x20000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a80000000000000000000003900090035000c000600000019000500fe800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r4 = socket(0x10, 0x80002, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000300)={0x0, 0x0}) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[], 0x3c, 0x7, 0x9b4, 0xffffffff, 0x80000000, r5}) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 04:27:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000"], 0x1}}, 0x0) 04:27:24 executing program 1: setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000080), 0x10) 04:27:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x1}}, 0x0) 04:27:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r2, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x53, 0x400000002}], 0xffffffbe) 04:27:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x2, 0xffffffffffffffff}, 0x4) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bcsf0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r1, 0x0, 0x0) 04:27:24 executing program 1: setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000080), 0x10) 04:27:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x1}}, 0x0) 04:27:24 executing program 1: setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000080), 0x10) 04:27:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000"], 0x1}}, 0x0) 04:27:24 executing program 2: unshare(0x20400) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x20, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0xfffffffffffffffc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000180)=0x8, 0x4) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x3, &(0x7f00000000c0)=[{0x4fd7, 0x80000001, 0x8, 0x1}, {0x4, 0x7f, 0x3}, {0x3000000000000000, 0x0, 0xc56b, 0x7}]}) 04:27:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:24 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) [ 256.968814] FAULT_INJECTION: forcing a failure. [ 256.968814] name failslab, interval 1, probability 0, space 0, times 1 [ 256.980385] CPU: 0 PID: 11584 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 256.987620] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.997015] Call Trace: [ 256.999729] dump_stack+0x173/0x1d0 [ 257.003436] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.008693] should_fail+0xa19/0xb20 [ 257.012478] __should_failslab+0x278/0x2a0 04:27:25 executing program 2: r0 = request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000240)='crct10dif\x00\x00\x00 \x00\x00\x00+\x00', 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="52596c51f595d588b100ece2c2293ed981c8b35ed7cbfa52ef7f70d42ec56f5686eb5c7d83dbb8409ab3c6e9eec5bc5ad5732953c12995e223c99622ad3beaec6fd3", 0x42, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000c40)='user\x00', 0xfffffffffffffffd, &(0x7f0000000a40)="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", 0x1cd, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000540)={r0, r1, r2}, &(0x7f0000000580)=""/6, 0x6, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000600)="7685427801bf9010063037780953c84a646631712cda943146fb57011593df60d04108570e69d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b592bb013894487a19e5d1afed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d662", 0xb1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000007c0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000800)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000840)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000008c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000900)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000a00)=0xe8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001f80)={&(0x7f0000001b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001c00)=""/122, 0x7a}, {&(0x7f0000001c80)=""/49, 0x31}, {&(0x7f0000001cc0)=""/62, 0x3e}, {&(0x7f0000001d00)=""/68, 0x44}, {&(0x7f0000001d80)=""/67, 0x43}, {&(0x7f0000001e00)=""/255, 0xff}], 0x6}, 0x2041) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001fc0)={'veth1\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000002140)={@loopback, 0x0}, &(0x7f0000002180)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000021c0)={@local, @local, 0x0}, &(0x7f0000002200)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002280)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000022c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000023c0)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002400)={@multicast2, @empty, 0x0}, &(0x7f0000002440)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000024c0)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000005700)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000005800)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000008e40)={0x0, @dev, @empty}, &(0x7f0000008e80)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000008ec0)={@multicast1, @multicast2, 0x0}, &(0x7f0000008f00)=0xc) recvmmsg(r3, &(0x7f000000bd80)=[{{0x0, 0x0, &(0x7f0000009180)=[{&(0x7f0000008f40)=""/105, 0x69}, {&(0x7f0000008fc0)=""/206, 0xce}, {&(0x7f00000090c0)=""/153, 0x99}], 0x3, &(0x7f00000091c0)=""/64, 0x40}, 0x1af}, {{&(0x7f0000009200)=@nl=@proc, 0x80, &(0x7f0000009340)=[{&(0x7f0000009280)=""/38, 0x26}, {&(0x7f00000092c0)=""/107, 0x6b}], 0x2, &(0x7f0000009380)=""/133, 0x85}, 0x8}, {{&(0x7f0000009440)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000095c0)=[{&(0x7f00000094c0)=""/218, 0xda}], 0x1, &(0x7f0000009600)=""/4096, 0x1000}, 0x1}, {{&(0x7f000000a600)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000aa40)=[{&(0x7f000000a680)=""/51, 0x33}, {&(0x7f000000a6c0)=""/207, 0xcf}, {&(0x7f000000a7c0)=""/204, 0xcc}, {&(0x7f000000a8c0)=""/81, 0x51}, {&(0x7f000000a940)=""/42, 0x2a}, {&(0x7f000000a980)=""/35, 0x23}, {&(0x7f000000a9c0)=""/124, 0x7c}], 0x7, &(0x7f000000aac0)}, 0x5}, {{&(0x7f000000ab00)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f000000ad40)=[{&(0x7f000000ab80)=""/242, 0xf2}, {&(0x7f000000ac80)=""/170, 0xaa}], 0x2, &(0x7f000000ad80)=""/4096, 0x1000}, 0xfff}], 0x5, 0x102, &(0x7f000000bec0)={0x0, 0x989680}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000c040)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f000000c140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f000000c180)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f000000c280)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f000000cb40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f000000cb00)={&(0x7f000000c2c0)={0x83c, r8, 0x300, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6ed}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r12}, {0x4}}, {{0x8, 0x1, r13}, {0x190, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x80000001, 0x100000001, 0x7}, {0x2, 0x7ff, 0x2, 0x2af}, {0x1ff, 0x0, 0x6679, 0x80000001}, {0x1, 0xf3e, 0x9, 0x5}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}]}}, {{0x8, 0x1, r16}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r17}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r18}, {0x1ec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffa9b4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x25c, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x4, 0x3, 0x7, 0xfffffffffffff3dc}, {0x7, 0x8ba, 0x4, 0x1000}, {0x9f, 0x5, 0x3ff, 0x4}, {0xffff, 0xffff, 0x7fff, 0x4}, {0x1, 0xffffffffffffffa3, 0x9f, 0xffff}, {0x1, 0x5, 0x71d, 0xbc}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x83c}, 0x1, 0x0, 0x0, 0x80}, 0x746323b2c97590bd) [ 257.016786] should_failslab+0x29/0x70 [ 257.020821] kmem_cache_alloc_node+0x123/0xc20 [ 257.025464] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 257.030952] ? __alloc_skb+0x218/0xa20 [ 257.034909] __alloc_skb+0x218/0xa20 [ 257.038738] netlink_sendmsg+0xb82/0x1300 [ 257.043006] ___sys_sendmsg+0xdb9/0x11b0 [ 257.047132] ? netlink_getsockopt+0x1460/0x1460 [ 257.051870] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.057126] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 257.062695] ? __fget_light+0x6e1/0x750 [ 257.066740] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 257.071994] __se_sys_sendmsg+0x305/0x460 [ 257.076223] __x64_sys_sendmsg+0x4a/0x70 [ 257.080356] do_syscall_64+0xbc/0xf0 [ 257.084204] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 257.089443] RIP: 0033:0x457e29 [ 257.092698] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.111736] RSP: 002b:00007f2f8b536c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.119499] RAX: ffffffffffffffda RBX: 00007f2f8b536c90 RCX: 0000000000457e29 [ 257.126827] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000003 [ 257.134129] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.141536] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2f8b5376d4 [ 257.148958] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 04:27:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:25 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r2, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0x53, 0x400000002}], 0xffffffbe) 04:27:29 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:29 executing program 2: r0 = request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000240)='crct10dif\x00\x00\x00 \x00\x00\x00+\x00', 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="52596c51f595d588b100ece2c2293ed981c8b35ed7cbfa52ef7f70d42ec56f5686eb5c7d83dbb8409ab3c6e9eec5bc5ad5732953c12995e223c99622ad3beaec6fd3", 0x42, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000c40)='user\x00', 0xfffffffffffffffd, &(0x7f0000000a40)="b600134a5d1f00a7108d6008fc31a7b6f67529d4d72e5b687f624d89373388e736b71e4647c97ae84aff7e93105d9a5522bdae05c5705e3a50e508d5950a771c343d2202b7b2cd6b772e4aff03ad7c430a3b3e666effc401c312df428bfbcedb5f42deb71ed439d8ee6aab1891beaab6cae529f97794c7ae0c57a8afa1aefee5f38edf323593aec523a0a5be366ec81b8c2779966070c6045e52a9cdd6bae443143c82147f153c44dcb1febad0e90d5b9340690d3de87d5c88068c23969736f448725fc339a6873953ed419dbd3481a706894070b76a1a84f6548b8224c480625016f2b081069e2fec4f875267833be7422c28d47fe3ef269457d28b45fffae49667d46cc99358d0c5e4a3cc780e590808d9b09432c20ef8a52f40ceb783bc789a682fe22f91f3417fc4b86b3dcc35bbba56c9ba1a66b10713dba8499d20b3e75d7a6fe6ad8f323162c0900281f88c32b0e2b9b236cdfeb96a67d3344187facb3b37dade40791b1c5aa6b99063320919670715282f49a7b4a9e991dc1217a5cf530a133ff4174bf1725030f0c9f39c0c99ed2b0b7a83d1251b54ccac8f050868cd44dc3b48e08de540f380355235d9efb5ab9f85f1bd776480a08745232a000000000000000000000000000000", 0x1cd, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000540)={r0, r1, r2}, &(0x7f0000000580)=""/6, 0x6, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000600)="7685427801bf9010063037780953c84a646631712cda943146fb57011593df60d04108570e69d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b592bb013894487a19e5d1afed83929be5e93185db493494ad2ba500000096567028a29b82d3d427d662", 0xb1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000300)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r5, r6, r4}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cachefiles\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000007c0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000800)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000840)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000008c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000900)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@loopback}}, &(0x7f0000000a00)=0xe8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001f80)={&(0x7f0000001b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001c00)=""/122, 0x7a}, {&(0x7f0000001c80)=""/49, 0x31}, {&(0x7f0000001cc0)=""/62, 0x3e}, {&(0x7f0000001d00)=""/68, 0x44}, {&(0x7f0000001d80)=""/67, 0x43}, {&(0x7f0000001e00)=""/255, 0xff}], 0x6}, 0x2041) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001fc0)={'veth1\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@remote, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000002100)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000002140)={@loopback, 0x0}, &(0x7f0000002180)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000021c0)={@local, @local, 0x0}, &(0x7f0000002200)=0xc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002280)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000022c0)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000023c0)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002400)={@multicast2, @empty, 0x0}, &(0x7f0000002440)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000002480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000024c0)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002500)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002600)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000005700)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000005800)=0xe8) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000008e40)={0x0, @dev, @empty}, &(0x7f0000008e80)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000008ec0)={@multicast1, @multicast2, 0x0}, &(0x7f0000008f00)=0xc) recvmmsg(r3, &(0x7f000000bd80)=[{{0x0, 0x0, &(0x7f0000009180)=[{&(0x7f0000008f40)=""/105, 0x69}, {&(0x7f0000008fc0)=""/206, 0xce}, {&(0x7f00000090c0)=""/153, 0x99}], 0x3, &(0x7f00000091c0)=""/64, 0x40}, 0x1af}, {{&(0x7f0000009200)=@nl=@proc, 0x80, &(0x7f0000009340)=[{&(0x7f0000009280)=""/38, 0x26}, {&(0x7f00000092c0)=""/107, 0x6b}], 0x2, &(0x7f0000009380)=""/133, 0x85}, 0x8}, {{&(0x7f0000009440)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000095c0)=[{&(0x7f00000094c0)=""/218, 0xda}], 0x1, &(0x7f0000009600)=""/4096, 0x1000}, 0x1}, {{&(0x7f000000a600)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000aa40)=[{&(0x7f000000a680)=""/51, 0x33}, {&(0x7f000000a6c0)=""/207, 0xcf}, {&(0x7f000000a7c0)=""/204, 0xcc}, {&(0x7f000000a8c0)=""/81, 0x51}, {&(0x7f000000a940)=""/42, 0x2a}, {&(0x7f000000a980)=""/35, 0x23}, {&(0x7f000000a9c0)=""/124, 0x7c}], 0x7, &(0x7f000000aac0)}, 0x5}, {{&(0x7f000000ab00)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f000000ad40)=[{&(0x7f000000ab80)=""/242, 0xf2}, {&(0x7f000000ac80)=""/170, 0xaa}], 0x2, &(0x7f000000ad80)=""/4096, 0x1000}, 0xfff}], 0x5, 0x102, &(0x7f000000bec0)={0x0, 0x989680}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000c040)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f000000c140)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f000000c180)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f000000c280)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f000000cb40)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40000010}, 0xc, &(0x7f000000cb00)={&(0x7f000000c2c0)={0x83c, r8, 0x300, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x138, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6ed}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r12}, {0x4}}, {{0x8, 0x1, r13}, {0x190, 0x2, [{0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x80000001, 0x100000001, 0x7}, {0x2, 0x7ff, 0x2, 0x2af}, {0x1ff, 0x0, 0x6679, 0x80000001}, {0x1, 0xf3e, 0x9, 0x5}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}]}}, {{0x8, 0x1, r16}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r17}, {0x50, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r18}, {0x1ec, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffa9b4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x25c, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x4, 0x3, 0x7, 0xfffffffffffff3dc}, {0x7, 0x8ba, 0x4, 0x1000}, {0x9f, 0x5, 0x3ff, 0x4}, {0xffff, 0xffff, 0x7fff, 0x4}, {0x1, 0xffffffffffffffa3, 0x9f, 0xffff}, {0x1, 0x5, 0x71d, 0xbc}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x83c}, 0x1, 0x0, 0x0, 0x80}, 0x746323b2c97590bd) 04:27:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x3f, 0x1c, [0x5a, 0x1, 0x4, 0x40, 0x5, 0x4, 0x40]}) fcntl$setpipe(r0, 0x407, 0x4) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "93f623efa9a4699d70e59433a95b1996463d9012cb955e1cd7b427ad5945ad987860c80c6aefdfb6587cd9daf79e89606c52d0b44a8afdef6b762b5d9ca8368f24a24732e8e8b35f51a11bdb727ca2ca8a90c6a27519bbc7b27c545aa508d30708189c555a54dd817b8f162618369f55622e1a16"}, 0x78) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000180)=0xfffffffffffffff8, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x2eb6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x2ef, 0x800, 0x0, 0x3, 0xa95, 0xffffffff, 0xa0c8, 0x101, r1}, 0x20) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x6c, 0x0, &(0x7f0000000340)=[@acquire={0x40046305, 0x3}, @dead_binder_done={0x40086310, 0x4}, @decrefs={0x40046307, 0x1}, @enter_looper, @transaction_sg={0x40486311, {{0x3, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x18, 0x48, &(0x7f0000000280)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f00000002c0)=[0x48, 0x38, 0x18, 0x38, 0x58, 0x0, 0x28, 0x40, 0x0]}, 0x4}}], 0x2d, 0x0, &(0x7f00000003c0)="53c51230a2efc5ccd86a89f51985d8062fafa258149512ba284aa26f05aa802277f83a058882f7e51da8f5b1f2"}) prctl$PR_SVE_SET_VL(0x32, 0x1917c) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000440)={0x0, 0x100000000, 0x437000000000000, 0xfffffffffffffffa, [], [], [], 0xc0, 0x1, 0x30b00000, 0x7, "3d415bff516be0309ef32486a7d8180f"}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000580)={{0xaf, @rand_addr=0x20, 0x4e24, 0x1, 'none\x00', 0x0, 0x1ff, 0x50}, {@multicast1, 0x4e22, 0x1, 0x1d600000000000, 0x8, 0x3}}, 0x44) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000800)={0x7f, 0xbf7, &(0x7f0000000600)="457bc21b0db5be9525d94491533e1c64e6ad88701475316d477ce64bd86396f135f7c5d59820e66eb1c6852c516e654c875680c2ef5868c0c2023811146f012d50b6df627a956e7d144782a73ee0f09a61e6a0854ae483acbcd327cdfccbfb8a38495c615a23ce4e5d7b523a9e82b30bef5edc4adf210baa4b50098e184e23a48ed3568af5d8ad54b8f93d10687d7cd10ed6f9f23c0fba96de6fc1148c8e6227b018ae0cf237ea75fc8be499373a928be8e1dbe72814b648ed40419266eadde40cf6a0213ba41440a9e01f0777263b99baf28c16a726ba08e6a835ac567ac28510a507bf6e", &(0x7f0000000700)="f6e33bec53b96fb2dde7db1ac863bd8381dbf5a9ae104e0f789aa1c23d1af14cb91ec0a219e1853995e401a9b8544b5dbed08e8446403e4e5c247279e526208d9a34f2999636e2870c612d6e3090224c959f103aa549685dbd687593093c43472917d5a93b488dae09d57d8024d3ff55587ddc9682f88f3624e1e71f2943980a6f1802e6fa4f900ebadb39212e328d584376012a41ce32566404f3ee05086bae1a50fa89b08f475daa17564d701280a206abed92031372ec463784353f59a6eb757982a45cb7750a", 0xe5, 0xc8}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000840)={0x0, r0, 0x4, 0x8, 0x8001, 0xffff}) write$evdev(r0, &(0x7f0000000880)=[{{0x0, 0x2710}, 0x17, 0x5f3, 0x6c6}], 0x18) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000008c0)={0x1, 0x6, 0x6, 0x9, 0xe32, 0x3f}) r2 = syz_open_dev$binder(&(0x7f0000000900)='/dev/binder#\x00', 0x0, 0x800) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000940)={0x7, 0x3}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x3f0, 0x118, 0x118, 0x3f0, 0x3f0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x5, &(0x7f0000000980), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@unspec=@cpu={0x28, 'cpu\x00', 0x0, {0x7, 0x1}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x4, 0xffff, 0x1}}}, {{@ipv6={@mcast1, @empty, [0xffffffff, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0xffffff00, 0x0, 0xff000000], 'ifb0\x00', 'yam0\x00', {0xff}, {}, 0x2, 0x5, 0x4}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x3, 0x9, 0x1}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x8459b65353ddfe1d, 0x3f, 0x6, 0x5, 0xbad, 0x48, 0x2c1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv4=@multicast2, @ipv4=@empty, @icmp_id=0x67, @port=0x4e23}}}, {{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@unspec=@time={0x38, 'time\x00', 0x0, {0x8a, 0x332f, 0x7a42, 0x10493, 0x1, 0x40, 0x1}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x9}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x12, @ipv4=@broadcast, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}, @port=0x4e24, @icmp_id=0x64}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x101}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv4=@local, @ipv4=@empty, @port=0x4e20, @icmp_id=0x66}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000001080)={0x80000000, 0x0, 0x1, r0}) sendto$rxrpc(r0, &(0x7f00000010c0)="ff66fc898de5c78e065f08dd537e1223019cec6cc5dd280381da91f3384765a6d257d9a34cc76cdb9b80965dc534b641bef8d4a622baf33509def1bf076ea957184a8455ff10fce75f8e32ef5ad6d6535208ed8e16241bfd7f2be7e70d5b8749e224354d492c3a7d3ae1765f7e7ad8050aa3a2a0f740542c39b07a54eac5f9ef33a175ec3416710a96f67fb4b0470dab1f8b3c1cd29854aff6fe6eedb5b89f93d1579131f5de4ff50434c7b42a7afa15eaf579c856d7551115b0bb96990a1a389523dd9d7a2b724834e0536b1c11", 0xce, 0x20000000, &(0x7f00000011c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) ioctl$FICLONE(r0, 0x40049409, r2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000001200)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001240)=0xffffffffffffff8e, 0x4) prctl$PR_GET_CHILD_SUBREAPER(0x25) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000012c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10200120}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x1c, r3, 0x320, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000013c0)={r1, 0x401}, &(0x7f0000001400)=0x8) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001440)={0x4, 0xfc, 0x3}) [ 261.284461] FAULT_INJECTION: forcing a failure. [ 261.284461] name failslab, interval 1, probability 0, space 0, times 0 [ 261.296144] CPU: 1 PID: 11610 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 261.303379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.312865] Call Trace: [ 261.315549] dump_stack+0x173/0x1d0 [ 261.319278] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 261.319317] should_fail+0xa19/0xb20 [ 261.319369] __should_failslab+0x278/0x2a0 [ 261.319419] should_failslab+0x29/0x70 [ 261.319468] __kmalloc_node_track_caller+0x202/0xff0 [ 261.319502] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 261.319564] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 261.351970] ? netlink_sendmsg+0xb82/0x1300 [ 261.352013] ? netlink_sendmsg+0xb82/0x1300 [ 261.360843] __alloc_skb+0x309/0xa20 [ 261.360888] ? netlink_sendmsg+0xb82/0x1300 [ 261.369242] netlink_sendmsg+0xb82/0x1300 [ 261.369306] ___sys_sendmsg+0xdb9/0x11b0 [ 261.377574] ? netlink_getsockopt+0x1460/0x1460 [ 261.377630] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 261.387544] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 261.387581] ? __fget_light+0x6e1/0x750 [ 261.387626] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 261.387662] __se_sys_sendmsg+0x305/0x460 [ 261.387716] __x64_sys_sendmsg+0x4a/0x70 [ 261.410961] do_syscall_64+0xbc/0xf0 [ 261.414738] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.420087] RIP: 0033:0x457e29 [ 261.423327] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.442270] RSP: 002b:00007f2f8b536c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.450035] RAX: ffffffffffffffda RBX: 00007f2f8b536c90 RCX: 0000000000457e29 [ 261.457345] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000003 [ 261.464649] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.472071] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2f8b5376d4 [ 261.479373] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 04:27:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:29 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:29 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 261.816311] FAULT_INJECTION: forcing a failure. [ 261.816311] name failslab, interval 1, probability 0, space 0, times 0 [ 261.827817] CPU: 0 PID: 11620 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 261.835045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.844432] Call Trace: [ 261.847091] dump_stack+0x173/0x1d0 [ 261.850786] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 261.856039] should_fail+0xa19/0xb20 [ 261.859827] __should_failslab+0x278/0x2a0 [ 261.864126] should_failslab+0x29/0x70 [ 261.868073] kmem_cache_alloc+0xff/0xb60 [ 261.872190] ? skb_clone+0x2fd/0x570 [ 261.875973] skb_clone+0x2fd/0x570 [ 261.879593] netlink_deliver_tap+0x7b3/0xe80 [ 261.884119] netlink_unicast+0xde9/0x1020 [ 261.888337] netlink_sendmsg+0x127f/0x1300 [ 261.892650] ___sys_sendmsg+0xdb9/0x11b0 [ 261.896764] ? netlink_getsockopt+0x1460/0x1460 [ 261.901492] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 261.906753] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 261.912166] ? __fget_light+0x6e1/0x750 04:27:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 261.916197] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 261.921444] __se_sys_sendmsg+0x305/0x460 [ 261.925663] __x64_sys_sendmsg+0x4a/0x70 [ 261.929779] do_syscall_64+0xbc/0xf0 [ 261.933566] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.938800] RIP: 0033:0x457e29 [ 261.942042] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.960989] RSP: 002b:00007f2f8b536c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.968754] RAX: ffffffffffffffda RBX: 00007f2f8b536c90 RCX: 0000000000457e29 [ 261.976066] RDX: 0000000000000000 RSI: 00000000200005c0 RDI: 0000000000000003 [ 261.983376] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.990691] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2f8b5376d4 [ 261.998006] R13: 00000000004c54d4 R14: 00000000004d93b0 R15: 0000000000000004 04:27:30 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x8a, &(0x7f0000000200)="d8a7b98de9215993fae4bfeef99a9b8d4754f95e9630d277c3749498d3307b64de741178029e7d909ad9c6afa10832ef40341001adef8fd0de5e9309fea50b57a7f28a33f7f2e46ba807379dc970b6388e6b437e905274d6b65827a649cf8d931e3be3e04a0120848adf66f29a688af7625773163c3bd69e3c1b8ad090124b131eab46c99a5b3ea30b69"}) [ 262.412691] IPVS: ftp: loaded support on port[0] = 21 04:27:30 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) [ 262.783268] chnl_net:caif_netlink_parms(): no params data found [ 262.855121] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.861738] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.869826] device bridge_slave_0 entered promiscuous mode [ 262.879274] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.885899] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.894141] device bridge_slave_1 entered promiscuous mode [ 262.926836] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.938306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.968981] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 262.977391] team0: Port device team_slave_0 added [ 262.984781] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 262.993229] team0: Port device team_slave_1 added [ 263.000032] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 263.008603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 263.076182] device hsr_slave_0 entered promiscuous mode [ 263.112540] device hsr_slave_1 entered promiscuous mode [ 263.153225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 263.160722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 263.215337] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.221901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.228979] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.235556] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.312782] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 263.318948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.331490] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.351809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.362110] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.382842] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.394789] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.420453] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 263.426680] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.449722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.458184] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.464734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.525030] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.533369] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.539840] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.549483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.559024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.584206] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.594498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.605960] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 263.614722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.622923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.631641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.654992] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 263.663150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.681432] 8021q: adding VLAN 0 to HW filter on device batadv0 04:27:33 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) io_setup(0x1, 0x0) syz_open_pts(r0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:27:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000000)=0x80, 0x80000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x30000, 0x0) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}) write$P9_RWSTAT(r3, &(0x7f0000000200)={0x7, 0x7f, 0x1}, 0x7) 04:27:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:33 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x1c9c380}, &(0x7f0000048000), 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0xc0402, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000140), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) exit(0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffff, 0x200000) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000065000/0x2000)=nil, 0x2000}) 04:27:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) shmget(0x2, 0x2000, 0x4, &(0x7f0000ffa000/0x2000)=nil) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 04:27:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) rt_sigprocmask(0x2, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x8) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x101100, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x19b) write$P9_RSETATTR(r1, &(0x7f0000000140)={0x7, 0x1b, 0x1}, 0x7) rt_sigprocmask(0x2, &(0x7f0000000180)={0x1}, &(0x7f00000001c0), 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) getpgid(r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x100, 0x10000) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000280)=0xffffffffffffff90, 0x2) capset(&(0x7f00000002c0)={0x200f1526, r2}, &(0x7f0000000300)={0x0, 0x1f6, 0x100000000, 0x400, 0x77439d86, 0x2}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000600)={{}, {0x1, 0x1}, [{0x2, 0x2, r4}, {0x2, 0x3, r6}, {0x2, 0x6, r7}], {0x4, 0x4}, [{0x8, 0x7, r8}], {0x10, 0x4}, {0x20, 0x3}}, 0x44, 0x3) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000680)) mount(&(0x7f00000006c0)=@sr0='/dev/sr0\x00', &(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='btrfs\x00', 0x80, &(0x7f0000000780)='trusted.overlay.opaque\x00') r9 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000007c0)=0xcc71, &(0x7f0000000800)=0x2) recvfrom$unix(r3, &(0x7f0000000840)=""/4096, 0x1000, 0x40000001, &(0x7f0000001840)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000018c0)=@req={0x5, 0x0, 0x9}, 0x10) write$P9_RAUTH(r1, &(0x7f0000001900)={0x14, 0x67, 0x1, {0x8c, 0x3, 0x2}}, 0x14) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001940)='/dev/mixer\x00', 0x101000, 0x0) sched_getaffinity(r5, 0x8, &(0x7f0000001980)) getsockopt$inet_sctp_SCTP_RTOINFO(r10, 0x84, 0x0, &(0x7f00000019c0)={0x0, 0xbd, 0x5bf, 0x4}, &(0x7f0000001a00)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001a40)={r11, 0x56, "63277f7ab2c0a1bf5f48318a95e431f42b06bc432009b97080f43a5f7912f8f9f12efcb28f143ad72bff7f3bfbb21cddba5d0a3dd64cd3a71abf05bff5e32cf0ff1c99d57d542ad9aa1648bd6a52b65bce2c52041ec6"}, &(0x7f0000001ac0)=0x5e) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000001b40)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000001c40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001c00)={&(0x7f0000001b80)={0x74, r12, 0x402, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9c07}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x36812afa}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004040}, 0x4) 04:27:33 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x140) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x8) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000001c0)={0x3, r1}) shutdown(r2, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x7595) 04:27:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000280)={0x8, 0x7, 0x802}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)={0x9, 0x1f, 0x1}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x92, &(0x7f0000000240)={&(0x7f0000000040)=@getqdisc={0x24}, 0x32a}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x25dfdbfb, {0x2, 0x14, 0x80, 0x400, 0x0, 0x3, 0x0, 0x0, 0x400}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x44050) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 04:27:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, 0x0) 04:27:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:34 executing program 2: clone(0x602102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x67, @broadcast, 0x4e24, 0x0, 'sh\x00'}, 0x2c) [ 266.483866] IPVS: set_ctl: invalid protocol: 103 255.255.255.255:20004 [ 266.533842] IPVS: set_ctl: invalid protocol: 103 255.255.255.255:20004 04:27:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001600)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xff\xff\xff\x7f\x00\x00\x00\x00;P^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13i\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\xc8\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x17E\xcc\x95)\xa8\xbd\xb9\xba}6\xb5\x99\xcd\x8e\x95\xae\xc7\xc0\x1c\x94\xfa\xceF7yN\x1c\x13\x83\xea\x16\x8a\x18\xcc}\xf0\x9fnF\x04\xcdb)!\x93\x17)\xca\xed\xf1\x03>\xc7\xe9N\x91.\xb8vX\x92\xc2\x91\x03\xe4\x03U\xb4\xa2\xad\x19p\x91G\x12\x89\xb3;\xdd\xdc!X\x8e^C\xa8\xe8\xdaa>\x92\xed \x88\xbb\xe2\xa8\x1f\'\x944\xfb\xc2\f\xa3\xa4\x9b\a\x03\xf7\x1a*\xc3i\xea\t\xe2') r1 = openat$cgroup_ro(r0, &(0x7f00000004c0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1000000000000005, 0x2000107c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 04:27:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x14100, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x54) 04:27:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000004c0)={0x1, 0x0, [{0x7ff, 0x0, 0x0, 0x0, @sint}]}) 04:27:34 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) [ 266.675789] IPVS: ftp: loaded support on port[0] = 21 [ 266.809564] hrtimer: interrupt took 44407 ns [ 267.043643] chnl_net:caif_netlink_parms(): no params data found [ 267.146406] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.153171] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.161259] device bridge_slave_0 entered promiscuous mode [ 267.171223] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.177784] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.185994] device bridge_slave_1 entered promiscuous mode [ 267.216390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.227721] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.254806] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 267.263349] team0: Port device team_slave_0 added [ 267.269653] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 267.281590] team0: Port device team_slave_1 added [ 267.289978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.314800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.385402] device hsr_slave_0 entered promiscuous mode [ 267.433312] device hsr_slave_1 entered promiscuous mode [ 267.473034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.480315] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.498638] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.505162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.512185] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.518684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.567620] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 267.573829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.585046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.595569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.603491] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.610791] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.619634] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 267.633772] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.639890] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.650644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.658742] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.665242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.678666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.686939] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.693445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.716311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.726675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.744242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.753768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.768906] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.780187] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.786369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.796156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.815545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.828307] 8021q: adding VLAN 0 to HW filter on device batadv0 04:27:36 executing program 5: socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xffffffffffffff79, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r3}, &(0x7f0000000200)={0x9, 0x0, 0xffffffff, 0x6, 0x3ff, 0x8001}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r3, 0x201, &(0x7f0000000240)={&(0x7f0000000740)}) ioctl$int_in(r4, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r2, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x88, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 04:27:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[@ANYBLOB="00f4b3b16f2a31fb29380000d1c31fed00000000002000120010000100697036677200ffffffffff0090b291a5eb5d6aa200000000"], 0x1}}, 0x0) socket$inet6(0xa, 0x2, 0x100000001) r2 = semget(0x1, 0x3, 0x30) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000000c0)=[0x100000001]) 04:27:36 executing program 2: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00\x00\x00\x00\x00\x01\x00'}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="080008008402000014000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) 04:27:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000), 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001500)="1adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/4096, 0x1000) 04:27:36 executing program 3: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) close(r0) openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffe) 04:27:36 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) madvise(&(0x7f00006ed000/0x4000)=nil, 0x4000, 0x0) 04:27:36 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3f, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) 04:27:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000280)={0x8, 0x7, 0x802}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x1) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)={0x9, 0x1f, 0x1}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x92, &(0x7f0000000240)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x30b}, 0x32a}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x25dfdbfb, {0x2, 0x14, 0x80, 0x400, 0x0, 0x3, 0xfd, 0x8, 0x400}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x44050) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 04:27:36 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000), 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 268.276534] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:27:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) removexattr(0x0, 0x0) 04:27:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) 04:27:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:27:37 executing program 3: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2000000000023) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x101, 0x2, 0x7fff, 0x2006f, 0x5}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) alarm(0xd3a) 04:27:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000), 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x300, r0, &(0x7f0000001400)={0x10000001}) 04:27:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps_rollup\x00') dup2(r0, r1) 04:27:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:37 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000180)=ANY=[@ANYBLOB='\r']}) 04:27:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d6", 0x2) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000005180)='./file0\x00') r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='notify_on_release\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xfb06) 04:27:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:37 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x800, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000001a0000002000120f03f96900100041006970366772657461700000200000001d000000006aaff7c3d8b963d123a86038dafd46f855e05aee24b8b6567c355c2b6ec0e42cc798173c231b9ff041bbeded73b2caa16198c6dafd059d4591a83b844cc7c1426d50a01b791ab875245762a8f630fe321d40eac8d36e8b773066b96df560149992943015529b116322ea8fcbee1a7e7c3c086ca4e647b55434510612d3cb06b2876aee235c72866837848cb98a9f6ab795b54793743eebc1328e02b0c984d1aceff4319b168468d7a438a542f5aa9190e58aa377f4ae54bb"], 0x1}}, 0x0) 04:27:37 executing program 5: getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x31a) write$binfmt_elf64(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], 0x798) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x0) 04:27:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d6", 0x2) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r0, &(0x7f0000000340)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x74) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4800) fcntl$setsig(r0, 0xa, 0x2f) setsockopt$inet_tcp_int(r1, 0x6, 0x1f, &(0x7f00000001c0)=0x400, 0x4) setsockopt$inet_opts(r0, 0x0, 0xa, &(0x7f0000000700)="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", 0x10b) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000240), 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0x10000000000e8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) open$dir(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) sendto(r0, &(0x7f0000000040)="b6", 0x1, 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000005680)=[{{&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000440)=[{&(0x7f00000008c0)=""/199, 0xc7}], 0x1}}, {{&(0x7f0000005400)=@un=@abs, 0x80, &(0x7f0000005580), 0x0, &(0x7f00000055c0)=""/185, 0xb9}}], 0x2, 0x0, 0x0) 04:27:37 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x45000) io_setup(0x3ff, &(0x7f0000000600)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 04:27:37 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d6", 0x2) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:37 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x40000210a101ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f00000016c0)) 04:27:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000200012001000010069703667f4c503dcad009572657461700b8a17860000ffffffffff00000000"], 0x1}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x400) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) [ 269.782128] kauditd_printk_skb: 3 callbacks suppressed [ 269.782160] audit: type=1326 audit(1551760057.843:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11834 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x20000ffd}) [ 269.891659] QAT: Device 0 not found 04:27:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f", 0x3) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000018000101000000000000000002000000000000010000000008000500ac14ccb6"], 0x1}}, 0x0) 04:27:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000280), 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000000000eb00200012001000010069703667726574618584888d3620000000ffffffffff00001c008e6fe17fed20b3847669a4b3be12616dc1473b9c4b30fb63d77dd5ff03e4c4a09fa726dc2fe7f68e64ea6de46a67c3d9d96fa2638ace65ca94016188c86b2cc6b9a7d8cc58a36d0b140000f8ff0000000000000000000000000000"], 0x1}}, 0x20000010) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='\xc8\x00', 0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000040)=0x1) epoll_pwait(r3, &(0x7f00000003c0)=[{}], 0x1, 0x3, &(0x7f00000001c0)={0x506a}, 0x8) sync() ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000140)={0x3, 0x0, [0x0, 0x0, 0x0]}) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x8000) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r2) 04:27:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = dup(r0) ioctl$BLKROGET(r1, 0x125e, 0x0) 04:27:38 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$UHID_INPUT(r0, &(0x7f0000001880)={0x8, "f5a68ff5b721a5de4ec10d79fbec0b4901c1211903adc48c79a88a78caa6b1ce317171b16fe550b3a3d21c1910284101fca086b01bbfe0526f8d36a43cfe4d60930c8b93bd1c92b7ce9f7d02c98b19ad4607a1159c7f24da24159bd691ff5bf53775a5059d63b6435190efe0a7c84bf22a27abe385c169c0b4b8618f8f444aa225a2bd3adb3c0b45a2152b0db3c0f563a5963d469844868784990f211817606e63b5e2a183762b7668287bcbe6ba640719e26be55240442564737bc8e0b6a395585acb0532134e879bffa6b7a3efa93fb2e5e82998eaa69223dda2bf27015ab80416b215eb1ca4dfde6d3a38675db4755521b43ea238c3eb321f168e53f7cdba28c6249cb8508d49a775e6c63cd82249f77eb73153d23712c1f421622c25b00873cf6d39dfb714c0a27e23a08d3cb95a3baa481cd5f59b385147119eb27c1c797b654efde3c0b84fc1021217377ab7cab850a8eac61d84a8f96587d0e014d2db6b3feebdddc522d8b6e4944cf855fb5f15c738f899500560aca02e0cf029e3b3e4facf16d2757ae178020bf972784421c6a5f09d377a774ba1d0150921dde8590b2ece70b0ac9376d19fe91cb610090d755b9a0220977ea9df341909a179c0e85f63718f66bc9ca38c0c31740820a8be259a6d7f5c0008ac67026840845fc103f73c29fc4fba6de98273e7c1feaf47dc3d952420370bd127c5a8f1a795a8e5420a071a8973fb82391e9f684c36c9c0a0c645c4ff1233c5fb6b67a442365af09fbb0e8cfc9440f4554e024f9ccb3161ce8f0ea301762bb591c92b8e785b10e8a266fcbcc262a49c57103a56f7b42db76eefc4f17a6b7b19cc158761f939b544ac704845600c6cfbd36906df82bdeb5dd39c8c59f16ba1529b80405d5ef2aa232cd18779a7ddea04a833c9b93f34312bdf536baaead5b3c8ea6fafa747f8bfd9d72d5138adb9ca3246eb1fd3df953a8a2f60ac436af0d587b78b6d767b1c110540831a603766d6dacf39cf14c0d1ec6bea100a47f651cf7d515cee9bc0b952c2cd61e2d448bc6745abc192101b0179c366993482c140d642f282919500d85e1daa921f37a79662823a4f4174d762f9affe2475ed6dc9b820e6ac99684903da5f19fb914bf71260ba60fb111f4732df99a284a33825e73ad21832f1c1769d26e966e542248f1e1a0a93fe0464f6d610853ec41a3b5efa2590ce7726c8aaef82e8e0341360aacaf8c4c142fc4d9dd15cff3c2a287a9832447ebcc78a690ca86df3d1a209c538a97f61f419a3e1ea9aac045ed619a34e9d792255f044676bbb51aba745a2688eaa8e0389ec82c7dfc1af899227d63cfecb3e722cac73efb3f36715f66f4f6a203012ad3d9c20b96fd017711b08bb13fa876c37866f68db04eab49f4fe5df21196ccbb1f65367e70e39fd74897251800cc334b3e67bd79c32f9e9d2ce9468a5336ed34c13926bae4b10e26c93062c21573f140b626e694a155022e10e629605532a665badf3dd0e706aab9885b46811a7f71b0d21636352a3a7f3e291dfad9f88df5524548c1ab2c025e50327fb09625b9af041cf3cf0abf99ebb529046dea4ae5a7c5eae6edf73ff73af23ae25f91373dd90f42f29e63e84f8c1fbba4ab7240ed92799cdbf1627353d0a3b83e0460b3b635f112b1fa81c3dfa834f6a5b93dc06f239d0338f463b1b9973bf9a6b371dd409c45a18114e7b0194065bf9db6d36496bc612db328bf5ac9e513ab282c841d6c282ad2e7ef97eac19f34442a28163f1e58b156a4f29a70f361694f3ba90caf6cd35b521a6fbafdfcd13d4a2dbabff3ad6f67b9f054eb7316d8418337bd8d29508f68bd88108e6ca5d1622efae6663882d19e44431832a1c01bb0df119a98c5623a7b7b79b8f9ec7c32c79f96888b1ce0f3cc6cfb4747f531c6a5a7cc6616fe05e2147a6e6211a8b1f4390954632b0f9bd1d2a9110b0c70ef24dba7706334c6e667b630a48d62977d9d3c91e4071f026d398f0ef41482d71649264805e83dc0b49ac40ccbe808dc45b277020c504d529566ef2102f839ef34e80c2138596f2d62b8208475a58f12a9e8253f4aecce1e7cdcd869c145eec4d5d944285225505698dea82da669c979e1a9223ddbb4701ea552477c6d260e419591e521a5c46cf016a07e005aeb7956360e2bdd996231e7584d0bea1a36dda708e57a6fc7817aaca7948222712f501ab99837a8882e6f903a7b53327f83b78b7e1cf312aabc161ebf464a053ac0c8714d1a10bf3d13ac3f821d49d0b1f839dd8c437b6ec4ae8957402c22341a651a6783dee38efe46b94deb3aa35da12946d2b6d8bd696c2688aef0ec97f98fb5bc61831d45c1c0d0b8776d4c22857e85647932371587d865218e741e0ba545393ebd4644623432dfe0bbc606d01cce67041b2aa5e4e6c2a275f7019983e2e00db7d3daea01008f22a454c538a317727cd5765dac13178edc13fbf78c1fdaf8253e3e40e594e8d3c4664df9127b742f18ed1d5a955150323c68365496750966eee9ede9da889adae384cc23b3b3b704ce9d32fd61f7c2810b3f7273adfe9d0ef1f6e6f77ea518169ae6115908c2455b208a1a0fcd435fc50c4bcbc8655e4b22177e791aa2611d4ab0eb3467609cff07d541bbe2b6595c6839c31902ed7f54307ce636beb99d9919849236b6a7d61298f5d8314fc5522b4c8b7019dd43f83b7e3f95fcb418f7b84fc26f0b709f20eb01b2577c7d43ec576c69961aa1d8c7ac4e6871d0ac09c6ac0063720282407af6ec9d2e6073fbfc3e9a59dde69dda814e7ee01fb60f53af4959fda201d8d442a4edfc8e96f8b6917173c3e98abc7b794794e51453138a4df71eadde7125769b13ef7b0c4477673d9ad101952ad8bd1f375c27e532cfc1a76db07f8f0dad43c777f1a0de1ec5f5fbb0f43a00f7844438395c93d1471b129132af4f29bc4f5c07bfe2edb6ccb03ba7073d66f18efff13668bf149a7bc3220b1f14452ae12e0fd1bb612059040affc406d1a7b0f1e4d570e7da813b87ba0e83f2be9a212b661ec7899b1e13ff2c2929651a942139db48ca4741f90081c9776dea49ac1baa85308667bf25bb0419a73ba26465d11e41ca946babca3394869e03297b08992837ebb979a47845fe2427689b5a99bac23ea484856c06f4a23f678afa7553a7b92141383277c5b2c69ecccd0b7fd29ca2fe60cdd25a9a5e01a44e8862422c3b46d6eef0e7dd095e468a2912266c402c529f312bd04d2e385298e9ab707ab1cd5b31b8c9ddae60330fd8b4b86a10267680a73126b775b984a908c7067ad3988ec620276bbab6320a2ef33e2a201ec34b11386f370fe5211c07b255247acb93b4ea916b6555719c21f50114823d5b7c8b8f87931948aa4b0e42de939aaeea5663d4a5989c85a677b428e9b1d1150dfe1ca4c954bbc68b81f50b7dc1313ff000b57a429d8e2577dc13105f0cc732f69577d40fe37ba87f2daec5b67ab476634f9a388eeeb9ac30fd86265aefea6b533e21ac05a74ff9e68abf04a7c1b0821ffcd0716a04c71d8b443844779182c775e56d750d197ca6621db276ef96750ccddede1d321f4bcf84b216db559095e4cbe836dd2f9e9b4f504ed9fa4040d51289ee52aea30a38086d6b9eac4e951835ca48985b35c30738cdbe264263780e0267b2384f54e9e604a404408d6faa487a3ebd234b31a97f009fca852da9312548cded347097c373267af175936eefeff58c60ce8d97b0a2c18d56cef1c6a88232bcda8a38c35f1b0af97869d438da448ee8fb4de828edd1e91987bedf4b8af4806437ba6bf0d114aeb4425eb54714c87ea6f18fa56b78f64d3a1247d6425a1bdb88118695e3e19edcd8d831b9c58a81961e24417f1e0fc6942d7c753034ded2a905745987badd20eb080a89db3dd126db163126abba345c19069bd5f1bbe58bdc73919ff2a583713bcc1d11dc1e1b38e972aeed2fe7d68af799c8469d6958ca10fd55007ec8e9183fc7a63d0e11b8ec3fbc44a08153279f941f621dde03d98f8d997201c9ac7df57f0e7084b50f20737dd5046536b022bc40af0215f4cbe80c8a967a03fa3a32814c09ee110f46bb579198fa4fc3a1b3a3c044b3441e7d0a605ab749bbf046619e5121c06697b67f129269236b3169ea0680b47e21729b4f55282777b17e1f9498982b23a6a20d75bb0343af48e2cb37d109cfd04a010a6b9f94025bdc2110d0ce77d96c0748fac497675813910e38fd2a4927d71b104d50297bfc81f8f717aa857d0be1956ef205f3e0a7222922ec76a3bc7d0d15f7ac7f1126ebcbbb69494869c3e519ac250e83287261eb65afd6112bf0697ad2d846d291ac390ce76c0e9182cbf51ffea17d53c41d4f1f01161608d30eca76aae4cfd24afc2c8cb61a962a351ae847a6957f9691057306e70ed32914578cc0e7644b843d415cb311a7460be240f2b5dd6b9561ccd862dd473398d571e19ad3d861502bdde17feba8e2dde9cc113be35f92a385403a935fa4f1b34d9a5c1f5802ca1fc4817a54a162c01b4ffeba9504fb911cd3b983e54ab2f3178e952852a0415fe332ce78f0881fe0b64e5e5bfb4563b8f0fa612bf4d0e973d1c3925bcea86dcdf17d074441e24c646d440813b181ab53ea91ef02673a7a21d4f993aef4bab0e0e9f6865818518e2a03f11567fecbc25d1c64edc8187b7116e23f8593d62cefee8f1a6ea083e881598174fdf4c89b24a862d878bfc07a8c056bd535a0387a5023705ffcd991a896bbe346e3eb094451e8b5e6ad513d5338705ef2334bb6be49627afb63149702f99c825454e064ae9d058f847dafe039d2f98dc0f37c19495346c45f72ba2d734c101ca1054987c7e1fa1a4c5b9a26106d0c0a6d8ddb7359b1636c3302e9aca519516fb8bca8cc940d11fa8332667ec9d822e2d790adccaaf9b779296e5ffdf944fd25a8da9f1663bf980b3ac45773404bc1945a1ea30f3f53d0c351451875b0c12fd57014c41c2540144d041f7077bd13b64e73d4cc81e30446933fba067a18b889b67d81bec29b6cce569509da0761445951e4fae53848ccdcb8ac08f013e49c91f7b0a76f0fed75dab32681c6b424f6ba56abbe15dbe3bb61f88c446531c97193bff1423181cdd94239743093fbbacb833296f360f82f4bfe57d70d992ce8bc71b8b8b6186552d347f5936dc4fffca2dfbdbe44ce5b4786e3e81120a6bcd7a5e19b008cf88c07eac09a887cc1d93e996218efbfcfb032bca1cc55488826ec3b03264f88662329ef30fa0d3875e093a3ec7a84004969b40858a637d48f2990612e2ed52883539a068f1945f1d12d452cddc2a78a6572eed51fc3e91c34331c2329bb506b4a866ed20756139be8681aa2847d7fcc242c1eff5fd8de8e7411ea8d3f063d3e69c18d74112a4cc3af413d0bc0184ba5d46f13fb4001151e0a522741faa7a030e63aabf1cdc729d7fdc10d687e559a0c76176dab6757ba6ad3b9008953fe6ecf7f978747a5f3d79ebbafbbeb468d439046ec42aec348cfdc48e589e4df7457fef22cca7c5863459f1604ae0faeb14e4c9c45554162626433f1bd71562454aba31d697fefe9bc50c0f12138dd11b6c0a0b562dc3b5b1097520e6a6fea8ca90cdac914121b729879b675db5f5c89f5599b3f146c9c5a2c6d11cf88ea302630df7474e806c997dd13e7b4c90c99feff125131ccb6e0cade9c002f547955398ed7e1123d54d8ef5c2f734254a0183d97393beea447d24e3a68fd388d716c124d2a1898c83930f9e31b350d3dfa0d601696dafb04cb34fd4a98acc19", 0x1000}, 0x1006) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="0407"], 0x1, 0x0) dup2(r1, r0) finit_module(r0, 0x0, 0x0) 04:27:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f", 0x3) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 270.547446] audit: type=1326 audit(1551760058.613:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11834 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) [ 270.655035] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 270.666815] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) recvmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 04:27:38 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x3ff, &(0x7f0000000600)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) 04:27:38 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f", 0x3) bind$can_raw(r0, &(0x7f0000000080), 0x10) 04:27:38 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x40) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x7ff, 0x8000, 0x7b, 0x0, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x3}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 04:27:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) [ 270.797711] audit: type=1326 audit(1551760058.863:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11892 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@broadcast, @dev={0xac, 0x14, 0x14, 0x2a}, 0x1, 0x5, [@rand_addr=0xffffffff, @local, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, 0x24) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x48004) [ 270.923017] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000080), 0x10) 04:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) [ 271.111235] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x72) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x10026) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 04:27:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) [ 271.257931] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000080), 0x10) [ 271.574847] audit: type=1326 audit(1551760059.643:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11892 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3002001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @dev, @loopback, 0x0, 0x0, 0x0, 0x100}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 04:27:39 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(0xffffffffffffffff, &(0x7f0000000080), 0x10) 04:27:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)={0x14, 0x17, 0x101, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 04:27:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40004300}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r2, 0x21, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000040)=ANY=[@ANYBLOB="0000fbffffff00000000000000000100697036fe10dcc8e0e3f5eccc4f1fa5d6da64400000000000"], 0x1}}, 0x0) [ 271.861226] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:40 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="09000000010000000bcd"], 0x0) 04:27:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, 0x0, 0x0) 04:27:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x100000}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000200012001000010069703667720d000000000220000000ff7214ffff00000000"], 0x1}}, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) 04:27:40 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) socket$inet(0x2, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x4) close(r0) 04:27:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:40 executing program 3: clock_gettime(0xffffffffdffffffe, 0x0) 04:27:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, 0x0, 0x0) [ 272.318756] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000000000000000200012001000010069703b677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x80000001, &(0x7f0000000040)=0x2) 04:27:40 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2000000", 0x5) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) 04:27:40 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) bind$can_raw(r0, 0x0, 0x0) [ 272.707836] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x8000000000000, 0x4, 0x7, 0x10001, 0xa5]}, 0xe) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) socket$rxrpc(0x21, 0x2, 0xa) 04:27:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e3, 0x0) 04:27:41 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snapshot\x00', 0x20601, 0x0) socket$inet(0x2, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x4) close(r0) 04:27:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) [ 273.041198] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[]}}, 0x0) 04:27:41 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000000)) 04:27:41 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="17000000020001000003be8c5ee17688a3000008010300ecff3f000036030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) [ 273.532428] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x800) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000600)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000005804000000000000000000001801000070030000700300007003000004000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4a8) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x9) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 04:27:41 executing program 3: gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$cgroup_int(r0, 0x0, 0x0) 04:27:41 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x400020000005, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffea9) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) geteuid() fchown(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x3ce) r3 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 04:27:41 executing program 3: syz_execute_func(&(0x7f0000000400)="93cd808000006969ef69dc00d98adcd0d00fd1b02db5d900000070e4c653fb0fcdcce39a46dcfe3c3b4d4d408064797f419fdf400e01efff2a9dc402053a9b0000002067450f483b1c0af3ad0fc476c16161787896040498e1b1ac8f0f0000009f") socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:27:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000180)=0x8) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000002680)={r1, 0xfffffffffffffce1, "27c31411d1b40ca9cb995bb60202a4cc42aa7a115671184a3c95e7431b3c10dc71616ccbb1a3b1113af7b55c35bc8f7d838467b6a22a9ec5bb6437a61426d7bc278d15788a8ee704706440ced5a24a361326cb036c0fd7b54613da34d405b77ff16194ae58dfe0b869571000e4f21cf29adada4688e411d6b3ce11b278c22f418c2056e196edc673a9c535e458d48d9a9720772be3d8be31c980417750ed03fa436de6b1d51a22b9135194293b0272e15cc1b02246e10ea9ce8d71467f38e4b5554b1a40330875c80a762aa2f80b14f057c65de66c20cc90cffb6818ff18dfdd7111d284c25a524b5c6eea3abb5cc3aeda2e23d8be5d1067a79460507277a556f517cc9840bb7bc5181291d45419da1f712931f2c5f4c09e980f6791723a1972484f0cb9c1dc5ea4c2250ccaccb879b2f94a44f04fcdc960dafa33fe037f5e91b35f6599c8de950276fd840b552b7dc8e9d4686cb56c2c39f7246c61ab0d196058ef87a3926034061bf4cfbd8d598b7d83698e38791dc7980dbbad7715af514fd4714472a93b8cee920e7df3e18abdbf07e10ed02a8ee173fa37a69482f2c444c59745ccb17ff51bed5a7f302fc878e8f285d641da37b99363b49c74822609c367e817ad6479ef307fd791f56d62d199d6e32faddedd05dfad9510a1811a6ce80f84227ce9321dd23b1cd9cd5daf3d77d8e54f3c71e3a821e010b4d339654bd53895a6371cb46886dd0a886acb04eed4c2325e702f594a4cd926c129936e64171e48dc41b3b1306e346bcbe7bd8fd60f1d5561c4e49e2d02630400477360191ec66a46cc76c6120c3b173efb13ea9ac35e52d28000e82ab72d165b015f9981a58bfee53a21c216f8d353db6e6450d95b0bd301dd15abab709c0337eafa9d35fcdef0353fdb2b2e018fc217e334a52dd4d43c28e79d47014852cab5911ab946e44d1d5a995e119351d83a067b37cd29d76b919bb2dc88343b2ec78e5335e648694a86332e20baef23ea74b480679f19a49e412f9f917650a2ff918a09b89ca35dba2dc5c69ba551afa4e37968750eb5030987b00654a864e6527d9329bb61aa80e5be962556939dbb72753aefd5ac47a796e9b8ec182b5e36134e5007a2b0ba441fdd739278a52154c203c9ba34a85ebcde7b2e48617f42ff6a9d84cbff9c6d4821f0d9241e36ea89714e3ebba3360ef34ce942052a862ebaa09b67b173b9418fdb2bea133c7bad42c9bfeab01a3ab8f3cebdf0ab2ee260ae083ae44ea97dc321ab178cc2ba73506d96a9ce03a373502f4723e0840da58b08fcc2c11b639237e03439d6f1c532497845d6d50abc97812fb8b68910068b4a8a76449cb189502e81c7f2342e13108f502ffd851cadc063ccd3d8bfad4be752fdde98ebca30b8efee16e2b4d8db1e64e2b17c856c94765cab3fc9fdef547c194ce64b77fc5b39537b9a4e53618549c35140d2adc3f234499c05bbff705d0f2700700ee9bd16df6fae90ae961d65085bdd0ea444bd69734991274f8b51707d85cfe9d2a44ad4a0906e4100f7187b7e527e1c436ae27a3c14452d712c4b08c657ca9a25217721ef0b4789f2205fba920c0bc4290533b5628d04c2399b196c86c887698ae87e1f7f51d63caafea35c5f50951ad321a1de7f8de1760ddb7161e776b47196f04164bc9116998def564a1fb1c7203abed505fd55953307bad6d9f0ea778ea1d834a33e3d0d2e9ef0aad21c831edd51b3000162ab3955c9d049d9be812b5366e77fb9e3bd41bc08189bd87ae9e2c0f67c1f6f5d8dc32a3ec9511fdd67b6ac660d9f25da5aaac89a625c01e8cef286ecc7aec98411be0c350130eaba85f118cf25e3a93a9d942339ea1f2b4d331274248e515c30840ef0bf4d2893b5aa5a6f98aefd5a0dd103beed1526f7c22d2ab2633b1a588aa39af5f2064cc1df64a4fcb06d264324bdf903c39783dfa582ca40d415f7236896a23041df398a18c9205a1430a8e370a6ade135cb13bf8edb8a8a32441d267d3b30516af35f239f5fbb329f9f213e4bc8aed15031f9a84b71e702af51937772b0de00dc931add78da526288ec318e478c30c01d1bf6528733b3367952f26e5b310bca1e491f8d33cb8c58c29f5c7dc5845751e28b8abd292b17d4216a8af20a1204659c8c25406383e5a48111dfb2a73ec1fd00308f846855ad8d8170ca37a60a136052aa69e74c724436239e50fff806d8b141641440790bb4ee9eebd3a40d07706ce2e635077e4a11aa5fefbe094c1e9af0a4972847f7975cd6f4044273b7b910ccbcdc6aa2110e13752a5f9654ac053ee849538c968430a576a9735f5a8dc0c2b50333f49306a6f2d82a922cd793172650c75e4441e5f6d7c59fd29a1c2d01cefd6c873b91445dc45c2f7c19bdb7eb7d3149836edd751d7bfe9d81195e5290f51ffe9b3ac0ff160b0d2326738283b939d1213c4dace9849e7b68bba2941c4b4e6a5c37877c1a0e9d3e1ff77171c0316db6c9c2a67fddc8e65f79637edc0ba6fb642c54ed7234dd9cadc563ce478421ac9255f3d745f22aa320635717dd073d71c9b7d7097f6ee0e44e65b5130874b438b250fd7d866b6a5096ea23a0b3ab325ba1828b3dd2c1a55e1bd61ea5b6624fc379857dbeb0f0600b08277f5f1b970f48d9baf5b605aeae43c2e4942a1dce6182ab2f19dd52700395003cd9291a656a1274ea793e471b7649759c8d1d9af822e3fb9f235f42c6191a17677bef5c5ba107e59eeff1f9ec406570739c2da8ed30c0bb13937efebe6e10279849d5a36151e16f3896444d4219192b6bc4c53e1b4c94b8b6827adf43c956e0231b4adc1925ea7ab05ac665750adfb3ac119f123aca2d843570f61657a499cf833c1defadf083d8a928e645de99fb85ff9ba1c9a4ba784b9626fc38e31ce04cff59da41f8622189256fd0501f448d2b0c95e55e6938fd8ee4ad2991b322165da158246f39807f57fb6f8ab051f7c2123647a1653702833e2d0d4967fed87a80856111afc966b46005aabe2234d6058d190631065a590d4909497a1e5b5b3bc532aeccd127e2c2d55598002ac5b439b89f8dd821203e1c53d8febab853d065e7616f322ba1698ec6e2d52add8dd8c47a0625853b7af692ab7cc636e99048165a75b60fe562fefd7c977d358f0cd2e43b872e9e81a99f3a2ac3c42cc97ee890c39fca1e53fede0197ecab15818536a281724ff2ddf34076b1d9f49cac5c4dcf7e86472dcc1308c79a0b71013a741c01c84c9cf9d5db2b21cc5c17065b625a97990618f9f4599ad977e6d0e7fc4fee29037372dc5efa313443c5721bbad4bec0f6e7ae2902aab8a25ac56c2a43a05060355512cae4a1a7374819a2ee687937573c76b424ac0c3267b0921a7f7d449a863fe354a995d175f80953dcefb04dd7f669e431e33943cb22c52013c9e8fe3fa9a17a46b64185609412d2d31f6b94154b24db3f4084537ce09fde15d17b5db2eb3b060625947a64e21343a1861b3e98e0ebfa66411c4bc3d04ca032cce597d40bfbee9fd3de46e4a92c9575d0a592a1d32014b04803ecbb1324a4010c483fc75d2c51bd651775e2d9a0ba4beddc9ba04e09fc61ab4d7efb2514a1cbee89ecc1be431ab3f01bfcd3c3db2d896fc0a98444991222405b26bc9a5962a16549757c86025dcb561440ee5290f961b02bc6a5ce4c1ebd4ff584e5ace49d8bd891c4b3716d0786c164ccd73cd8cabb8282e8391fe372730178d4247fe071ffe7cd0175bc56d7187dc967847dfdd78f53629924e68598be95a1f8f2fe1e78242c0ff5da0302feca904d714159067349a57c0a159d4af99eb6f0c105b790825d8470635627816b7da57786d7bb0dac277dcf54d832709d17b6effb2fc5e8be02c3baf14425faf22b6c9b75590cd9951a512840d3993ea9bb70fac008b9ffc5969f955acc5972aeedd26841090eeb225eb95f18a5afbf9b83e8068004a9bc76e5297bb45f1b552f829d264410a6a2dbd8b47ed1031c34f92a985219fa505b5862197c938dbfcbc7b0a4eafa60e75e1e8f6ae331063f25cd7b1e55f241853f3c0ee336616827419c119a4235fa9785d93a3834de9432f8b53552d46c94724749cbf6f69ee9026c806b48dca3f6f1dcf8775b4a27990ec36fd00cd76341fb64cebe8ba251c3285af8741c90d32c35c39094df01cdb5d1eab127cd3a06139b1f739d8d45cc6a4bf35dc3835797f94dd13271c5fea8ba939d36902ab1aaee874d282ba5c26adb1716c546ac8764f43918c4aeb21191e8ad0a2cd665b066981e2ced5e035068ea74148560fcf65b551b8cd3e40234aba5f135b1ee7126e521a8ed01f4da171203e1b5c5c117626b6318ed5dfc016813954a15bb709ee8e9145d47d5a8be4c53ddfe0bd3cc09df37c326e6d12908ac1d66aed47c10b491a50d848b5f2bd7aaaa8f3291e233939438cce2408a2aea7ed6b07123a3485f193d5b0f3950c7c324f69dd74daba5504fa8306f9fd1b98c9f7be383148fc1c66e993e50547d5ec1d0c7ae9c6b8fc5e54cc5b6d2f4c67ee9514820104717476aa0757f11d34f6925a3b53f23d871738b991242eb65dbf520757fec4ebd665f3c587c17d9bfd11a3fc77365106ab6b359913528eb5edd7b8e3ee75161b0d45ae8a57a6312b23df1bda7ec95eaabd4bc23d6f1c09f917692da0e6605356eb33b50bdfb12e59ee95755658ad2275cb25766f8fda02f54157ec32ff044747ecc7cb11292304bd6ef21b6f3ac39903c41270c1441f5eef26226d0fe1fec1ba8c644c7c9e8f0c3eb7d70bf627977d95cc14e78f69ab4f9a7ea198bf04f5a4fce14cb391398e1885926b4a59fdef105a0a5406ea32ae4feea120546952812d1d07744f86a49f98bc801eb361f2c3baf4bc533abc1cf809c6fe4e841f3d607d46ae7ae1bd88e4bf50e03aab44bb96f61ac58b28aa09b0d05ea0e879d0437e737d80ec347f82e848a3531d1ecbe5f8159cf29ae3cdf4e6df4d2372c64676081297f3bc28bbcd2308cba1d681edf010fab5a25f1eabbd1b027a3461cf38b5dbd809cd3a1f629e98de0122f03d8a779b1f992323692e8b649e3180faf55fe201e705decdd0811e685ee587fba412d0a075b39c579031606cb491084a13248db5943bc12a6d773ad6022dc51667738e89400a008c23b221e037c96d07fa46a086aad8b4a33755d1842a2fb9cc4319df4300f14902c2ea576b0cfe555271cb9352807c011442858b8872bd393d0519972261da49d81242f2d70df5cf20a985486da0f2b5b79c451cf540cfc9abb92ec820998b79d7a4254a4718c8039ed298bfb2b9304f4b7ccc8fbaa4655b2d1ac93a10f34e37d5e13f0289e235cefbe7167a2e295e890f01dd51d9fc27130f8fd2b15fcedb845200f5172a425533807b967ff1157c2a18f92603ae383760c6cc0a8ca8096f10f5f3b086cd5f3bb074f785793c76f5ff16e8e0f009008b4324f76c86430882611466e3d39d2e3cbd40ef9287e6bb83094ae1e7e79197d860242491edec6051878367cc9344cf2986e2c74dd3e1d02b4db5980373504a266ed25e52f3d2fc660e2b12c72fe4797b77a5ff321e268afdb91413fc0d6c286be070c1ac9f2c56548e81d596a4da67a8efa63ce71858ecfe3e9644a0c20f15c5ccdb16d11cb5f37d17ad46f5e06c8fcf61526ace246d1d8ac82d78eda362dcab234de8d077d01cc3944635bf7acfa95585bf867d4a672dfac2876c85de9b466254825de9ea2512d5b1b3cb1ec56b90ea65972ebd433e966d46661f89d9c68b328fded5273d661beb0752c2f2d6d3fce"}, &(0x7f0000000200)=0x1008) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x24}}}}, 0x84) 04:27:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:42 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1f, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getnetconf={0x34, 0x52, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x2}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x5}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:42 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x45000) io_setup(0x3ff, &(0x7f0000000600)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) io_submit(r0, 0x0, 0x0) [ 274.495637] audit: type=1326 audit(1551760062.563:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12115 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 04:27:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000c22f84c1dd7d000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = dup(r0) accept4(r1, &(0x7f0000000040)=@isdn, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0xc4, @ipv4={[], [], @rand_addr=0x200}, 0x8000}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}, @in={0x2, 0x4e22, @local}], 0x3c) 04:27:42 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2000000", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000006c0)=ANY=[], 0x142) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)=""/14, 0xe}], 0x1}}], 0x1, 0x0, 0x0) 04:27:42 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffffff, 0x101000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80802140}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x3, 0x0, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x101000, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$TIOCSBRK(r2, 0x5427) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0x4, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40010) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ashmem\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000000c0)) futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f0000000040), 0x0) 04:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:43 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000200012002fc70100695f09a6d470366708f1f87265746170000020000000274d05000000"], 0x1}}, 0xc000) [ 275.281057] audit: type=1326 audit(1551760063.343:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12115 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000280)={0x8, 0x7, 0x802}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x1) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() ptrace$setopts(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)={0x9, 0x1f, 0x1}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x92, &(0x7f0000000240)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x30b}, 0x32a}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x25dfdbfb, {0x2, 0x14, 0x80, 0x400, 0x0, 0x3, 0xfd, 0x8, 0x400}}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x44050) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 04:27:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:43 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x40000000011, r0, 0x0) 04:27:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000180)=0x4) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYRES32=r0], 0x1}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacctE\xc4\xb0\x84\xf6]D>\x94I0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)={0x56f, 0x6}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x10001) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x5f) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff000000001f1943c55f1366afe7733d376f728b9d84c563f51414efb293ca85"], 0x1}}, 0x0) 04:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:45 executing program 1: 04:27:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:45 executing program 2: 04:27:45 executing program 3: 04:27:45 executing program 1: [ 277.175051] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xfffffffffffffe5d, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[], 0x1}}, 0x0) 04:27:45 executing program 3: 04:27:45 executing program 2: 04:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:45 executing program 1: 04:27:45 executing program 0: socket$nl_route(0x10, 0x3, 0x0) 04:27:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:45 executing program 3: [ 277.564830] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:45 executing program 2: 04:27:45 executing program 1: 04:27:45 executing program 3: 04:27:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000b03c80ed0000693036670800100020000000c425f79c2a7e780f00"], 0x1}}, 0x0) 04:27:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:46 executing program 2: 04:27:46 executing program 3: 04:27:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) acct(&(0x7f0000000000)='./file0\x00') prctl$PR_GET_KEEPCAPS(0x7) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000010000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:46 executing program 1: [ 278.080561] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:46 executing program 1: 04:27:46 executing program 3: 04:27:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:46 executing program 2: 04:27:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="067a94078f26d55f3b956f1a11546aa993465a6bea6155b17f227a1fc8363384c11c1ba1d7246a4e7e29a4b0c3be606fb7592fe81ca552837f26f6d1dfecdf2761b18eaae6a5753273aeb42d72dae33d4ea69b9f208ec645f09725e303518041ca6e02bbf1baf903578710546662958611d6d2d9af7d264bfc26640938b87875663b8b7b1c4f45fe9b7648000000000000000000", @ANYRESDEC=r0]], 0x1}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000000)) 04:27:46 executing program 3: [ 278.539130] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:46 executing program 1: 04:27:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:46 executing program 2: 04:27:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:46 executing program 3: 04:27:46 executing program 1: [ 278.892695] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:47 executing program 2: 04:27:47 executing program 3: 04:27:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:47 executing program 0: r0 = open(&(0x7f0000000340)='./file0\x00', 0x6002, 0x24) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000380)={0x1}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x9, 0x8000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x144, r3, 0x700, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x12000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb29e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40d0}, 0x80) pipe2$9p(&(0x7f0000000300), 0x80800) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00004800"], 0x1}}, 0x0) 04:27:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:47 executing program 3: 04:27:47 executing program 1: 04:27:47 executing program 2: [ 279.311716] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:47 executing program 3: 04:27:47 executing program 2: 04:27:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x600080) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0xfffffffffffffffb, 0xc, 0x2}) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x72, 0x400) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x24, 0x2, 0x6}}, 0x14) 04:27:47 executing program 1: 04:27:47 executing program 3: 04:27:47 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:47 executing program 2: 04:27:47 executing program 1: 04:27:47 executing program 3: 04:27:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x2) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000020001200100001006970bb6772657461700000208a7700ffffffffff00000000f42ac8838a1926193fd43946831505ba321be93780d66b09202622ef71c868ca501a63e4c528c24a31384c8be9da51f70570d7a74d42447658abefe660df6ae7a869474e460b64a7478fc6f73f93fbb9ba509b08afc0291845"], 0x1}}, 0x0) 04:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:48 executing program 2: 04:27:48 executing program 3: 04:27:48 executing program 1: 04:27:48 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0x23a, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x9) r1 = dup2(r0, r0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30b) fsync(r0) 04:27:48 executing program 2: 04:27:48 executing program 3: 04:27:48 executing program 1: 04:27:48 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:48 executing program 2: 04:27:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r3, r0, 0x4}) 04:27:48 executing program 3: 04:27:48 executing program 1: 04:27:48 executing program 2: 04:27:48 executing program 3: 04:27:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000002000121710000100695265746170000020000000ffffffff03d47ded00d27ab281e1f41895ac8f4983babefb6e88a1210176c6ee9a7c0dea3af373ba6f33812673dcd7f8ba122eb4779deefd373cb18e5255ffffb3d7cd0610d5b6378dce5e9c3610ef1c2bfbd707ae10f44fe820dfc47a483bf28d45c604e2c9b5738d2677eb6c7edb47e94126691e2a95b69e1ef83dba72a632d72c06cd4def9db956"], 0x1}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200103, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000240)={{0x3, 0x59, 0xb5a, 0x82, 0x4, 0x8}}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x8, 0x30}, &(0x7f0000000100)=0xc) 04:27:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:49 executing program 2: 04:27:49 executing program 1: 04:27:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) [ 281.117805] net_ratelimit: 4 callbacks suppressed [ 281.117835] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:49 executing program 3: 04:27:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r0, 0x9, 0xfffffffffffffff8, &(0x7f0000000000)=""/40, &(0x7f0000000040)=0x28) r1 = accept4(r0, &(0x7f0000000400)=@l2, &(0x7f00000004c0)=0x80, 0x80000) shutdown(r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x101, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000001680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="0000000010000100697036677265746170000020000000ffffffd4f700000000d7a809"], 0x1}}, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x600000) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) 04:27:49 executing program 2: 04:27:49 executing program 1: 04:27:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:49 executing program 3: 04:27:49 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) 04:27:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x0, 0x0, 0x0) 04:27:49 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x80003, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) 04:27:49 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000180)="ff419d36c7d109fa34339546e22a2eded708c4", 0x13}, {&(0x7f00000001c0)="ad6035dfa507a62109167324ff67d8b9bfb4830d3c8fbeea4eef4bbf32a1fb7d1402cb416cb01fb00452755d411bf684fc9244e6b2e5865a6b896f147b694deea22383f59ee0193fd66332d9bcb1d73ce4f333a24b77920c", 0x58}, {&(0x7f0000000240)="615a1e48dc9a494e67edfe5bc3bafaa055514e9bb0d0d712a1be318364b3ae74ca6de9c05ae806eb5165e41796b612fdee56585f3a55db0586c456693c68cef8d63c62a93830ed88e6380c", 0x4b}, {&(0x7f00000002c0)="48fa0e2de8b7e3fce93b2f59fbc5e1f791c7cec4c9902775d3615e0cc39e505ca1e1f038ea1dc50e965c7a42812a227af84c5fbdd3f26a3596ef88010365c1d1f845b9f293579a9b", 0x48}, {&(0x7f0000000340)="a5163cf1af226bcf68b984a16a955af9d39c488ce168f5c57de693edb60e0047bd6c6bb32fc252d29571978c57b60ab1614317", 0x33}], 0x5, &(0x7f0000000400), 0x0, 0x20008801}, 0x4) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 04:27:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1}, 0xffffff70) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@empty, 0x41}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, 0x0) 04:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x0, 0x0, 0x0) [ 282.047616] kvm: emulating exchange as write 04:27:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000040)={0x7390, 0x1}) 04:27:50 executing program 2: 04:27:50 executing program 1: 04:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:50 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c1b00e100002c455ca380100000062a17cdb59c4f13a050003002fc9", 0x26) 04:27:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @random="5966b3a1082f", [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x44, 0x2c, 0x0, @local={0xfe, 0x80, [0xa00000000000000]}, @local, {[], @gre}}}}}, 0x0) 04:27:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x408801, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0xac, 0x1d2, 0x200, 0x7f}, {0x6, 0x3, 0x8, 0x9}, {0x100000000, 0x0, 0x2, 0x2}, {0x6, 0x8, 0x7, 0x80000000}, {0x4, 0x4, 0x4, 0x4d7d}, {0x40, 0x1, 0x10001, 0xf90}, {0xfffffffffffffff7, 0x5, 0x0, 0x1}, {0x9, 0xfffffffffffffeff, 0x0, 0x2}]}) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:50 executing program 2: 04:27:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:50 executing program 1: 04:27:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002a00)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f0000002b00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002b40)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002b80)={'ip6tnl0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002bc0)={{{@in=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000002cc0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002e40)={'nr0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000030c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000003080)={&(0x7f0000002e80)={0x1e8, r2, 0x401, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x1cc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x9, 0xb4, 0x7, 0x2}, {0x33, 0xdf, 0x3b01039a0, 0x8}, {0xde6a, 0x10001, 0x4, 0x1ff}, {0x39, 0x200, 0x2, 0x3}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x20044085}, 0x40000) socket$inet_icmp_raw(0x2, 0x3, 0x1) 04:27:51 executing program 2: 04:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x300, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:51 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020b50d44854d03be2d00000000215ab12bd4e70bd8e842947f575b8eb5691fa111b15971ea0e47040622feaf68e1f3aafe6e8683b77ad575f866fc6df5bec3b2ad56081a0610b00c5b79e2eef0bfc45b85d0f529225ba6bd652e2a1e286a5a63490fd08e6cdf2bde5b3c7c48a5f1fed68062e362d492e981bfbdce12f36f646dcfa107b910814f5a7bd6cdb62e674ebaf87c2004c6169b8fef000000000000fbff"], 0x1}}, 0x0) 04:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:51 executing program 1: 04:27:51 executing program 2: ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100)={'syz'}, 0x0, 0xfffffffffffffffe) 04:27:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x100000000001b, &(0x7f0000000400)={@ipv4={[], [], @remote}}, 0xfef0) dup3(r0, r1, 0x0) [ 283.368847] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101001) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000000c0)={0x0, {0xfffffffffffffffc, 0xfb7c}}) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x5, 0x698, [0x0, 0x20000600, 0x200008d0, 0x200009c0], 0x0, &(0x7f0000000100), &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x1f, 0x28, 0x88e7, 'nr0\x00', 'syzkaller0\x00', 'veth0\x00', 'veth1_to_team\x00', @local, [0x0, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0x0, 0xff], 0x108, 0x138, 0x168, [@nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x988}}}, @limit={'limit\x00', 0x20, {{0x5, 0x1f, 0xb5, 0x80000000, 0xfffffffffffffffd, 0x5}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}, {{{0x5, 0x1, 0xa05, 'nr0\x00', 'bridge_slave_0\x00', 'ip6tnl0\x00', 'syzkaller1\x00', @local, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @local, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0xb8, 0xf0, 0x138, [@limit={'limit\x00', 0x20, {{0x9, 0xff, 0x4, 0x8, 0x2, 0x3ff}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xfffffffffffffffc}}}]}, @common=@ERROR={'ERROR\x00', 0x20, {"8b294c4b469be022d5fde4b549b09250b5c2c8480dde3d8112cde6dd0201"}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x1, 0x88ce, 'veth0_to_bridge\x00', 'veth1_to_bridge\x00', 'lapb0\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, [0xff, 0xff, 0x0, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x9, "95a83c48cb9a1bad5683e8f2025e3f89dbf72c33b26e54cc515856c98437"}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0x11, 0x8, 0x4, 'lo\x00', 'bridge_slave_1\x00', 'bridge0\x00', 'veth0_to_bond\x00', @dev={[], 0x22}, [0xff, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xe8, 0xe8, 0x160, [@state={'state\x00', 0x8, {{0x7}}}, @limit={'limit\x00', 0x20, {{0x20, 0x5, 0x2, 0x0, 0x3, 0xa00000000000}}}]}}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x8, 0x401, 0x1, 0x0, "db56a73470d843047b57aaffff32d37644716992518c6a9c2661e12ec5135ec24f423524a63c4acabf614c0d26cedda5aa7cf65bd102161fb26422533e9206ef"}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x0, 0x2, 0x6007, 'vlan0\x00', 'nr0\x00', 'bcsf0\x00', 'eql\x00', @local, [0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x7, 0x80, 0x7fff, 0x0, 0x0, "038c7cc4b3c75e3b24db2ae045d936946bf06983a27e5544b5041b49d57b84e92a3efda293f07b58acb99b61fe178e5e87b57a1055e5b479345cdf36c200a48b"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x710) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14080, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000080)={0x2}, 0x197) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000f229359aa6541662311a821914a500200012001000010069703667726574617000"], 0x1}}, 0x0) 04:27:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c12a41d88b070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0/../file0\x00', &(0x7f0000000600)='cpuset\x00', 0x0, 0x0) [ 283.664137] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:51 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:51 executing program 1: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6(0xa, 0x802, 0x2) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, 0x0, 0x38d) 04:27:51 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x80000}) r0 = epoll_create1(0x80000) r1 = dup3(0xffffffffffffffff, r0, 0x80000) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000400)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000200)={0x6, 0x9, 0x0, 'queue0\x00', 0x3}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, 0x0) io_setup(0x400, &(0x7f0000000440)) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getresuid(&(0x7f0000000640), &(0x7f0000000680), 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000c80)) lstat(&(0x7f0000000cc0)='./bus\x00', &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000dc0)) getgid() setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000003c0), 0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x77d50800, 0x8}}}}}}, 0x0) 04:27:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000f3000000200012001000010069d436677265746170000020008c00ffffffffff00000000"], 0x1}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x90000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x12) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x4) 04:27:52 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2d, 0xa, 0x1}, 0x13) [ 284.125145] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 04:27:52 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:52 executing program 2: ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000004c0)={0x0, 0x80000}) r0 = epoll_create1(0x80000) r1 = dup3(0xffffffffffffffff, r0, 0x80000) getpeername$netlink(r1, &(0x7f0000000140), &(0x7f0000000400)=0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000200)={0x6, 0x9, 0x0, 'queue0\x00', 0x3}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, 0x0) io_setup(0x400, &(0x7f0000000440)) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getresuid(&(0x7f0000000640), &(0x7f0000000680), 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000c80)) lstat(&(0x7f0000000cc0)='./bus\x00', &(0x7f0000000d00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000dc0)) getgid() setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f00000003c0), 0x4) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ftruncate(r4, 0xbb1) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000880}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="38bca57750385315a4dbb92296a25fb57f04e62b18b979389afcab463312bb7fcf6374b5d222dbb5c1b7b4de8413630e7677bf92ef16c5627ffb2497328318f408a9fda6ca12ace3052b3a78d7d2cbd39ef9297f82c182b9a0bf059aef129213d954b2343c51cd9e39082221f77cda38a47f203ed0932e9097694f89f621c990c1dc2eb506e9545440747320001ac6a210820fc348f6d7502b1aa01df5c5e42cb317c1a6b8a8c94311f87b273771fdfeafe55c24f5df40e637e33ddb2f036f0cbf828e0e110f4e442c21dda7c033d911c721dc82cc", @ANYRES16=r2, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x48000}, 0x40000d0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}, 0x1, 0x0, 0x0, 0x4000010}, 0x4) 04:27:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x0, 0x8}}}}}}, 0x0) 04:27:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x72) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x10026) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0xfffffffffffffe52, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 04:27:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x0, 0x8}}}}}}, 0x0) 04:27:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x81, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x53, 0x0, 0x3, 0x8, 0x2, 0x57}, 0x20) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 04:27:52 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:52 executing program 2: syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa5966b3a1082f86dd60a1bba900442c00fe8000000000000000000000000000aafe8000000000f707369e59f8385395000000000000000000aa0420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) 04:27:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x300, 0x0, 0x8}}}}}}, 0x0) 04:27:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x103080, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0x8, 0x4) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xfffffffffffffeb4, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746190000020000000ffffffffff00000000"], 0x1}}, 0x0) renameat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') 04:27:53 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x200000, 0x0) 04:27:53 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x1000000036, &(0x7f0000000100)=@routing, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write$binfmt_aout(r0, &(0x7f0000007c80)={{0x82}}, 0xa4) 04:27:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000140), 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRESHEX=r0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES64, @ANYRESOCT=r0, @ANYRESHEX=r0], @ANYBLOB="6c28866904ba9e0e7c771a1379c615d3571acdd61a77ddc0d6f45661f23cdf", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR, @ANYRES64=r0, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRES32=r0, @ANYRES64=r0, @ANYRES64=r0], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRES32=r0, @ANYPTR64, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRES32=r0, @ANYPTR, @ANYRES64=r0, @ANYRESHEX=r0]], @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB="c44df5fb308fbfdf35c5a9e6585980a2ab7d1d2c1801cdf7f49427a0788c8b1b038f9f586f31668ed0eaa2963ea73416b1255e3adc476b675d1e7ea1dffefc4cf972c1bec9b2d805bca3cff9b924f79c097dbd75dda5e8664d4cbb30456ec4de03c8e37c559b7c018fd5d125e743ac2694d5d6c2c807b08a425bceab65b920635821c202d7c162cc93cdf89e49bf61dc65f054962cda3c0694d80ce88c04f4cd312255cccc48b618e2729023f0f711f4b700cc00000000000000000000"], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRESOCT=r0, @ANYRES16=0x0, @ANYRES16=r0, @ANYRES16=0x0, @ANYRESHEX, @ANYRESOCT=r0, @ANYRES16=r0, @ANYRESHEX=r0, @ANYPTR, @ANYRES16=r0], @ANYPTR], 0x7}}, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000400), 0x4) 04:27:53 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000180)) 04:27:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xbcec0000}, 0x100) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 04:27:53 executing program 2: mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x2a27fc, 0x0) readlinkat(r0, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x28f) 04:27:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) sendto(r0, &(0x7f0000000000)="dc85dcc06ac4a17f2d4ab3e8f7d816f6a2124e218d852dce7a7026017b9a64af472d172662f87339879d3d61d0315a65d5259e83ccfcae0c7f53aaf91a5c98cb657a8c8af65d73eac6916fa587c049f0a2bea5e35f405db8c3a25623d1099479cea22f7accd5c67c9d4b6a1296c838f823577c353269141c443aac80547acffb4802f3ec5945fe8aa429f0f7b1cdfaff4369291ad6e8ce66daae5027c8733379584d3de04a043a76acfdd62850a5f54b0328d9550302ef34ea1cbc1e", 0xbc, 0x0, &(0x7f00000000c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x80) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0)={0xfff, 0x0, 0x80000000, 0x8, 0xa173, 0x1, 0x0, 0x1, 0x4, 0x3ff, 0x6}, 0xb) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000200)="0f01df6736660fc6d14e0fd8f4b8fe000f00d0ba4200ec6526f30f7f8a0060b8c5000f00d0da2cf30f51cedc13", 0x2d}], 0x1, 0x4, &(0x7f0000000280)=[@cr4], 0x1) 04:27:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:53 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x3f, 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_SCODATA_PKT={0x3, "9b52c9419bbc6abae4c9433cf12d017a81f55deea18ceaaa362e731b851c"}, 0x1f) 04:27:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$input_event(r1, &(0x7f0000000040)={{0x77359400}, 0x3, 0x3, 0x5}, 0x18) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000100697036677265746170001420000000ffffffffff0000000000000000000000"], 0x1}}, 0x0) 04:27:54 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 04:27:54 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:54 executing program 4: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x29, 0x31, &(0x7f0000000140)="9513f3948292ae269282d455abab56626afd70c6e9b3fda3181149ee114dd200a92ef2b465bbc11fcfdb71b72ce278fa941a79b7d45722a806d166b1bc4513bb05a76025938759964a53c6bb7cf2394a7ab24012dc56fa2aa2786a7b4b39b7a51bf1baa51d3fb561c0ce637ef3c53f88edcc758d1e1eff1031571ebb9a54c1ea8426de968ad829470aa55d5b3eb81a62a35e0b41bc906838a88d756b2d17d0d7", 0xa0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000400)=[@cred={0x20}], 0x20}, 0x0) 04:27:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000001640)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000016c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001740)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001800)={0x0, @loopback, @multicast1}, &(0x7f0000001840)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000001880)={@local, 0x0}, &(0x7f00000018c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000019c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001980)={&(0x7f00000003c0)=ANY=[@ANYBLOB="64000000520008002bbd7000fddbdf251c08000100", @ANYRES32=r1, @ANYBLOB="080006000100000008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="080006000500000000bf0000000500000008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB='\x00\x00\x00'], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x4, 0x1, {0xa, 0x4e20, 0x5, @remote, 0x3f}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="fd8530b0c31e7dcf6ce32e9efd7f990eb495f97fb3b4ba855cebaca6ff9459cff49fb246a1076c11b3cb7dffaf9be9b115632a9b6e4c61e098939f14e54bce16c9", 0x41}], 0x1, &(0x7f0000000600)=[{0x1010, 0x29, 0x7fff, "e0e9bf9d258569ffa1069ba34506bf2c5dd81323ef24612a6de37661ffa930d7935b06c4f8f69ab76ee2510d3c4dac18363bbbdba149897557f06664c4b79c4abf5d7e1d8d22ee0e21ad338a42ce221c0e891939f8e2d863fb7b15fb60c03fd75c4858205b82c6c1bf488420f3c22102d542d24e6d54109b29dd9cc4d1e736048917a564cda6777286456eb21dda8b43f7215cc02374326eaf8f755ff01840e10f3191f5b392bd64054d038037f00b83ef78a8506cc6e6e6e4c5d1b17852d1dea2f04dacf923f798d61da9c478a238f5450c8bbe4a25a800bdae3641afa8efc844ebb0bd709c32f79c973c1573723df076d9415772f30b921b1d114181b04d0c4db3a0d5a6be142d24737830e816c514b6f7f6e22eef13b4f696b420c42736f1fb020a46290bf0b9654d49b340161a033be8ae2055a934d652c95e2a51d1d8beec999fa41d536117d25088b3f447974b3de6864b570cac08fb97676a0bdb674ed3c25c2ea856445f4f5f07d993eb813cd8d6cb92d9551424350b1b0d2b8cca1209c9eb42c1ec08efb36c14cd324c2c235da5292cef2c81f68eea2544620161771ece490e3e209a89e528223af0bbf5358f3572b624a9ec8b5c9a4a682f4f00bce6985e3c17174e05dcc5377889c518462de4ebeb8ff3db99d60d6eaf883ffc0ee8f39937b8c1b1e1f8e76ce46d7573e7adb94ac8abd9597d073074e7226bbd8ca7cf943a4359946739b1bf7b45fa788f09d3e35099c53be49907a1162d68b0d4c94cf17696e2a99911e2435a20588106e59bb550e83078026c30ca4862db00cb199e12498ea10a156ee569720f9da0ef870b0a6deed262d8135b85d3b30a807834fc84abd0c00c4e0f963bad71ca08c527e7e64b530a81b243c6c10783c4c21597df9ac389730c82068618585ad7a5014ec5a58c8c4a6260e01ad1d984cf97eb80dbc2b64fdd3ba2a3c1756813841d6f01370741f016849504fb2483fb3093527de855cd38eb6aabd4e1bb3d2b5051d6feb8e7cb9028b277e27889095fc0caa15dd248b892066561de45c08c8a1382f32f44b4bcacea2f61706e475cfdad5783193eaffd5a683d5ecb0bb1abd72deeac04502000012a40782c0b6337ce17d91b7f5780dd73905d110143cc1ab8665ef6e0540a3b9b3fe367474723f3031021c5f2965925ed1b281599a8453eba9fcc76a55af6853d9a3426328027eb225da9eea228e1b12b0300864c8b8c6eea791f376f2bdeb29be47502e5c3b6ffd4a8bb04c8312e0f5744c3e6008c79011d9dc8fdfd45fff06dbd495e4b64b06a2a3396919aed6ac2e0ed6235b069cdc6201b1bd4d1062619c3fce5363a0b2c80447bd3f1325d66b0983576d3f50cd4b86e7c6c6c28497b2f224c0fa0b7efefe6caf6635b9feafba8b7991766e4f746bc568be3274686ff38e513fdf44c0489228dec8aa0c27952f3dd4673158a93a83818f3e3e7b88bf5d3a646f399f91674e0fad8e9d545638c38174f301d3e6383ecfde65d06ff6b420fd04f2a341f6ff25459b57446e97a8cc3fc4d20dc4eb32c906977f7ce7f3c5e04fe469930450e9068a9782c7445399439dfd1016ed8f1fc6ce59becb3c186787a7667e79a8eeda2bad79a4de88360a27595447e87e5281dd65856aea19f7d821740cf463017cbd4dcdd1d69e19c108f8e9178d2b844b4d7c007ca221d9da55a589542c67590363c81d0a1944fd055b2f7dacf4af4cd75b89d4a4d41fad918a9b9bb19e8b99ab613577c3192034bc30d04a22fcf1526d0474abe6ff7b120447687f319f9f880b5d1cb8bed776302093d4f1521b5a1b5c26d9da7ab5b8bd8caba430a61dc7810ae16a368ac4560cf0e592dbe11f2c77ab4549f314caee88d2c2e1c60c9c61396c76ce3adc788bbd94824d51636b10879dffc7d67dba8a48b9e3738ae2caf904a96102a3ec0fa100d2e3ab96c3ca5653bf7b96896982531c4653995641f4a2d793b29ca83beb76b0b4263ec0ad379e9dd5a085a2035902e3d8e9c3eb478acc5ce091c21e77a1ca037f8a36f3268e4e0d95d098f7ca9930e3b9296cc28c69e04386ba0fa1eb1b8c4457f56865c96c912011ca526faf0d8037baf084ddc50d230b883758c450651092c072801fe7f00e84614b831f5442f8f484bb37bc2ec8e1a7ad73a727d5401929e8a075675554ea9614e7bf2e7a7c1486a2923014bfb58eface242b2187a9c8ee93e7a52798035d285e5668520d5186eaa4a3d7c7acdb1a9b7699a1e9694a74dd288d4e6b5782fab0adc83c26f90eecf42d98009e8142afd0d02018969f27c6b1ddd92147f22423924f2ce281d21a7b39c0202e10060d59e7bb0d8b440806d6a94509e50e4953d8891fd2826b1e1c5b7d74e51343b35079859d0af6110947b7aa9c952998bd455fa79fb9a8598de489bdd96fca2b5cc982aee69c5b308a81ed948d0cc769d2a3476f634d785960a647a4bbef9ccee44305700a3d67cc047d85c641d249e925ad7b758d65acee3f4a7f087ae1e68d044af17b41af1964e5e26cca0d7d945f394a4d2cf5298423c9f719e37f9e39c993bcbdfe09dcf4c937bf6919e1c20fdd196f02565647f8dff597475a793f8356c613acf89983de2b7b2d96431b84fe0ab49e3d87affb3598d8d45c792490fc700ae70af60dca70fafe6f4f0d87f28962b9db5dfbf7b9fa834c57e5435d8219c765c9b52e73b9637d4628276c1f530c1f2f2285053cf500900ee68fb97c36cfe1aaba8d34ffee0d5ed399c9f00fb23686aec3e8078554d173db9390619e00200c53a659f918925d84593ef56ca175069de5a31d422a8d15b4c2dd9e23f81653196e757adb11ffe5b444e766fbcaeaa04a0672d0eb208fef7b1517616ea015bd8173e20a6c175f74148ff95dfe82a1d51d1b5248974bdaa6d3fe26d615f36a4020b9199dd3d6f4db6f3f564b71d8e803f32624ecdfc85c3c93c6b7f7240a76afd4da3c6a8a9daf1c5945063a07dcf94f6b56c4a80e441c93227e74121afe53311cd3a645eafb47131ad8e20e45299a0841d4f58d1fedbce8eb6702f5f19fb817491838d61c1022db823d1536892af2b9a1dab2e20384dc1b60cedd02cc1ff71ab8ea39bdfb9eeede69ea83c3a836ba922764956b3afd3c15066db09de7881040b7c94ea4b837adeb70ab92457e4abf4812308738a925fb242f9ec468c59ccf850c9b3f9ad84fa5c11dbba986d32ddd24ac6d370e9abd945b03c0a064dbd0ee2e639a70086de616a0e8b2dcc1fdf3c9ae6ad6c3999a15bfa9020919a7276e5cdd31e69e013f23a70b2155dbbb5322bac422c3f08901115f5e3c15870af75175a6e8363ba4f70d301841115c7e38f6445fc58245b1f7e03a8d4ba3c41ea4f9b37653b6484fe9bd5d718914db3e2f9892b26a6720c34b048f7aed11f2d57de363639c0e82e396ecd27610aad02ce7b3af9520a82a8f2c641902d119847fbfb8ae597fc577bb7b875307868e55202e410e01df5727c16de6d477b74e46fce839333a9d1e7f9b78f57e371375acce15ea01730a93174aac72323137c880d592f05476adebe5b5ac5289787a57c6308818a8eeb42f1034c7cd4045d0044b52f309fdbecf66fa6bfe78cae32e9d9a90648e0764cd3772879dc2c79a7c8c534e5ffe23d6021120bca23c6333f2310e7658ac64fab2e4f3e02bbc495bce0ee40fb37975d422a84edb9af10713a3238c72c5e201cfad6b1716c586fcab2d6872bb2e5eb3d5c3b78ca1c947645f1d34f1b2a156ded081a5feef8bb454217faffaf12199e8b36b83f4f4aa4feffeba335d64be55e75699b0fb52bbe329664cd891f4275e63846f5d12a51cdb707247e7538c4ca90819a0446d85ff982a8585faa0701e81721ae575ad02ccb509ef40a94c9c268241750f82ab8f7925de69ae267b9e5dddf14a9b3379335adf5db46e4d0f0a0095aa065160dde93a886dea47576a82508f3361c8fded1bd3a6abaa3053c7e389bdac252364c225693a9dc150ef2b721884decf3e1bec3abf3bbe48360ec1c1890f4636068959c9e2ad6092d2c699c41318316185f28fdc2fd17d67176785c72d809e224169a6d9893f4c0ad443885843b410756a2d63850cec27e56e0a2a70aef7fd1eac974126c778e0666826ec1920fe3410b72fb72e1322cf85875b6b5e13ec5e0b776c0d061609ae1c04314e54c6340cdf9cc555e26fec0b7a779956cafa7bbe3906b51f1a955768cc160bf5f886002f5bcff88457335d19a3aa5138c018b133ec720648e8174c2fe6f1338eca7f89e5dd839276327c5babff047e4353520d6321f2b5c2959773d22edde2bcbec2beff29cbd91c49709d9ff478ac7798d35e8112b8f0bf4b02a82e62f87750b02cbce8393393004b1ae761a146fdad416c2a07d952555688bcf16ce600b6e464b1ed85e421ec3f062c7c15dafa98f721eccbf6e580a63757a960175d6b52ba88d12b4f6d893bc5955254227aa87ed3fce65b28edacecb4f147d4769461b1487a6ec2ce0f3fdd53f3633abce2a776ad34c585e8e705bb0fd2ea5c8e9d847b5b1ec799c080a3b647a7f71d2d413f80a41446d7f3ba3ab3dc2b795c9738d2fa448529ae5181e08366e851f9a675f107ce975f54d0b101cee8001b978e895395525a59f164af6076faf337f73ada2a5ea83d2066e07f9e7ef52225a5b1e8d796727ab1b591d28f156adf7107e61a06217ef957cad8af6e395f1be1ab1315ff191c861a5579669856037bf00c976f0c350377326e31f7cbef228960f9410fc7b29c0b2f5d64931ccb88b1580aa5db230fc0f4fa6bf3d754ffd5798e8a665d32552b57a1202dcfd37db21b0e451a47b1334644367d4062d25b513edfe0157359d3e0fc71c51a56f98917643cf61caca33372d179a508d49889a73690c3cd8fb9313ab05cf6f77ee985873fa457c395f51a4288af65bc01fa4a9fd0d733280184c7e8f7c8674d5de79e38e9179131f532fd6af37d16cd0e1931ba2e5142601e9ced20ef95836587d0b8fcfb32db2d05e4cef37646b80cec0b6d7d010cd6134f0b68b37e713d368d44f461650e211039723e617cf67ffe98979e2ff026d9c3fc160c29f4f9871698a7e2809278fb5ecd7727d935474e31eb6ce14e2ac81ff388a28b0f7301284bb59a3211aed51cf8558e0b15fe08927f6758df6110253a2973bddfce93b3f985bfa0614946072e8edf09a9ee0ea63242d6c082b8c4b32ca802cf01e373012eb68405e2967c1631816c70f7154d16799e7cac4011c46599ec1d63979834cf0f993ab0c78fc3a2b6aec828b063278c53dc882520dd209fcbb52ef8bf9313a3eed3453dbfefe22509adc07058b4cf52e144ea3a9c9f80bd8e35a3b67b67c9c64b25fcdb7d251d591e3507854a11e6758e7a6b32e08bd747c168b1814fedbb000748a0925315641e2a1752dfbf8cfa4674e76131211fdac19559e323b6b38b1b47f1df2bfe7681e9dd5fc4f3e4937959ca3818578ff29c39f784a262c9723336abeda26267d47611f2fa1de75ac82fe9e197da349f54474496f5dffc0075c7b3aa650e7cc3aee2280b443f953cd9265e8c98f3e90f8d2af12a347de8263008541f98db3cc40eb8c15a9bb447c28925d133267263386c07756741491f1cf244aa8b1cbb4824f179df0b650f2d349c92a0b2d6fe2a96411e5e0913d11d44080457aa23aff5d73bdb75ba1366623f03d990f451a5909efebfd24a7d0794515536846d484e735200cc86ca3ad8d7295ce17edf1fbe8672a3c5d1269dee48c00a7edd7d0d53f0ba10303f0b576dcbc3c88d2"}], 0x1010}, 0x40004) 04:27:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:54 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) ioperm(0x0, 0x7f, 0x7100000) 04:27:54 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') mount(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0) 04:27:54 executing program 0: socket$nl_route(0x10, 0x3, 0x0) exit_group(0x20) pipe(&(0x7f00000001c0)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xe85d) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000439815efb032eadb31bc000000002000120010020100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x8000) 04:27:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x0, [0x1a0], [0xc1]}) 04:27:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x102) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x9}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000340)={r2, 0xffff, 0x30, 0x7f, 0x200}, &(0x7f0000000380)=0x18) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010b1a2a7f34d59ea8b65746170000020000000ffffffffff00000000"], 0x1}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000600)) [ 286.726064] audit: type=1326 audit(1551760074.783:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12755 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:54 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r0, &(0x7f0000007e00), 0x46f, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 04:27:55 executing program 2: listen(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001380)=""/12, 0xc}, 0x1}, {{0x0, 0x0, 0x0}, 0x20}, {{&(0x7f0000002840)=@l2, 0x80, 0x0}, 0x9}, {{0x0, 0x0, &(0x7f0000003080)=[{0x0}, {0x0}, {&(0x7f0000003000)=""/104, 0x68}], 0x3}, 0x8}, {{&(0x7f0000003140)=@nfc, 0x80, &(0x7f00000034c0)=[{0x0}, {0x0}, {&(0x7f0000003400)=""/84, 0x54}, {&(0x7f0000003480)=""/39, 0x27}], 0x4, &(0x7f0000003540)=""/221, 0xdd}, 0x9}, {{&(0x7f0000003640)=@alg, 0x80, 0x0, 0x0, &(0x7f00000038c0)=""/62, 0x3e}, 0x8}, {{0x0, 0x0, 0x0}}], 0x7, 0x22, 0x0) 04:27:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = semget(0x2, 0x3, 0x100) semop(r1, &(0x7f00000000c0)=[{0x2, 0x3, 0x800}], 0x1) r2 = fcntl$dupfd(r0, 0x406, r0) mq_open(&(0x7f0000000040)='(&vboxnet0\x00', 0x800, 0x0, &(0x7f0000000080)={0x468a0ac6, 0x7, 0x1, 0x40, 0x80000001, 0x0, 0x8000, 0x1}) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) 04:27:55 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 287.445308] audit: type=1326 audit(1551760075.513:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12755 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004340)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) 04:27:55 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) r1 = open(&(0x7f0000000000)='./file0\x00', 0x121101, 0x100) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000180)={[0x100001, 0x105000, 0x16000, 0xd000], 0x97f, 0x20, 0x7b}) r2 = socket$inet6(0xa, 0x803, 0x5) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'bond0\x00', 0x0}) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 04:27:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036547265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 04:27:55 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x7, 0x4) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/urandom\x00', 0x40000, 0x0) finit_module(r1, &(0x7f0000000ac0)='procmd5sum$/#][\x00', 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000080), 0x0) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:55 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000180), 0x4) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f0000000100)=0xfffffffffffffd79) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff0000000095f16f9cb14b0500f948208a62145ae954652b30997b2030b1412b64f4f82ce04e77b18a329f7afa77e2f674c832d7d3b488ba286ebe89b26156e0912b21aa36f9ce640000000000000000"], 0x1}}, 0x0) 04:27:56 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000300)={0x4, 0x8}, 0xfffffe74) 04:27:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000da2717bad34c42b618816a398204"], 0x1}}, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @local}}, 0x4, 0x9}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e22, @loopback}}, 0x595572fd, 0x2}, 0x90) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000002c0)=0x7) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000240)={0xffffffff00000001, 0xe000000000000000, 0xffffffff, 0x7}) 04:27:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffdf00000000262620173d28103d60f78282f011c35897a705488c1ee5511fd89f90f83d25e0cf980622f14cc3dcbffacc970998560eb9b616819b631450627715791402764bf2ed8451c7b7a8e99d557fb6238288775e5867efbda288"], 0x1}}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x6e, 0x4, 0x66af, "b0197d731e1a1b6ccf7b36bf46e9e5f8", "9938e7d5acb6b43cd366d6591f265e543daab4c21a58fba297a289f56df4c079a0ceaf296d6221642e62e171a0daaf43382e2980b0e9775134a80658e470e8b8299c8962f34e8dd01fb136f1bbd50af4c94e97459fb91aae44"}, 0x6e, 0xb0bd6fe03b692233) 04:27:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_getoverrun(0x0) 04:27:56 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/sYz1\x00', 0x1ff) openat$cgroup_type(r0, &(0x7f0000000200)='cgroup.type\x00', 0x2, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000300)=ANY=[@ANYBLOB="63000000e4ea9529a5dcbf4711d18b8e00000080000000007024d7dda6396b51b5a8182f7acb05f841cbc1d2b45fe0ca0aee1acd9233aae423b58f40f2ce05b91f139fce7829134accdfe26f09000000000000004a630a145700a500000000000000e08b5241cfc6a6bef556061710a33b16ed06ab9a87de8ac5634eb46c29faa6c930a522000000000000000000000000"], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\xff', 0x1ff) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x100}, &(0x7f0000000180)=0x8) r4 = accept4(r1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {}, 0x15}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{0x0, 0x0, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r3, 0x7fffffff, 0x20}, 0xc) ioctl(r0, 0x40084146, &(0x7f0000001f64)) 04:27:56 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x40, @rand_addr="57fa1df23f621fe1471b1783459fd929", 0xfffffffffffffff7}, {0xa, 0x4e24, 0x7fffffff, @empty, 0x100000000}, r2, 0xffffffffffff0001}}, 0x48) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000080)=ANY=[]}}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) 04:27:56 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffe}]}) inotify_init1(0x0) 04:27:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) [ 288.975076] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(128822604668467) <= P.seqno(0) <= S.SWH(128822604668541)) and (P.ackno exists or LAWL(34872339386495) <= P.ackno(34872339386499) <= S.AWH(34872339386499), sending SYNC... [ 289.004864] audit: type=1326 audit(1551760077.073:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12856 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:57 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:57 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) 04:27:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300090a0000002abd700000000000030006000000000002000000e000000100000000000000000200010000000000000006020000000003000500000000000200890000e000000100000000000000"], 0x50}}, 0x0) 04:27:57 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) 04:27:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) 04:27:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 04:27:57 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x1, 0x20, &(0x7f0000000180)="dbdf60c1970fbf8d1f37026d1977820cb83b394b26cc67399a5d01aee85c2e67cb429ef3966955f18de0c705b1188b381df5bf250478c7b344067aa7ff1d79a0cc6bf799433730b922d8f45bc1b5fe63935cffbb4d92b96cd5b9705d1616c2ebaca41632db1fd06b43445c728ad5383b88da913840d88d413cc4c11141e1413a5c265892ab5588b57e2d61b76f3cfa95aba112cd6bc43af73c4c12d3648b2e1654e1d40a456da84183d621a37df86ce37d1a6969712783323b1263b14dcf9f33734493c03a1056f22ce98b5fc3faae79e8ae41ab71f17a2cd84f0b17ae61e1f384f45b88e99b8d57511d64b1c612309a4503d38dee64187f", {0x0, 0x2, 0x20363059, 0x7, 0xfe00000000000000, 0xee50, 0xb, 0x3}}) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:run_init_exec_t:s0\x00', 0x25, 0x3) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000002000120010000100697036677265746170000020000000ffffffffff00000000"], 0x1}}, 0x0) 04:27:57 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:57 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x8000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r0], 0x1}}, 0x0) 04:27:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) [ 289.782242] audit: type=1326 audit(1551760077.853:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12856 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0xffff0000 04:27:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09, 0x800000}, 0xfddf) 04:27:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300090a0000002abd700000000000030006000000000002000000e000000100000000000000000200010000000000000006020000000003000500000000000200890000e000000100000000000000"], 0x50}}, 0x0) 04:27:58 executing program 3: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000017000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x2000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc65}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x2, 0x8}, 0xc) [ 290.077305] sg_write: data in/out 8388572/64819 bytes for SCSI command 0x0-- guessing data in; [ 290.077305] program syz-executor.1 not setting count and/or reply_len properly 04:27:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200080000000013, &(0x7f0000000200)=0x400100000001, 0x298) connect$inet6(r1, &(0x7f0000000040), 0x1c) r2 = dup2(r1, r1) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000080)={@dev, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, @mcast2, @loopback, 0x80a, 0x80000000, 0x1f, 0x100, 0xb72, 0x100140, r3}) 04:27:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000200)=0x7fffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0xcffe, 0x0, 0xffffffffffffff06) [ 290.178804] ================================================================== [ 290.186297] BUG: KMSAN: uninit-value in gue6_err+0x475/0xc40 [ 290.192115] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.0.0-rc1+ #9 [ 290.198787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.208151] Call Trace: [ 290.210767] dump_stack+0x173/0x1d0 [ 290.214417] kmsan_report+0x12e/0x2a0 [ 290.218239] __msan_warning+0x82/0xf0 [ 290.222066] gue6_err+0x475/0xc40 [ 290.225635] ? xfrmi_locate+0x202/0xaf0 [ 290.229617] ? fou6_build_header+0x640/0x640 [ 290.234077] __udp6_lib_err+0x18d0/0x2590 [ 290.238634] udpv6_err+0x118/0x130 [ 290.242178] icmpv6_notify+0x462/0x9f0 [ 290.246069] ? udpv6_rcv+0x70/0x70 [ 290.249609] icmpv6_rcv+0x18ac/0x3fa0 [ 290.253434] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.258621] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 290.262822] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 290.267784] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.272984] ip6_input+0x2b6/0x350 [ 290.276532] ? ip6_input+0x350/0x350 [ 290.280241] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 290.285425] ip6_rcv_finish+0x4e7/0x6d0 [ 290.289401] ipv6_rcv+0x34b/0x3f0 [ 290.292859] ? local_bh_enable+0x40/0x40 [ 290.296959] process_backlog+0x756/0x10e0 [ 290.301111] ? ip6_rcv_finish+0x6d0/0x6d0 [ 290.305260] ? rps_trigger_softirq+0x2e0/0x2e0 [ 290.309849] net_rx_action+0x78b/0x1a60 [ 290.313936] ? net_tx_action+0xca0/0xca0 [ 290.318047] __do_softirq+0x53f/0x93a [ 290.321880] ? ksoftirqd_should_run+0x30/0x30 [ 290.326370] run_ksoftirqd+0x26/0x50 [ 290.330080] smpboot_thread_fn+0x4d0/0x9f0 [ 290.334320] kthread+0x4a1/0x4e0 [ 290.337690] ? cpu_report_death+0x190/0x190 [ 290.342005] ? schedule_tail+0x1b2/0x410 [ 290.346076] ? kthread_blkcg+0xf0/0xf0 [ 290.349959] ret_from_fork+0x35/0x40 [ 290.353674] [ 290.355289] Uninit was created at: [ 290.358823] kmsan_internal_poison_shadow+0x92/0x150 [ 290.363915] kmsan_kmalloc+0xa6/0x130 [ 290.367723] kmsan_slab_alloc+0xe/0x10 [ 290.371610] __kmalloc_node_track_caller+0xe9e/0xff0 [ 290.376707] __alloc_skb+0x309/0xa20 [ 290.380414] alloc_skb_with_frags+0x1c7/0xac0 [ 290.384910] sock_alloc_send_pskb+0xafd/0x10a0 [ 290.389484] sock_alloc_send_skb+0xca/0xe0 [ 290.393714] __ip6_append_data+0x42ed/0x5dc0 [ 290.398124] ip6_append_data+0x3c2/0x650 [ 290.402174] icmp6_send+0x2f5c/0x3c40 [ 290.406488] icmpv6_send+0xe5/0x110 [ 290.410120] ip6_link_failure+0x5c/0x2c0 [ 290.414172] ndisc_error_report+0x106/0x1a0 [ 290.418485] neigh_invalidate+0x359/0x8e0 [ 290.422626] neigh_timer_handler+0xdf2/0x1280 [ 290.427132] call_timer_fn+0x285/0x600 [ 290.431011] __run_timers+0xdb4/0x11d0 [ 290.434892] run_timer_softirq+0x2e/0x50 [ 290.438949] __do_softirq+0x53f/0x93a [ 290.442735] ================================================================== [ 290.450093] Disabling lock debugging due to kernel taint [ 290.455537] Kernel panic - not syncing: panic_on_warn set ... [ 290.461423] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.0.0-rc1+ #9 [ 290.469466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.478808] Call Trace: [ 290.481398] dump_stack+0x173/0x1d0 [ 290.485032] panic+0x3d1/0xb01 [ 290.488249] kmsan_report+0x293/0x2a0 [ 290.492054] __msan_warning+0x82/0xf0 [ 290.495856] gue6_err+0x475/0xc40 [ 290.499324] ? xfrmi_locate+0x202/0xaf0 [ 290.503319] ? fou6_build_header+0x640/0x640 [ 290.507718] __udp6_lib_err+0x18d0/0x2590 [ 290.511895] udpv6_err+0x118/0x130 [ 290.515437] icmpv6_notify+0x462/0x9f0 [ 290.519329] ? udpv6_rcv+0x70/0x70 [ 290.522867] icmpv6_rcv+0x18ac/0x3fa0 [ 290.526690] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.531877] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 290.536022] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 290.540968] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 290.546171] ip6_input+0x2b6/0x350 [ 290.549709] ? ip6_input+0x350/0x350 [ 290.553427] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 290.558610] ip6_rcv_finish+0x4e7/0x6d0 [ 290.562588] ipv6_rcv+0x34b/0x3f0 [ 290.566048] ? local_bh_enable+0x40/0x40 [ 290.570110] process_backlog+0x756/0x10e0 [ 290.574264] ? ip6_rcv_finish+0x6d0/0x6d0 [ 290.578414] ? rps_trigger_softirq+0x2e0/0x2e0 [ 290.582997] net_rx_action+0x78b/0x1a60 [ 290.586985] ? net_tx_action+0xca0/0xca0 [ 290.591049] __do_softirq+0x53f/0x93a [ 290.594874] ? ksoftirqd_should_run+0x30/0x30 [ 290.599369] run_ksoftirqd+0x26/0x50 [ 290.603079] smpboot_thread_fn+0x4d0/0x9f0 [ 290.607318] kthread+0x4a1/0x4e0 [ 290.610680] ? cpu_report_death+0x190/0x190 [ 290.615001] ? schedule_tail+0x1b2/0x410 [ 290.619065] ? kthread_blkcg+0xf0/0xf0 [ 290.622950] ret_from_fork+0x35/0x40 [ 290.627812] Kernel Offset: disabled [ 290.631436] Rebooting in 86400 seconds..