[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.149433][ T30] audit: type=1800 audit(1564230870.191:25): pid=11941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 76.172682][ T30] audit: type=1800 audit(1564230870.221:26): pid=11941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 76.211914][ T30] audit: type=1800 audit(1564230870.241:27): pid=11941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. 2019/07/27 12:34:43 fuzzer started 2019/07/27 12:34:49 dialing manager at 10.128.0.26:43027 2019/07/27 12:34:49 syscalls: 2365 2019/07/27 12:34:49 code coverage: enabled 2019/07/27 12:34:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/27 12:34:49 extra coverage: enabled 2019/07/27 12:34:49 setuid sandbox: enabled 2019/07/27 12:34:49 namespace sandbox: enabled 2019/07/27 12:34:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/27 12:34:49 fault injection: enabled 2019/07/27 12:34:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/27 12:34:49 net packet injection: enabled 2019/07/27 12:34:49 net device setup: enabled 12:37:05 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) read(r1, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) dup3(r3, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) syzkaller login: [ 232.107700][T12106] IPVS: ftp: loaded support on port[0] = 21 [ 232.239917][T12106] chnl_net:caif_netlink_parms(): no params data found [ 232.294334][T12106] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.301540][T12106] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.310230][T12106] device bridge_slave_0 entered promiscuous mode [ 232.320597][T12106] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.328330][T12106] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.344671][T12106] device bridge_slave_1 entered promiscuous mode [ 232.375383][T12106] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.387587][T12106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.418929][T12106] team0: Port device team_slave_0 added [ 232.428523][T12106] team0: Port device team_slave_1 added [ 232.496088][T12106] device hsr_slave_0 entered promiscuous mode [ 232.672535][T12106] device hsr_slave_1 entered promiscuous mode [ 232.950975][T12106] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.958252][T12106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.966002][T12106] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.973202][T12106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.046120][T12106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.065104][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.077897][ T3022] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.090342][ T3022] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.101370][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 233.121508][T12106] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.138885][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 233.148135][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.155364][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.208070][T12106] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.219539][T12106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.240108][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 233.249814][ T3022] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.257033][ T3022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.268039][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.277949][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.287326][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.296718][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.328992][T12106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.346056][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.355561][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:37:07 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffda2, 0x0, 0x0, 0x800e009b0) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x0) ppoll(&(0x7f0000000480)=[{}], 0x1, &(0x7f00000004c0)={0x1ee}, 0x0, 0x0) shutdown(r0, 0x0) 12:37:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1a2a, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) 12:37:08 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) 12:37:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket(0x10, 0x80002, 0x0) bind$netlink(r3, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r3, 0x0, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) sendto(r3, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="b520000006000000e0516f57d4904d872ed763cff694bd7f"], 0x18) sendfile(r1, r2, &(0x7f0000000080), 0x9001) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 12:37:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002f0005030000000000000000050000001800030014000500000000000000000000000000000000bb"], 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 235.582825][T12137] IPVS: ftp: loaded support on port[0] = 21 [ 235.750454][T12137] chnl_net:caif_netlink_parms(): no params data found [ 235.806486][T12137] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.813826][T12137] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.822406][T12137] device bridge_slave_0 entered promiscuous mode [ 235.832177][T12137] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.839394][T12137] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.848037][T12137] device bridge_slave_1 entered promiscuous mode [ 235.882681][T12137] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.894220][T12137] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.927199][T12137] team0: Port device team_slave_0 added [ 235.937069][T12137] team0: Port device team_slave_1 added [ 236.017045][T12137] device hsr_slave_0 entered promiscuous mode [ 236.052498][T12137] device hsr_slave_1 entered promiscuous mode [ 236.238518][T12137] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.245809][T12137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.253582][T12137] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.260925][T12137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.415627][T12137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.453458][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.464493][ T253] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.473692][ T253] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.493872][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 236.520517][T12137] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.542746][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.551764][ T253] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.558914][ T253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.603731][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.612752][ T253] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.619910][ T253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.643590][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.653488][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.682417][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.691016][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.712427][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.725922][T12137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.785126][T12137] 8021q: adding VLAN 0 to HW filter on device batadv0 12:37:11 executing program 1: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x4000044031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000602000/0x1000)=nil, 0x1000}, 0x1}) 12:37:11 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x101000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00000000c0)={0x8, 0x8, 0x8000, 0x4}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) exit(0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0xf000) 12:37:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_int(r0, 0x0, 0x18, &(0x7f00006ed000), &(0x7f0000f24000)=0x4) r1 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000007, 0x0) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f00000004c0)={0x9, @raw_data="fc0f902d6880a56501766dfaa7a7bb9fbbfce988cef8350b896b4a45951401dff15fab5214006726ea119d1c79a76b6fdc81d83c24e12c91e9555e042fe393f816a1eba80798ed0544caa5309bd5e0239d728c15df79b2d868cb02247f599c663381ab6ff3639c16c094cda4e81650035bada1fad471ae5eb2f57303ae59abc4cfa090696c5cd89d1940d95c1ccbfa8a08f0a2148f0c8c7f14c09b92cb33806ef616cf9a31c6b0fa813ede65a903b57ebacd2da0d35529e80517efd163347b6338f7285347cfe502"}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r1, r2, r3}, 0xc) 12:37:13 executing program 1: unshare(0x42000b00) r0 = epoll_create1(0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x801, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685, &(0x7f0000000180)={0x1, 0x8, 0x1000, 0x19, &(0x7f0000000000)="335efc14ff80d39adbce51ea6e03536c9f8b069c3131681282", 0xb4, 0x0, &(0x7f00000000c0)="557b7ac04a0ee404da210156d7606cb5fcbb807879673258b4e8b2a36f0390ff872d21ffc6154afe34e8e80e78b05a90bc1da9ff1862e0ae8342c963649ffe1aae247f84c1647dc7fa27d524d8541445b6572233d8b05159382b27f23e44ad3f172a5dcd870853308221bf53663d744692e6ffa4e4144efdeeea76200ab0fd88b800753f0731ab72acc14d7b2c0439de52bd96397f33bfb5fdf3a107598548b863f19aafbe1aa212ff70eba3bfad41c62adfcc60"}) close(r0) syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') 12:37:13 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0)={0x9}, 0x4) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'ip6_vti0\x00\x00\x00\x00\xff\xff\xfd\xfd'}}) 12:37:13 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') write$binfmt_elf64(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x9, 0xca, 0x40, 0x7, 0x3, 0x3e, 0x3, 0x14d, 0x40, 0x34d, 0x6, 0x1, 0x38, 0x2, 0x3f, 0x8, 0x80000000}, [{0x70000007, 0x7, 0x9, 0x7fffffff, 0x3, 0x200, 0x8001, 0x3}], "85cbd5d366b0abec565a0733629ef7fe5849c2270e4ea4de2121f111ba8914f660674082806cb7174f1aec19fe", [[], [], [], [], [], [], [], [], [], []]}, 0xaa5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227c, 0x0) 12:37:13 executing program 1: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x12, &(0x7f0000000200)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r2, &(0x7f0000000100)=""/128, 0x80) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000080)={0xfffffffffffffffb, 0x0, 0x0, 0xa2d1}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0x401, r4, 0x2, 0x2}) 12:37:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x80}}, 0x9, 0x401}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x2}, 0x8) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setns(r2, 0x0) 12:37:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x200000000000004, 0x10000) ioctl(r0, 0xfdaffff6bfffffc3, 0x0) 12:37:13 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x1004e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, 0x2000000040, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000040)='ip6tnl0\x00', 0x0, 0x453347d8, 0x4}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/194) 12:37:13 executing program 0: semget$private(0x0, 0x1, 0x44) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000200)=[{}, {0x7c}, {0x6}]}) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="968712ba82219b433497fed7a3e2472191ad51a60a40af206b930fcf5e766079e161c087e99f7ecd5c48aa16ff42bf193ac76e568aebe360d625247a9d20a52d8ab2def1e5585af2697ec8e69c745a0b22364adb2abba27c2108d2dc617b5e3ddfde35ef0cfcd6e0612374917b3b6042c44da1e7b7caf770df1c359499ac1b4db3ed7fe1fc", 0x85, 0xfffffffffffffff9) keyctl$setperm(0x5, r0, 0x4000000) 12:37:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ioctl$int_out(r0, 0x5461, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x1c1041, 0x0) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x1, 0x861d) rename(&(0x7f0000000100)='.\x00', &(0x7f0000000180)='./file0\x00') r3 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000340)=0xf1b0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x480002, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f0000000240)={0x0, @reserved}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x83, 0xac) connect$vsock_stream(r4, &(0x7f0000000540)={0x28, 0x0, 0x2710, @host}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x1, 0x4, 0x5, 0x401, 0x2, 0x8000, 0x2, {0x0, @in6={{0xa, 0x4e20, 0xffffffff00000001, @rand_addr="55284112bbd6b1608ec5a8d249f64a3a", 0x1}}, 0x8, 0xffffffffffff8001, 0x2, 0x81, 0x7}}, &(0x7f0000000440)=0xb0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000480)={r5, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739c7649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) socket$unix(0x1, 0x0, 0x0) 12:37:14 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x4, 0x8000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000180)=0x1, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000003061903000000000000000000ad19cc63000000444db4a5946145d8c86b6ec18166429d89850dfad80db4b8cc807d2d1ce7b8a180c73207e5f2ca0b7b61c8e31716c24114c8684e688a83e5e36a356222bd10ae994d0ac9a978993944317ab6bd7aff5e070ac50d1509ef764070f99616aaf7775717317f47474dbde7f0d7eeeac8021f48efed8801f64fb9371d9de32accc527228823b582d5abb9fd86a4bd9d5cf0"], 0xa7}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 240.008847][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 240.008882][ T30] audit: type=1326 audit(1564231034.051:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12192 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 12:37:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000240)=0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000140)) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) sysinfo(&(0x7f0000000040)=""/190) 12:37:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7fff, 0x1fff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB='!\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000000100)=0x8) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}], 0x2, 0x900000000000000) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', r2}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x4}, 0x10) r4 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x204d, 0x280001) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000180), &(0x7f0000000200)=0x4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x101000, 0x0) recvfrom(r4, &(0x7f0000000340)=""/225, 0xe1, 0x40, &(0x7f0000000440)=@l2={0x1f, 0x7, {0x7, 0x1, 0x4, 0x101, 0x200, 0xff}, 0x4, 0x8}, 0x80) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000280)={r3, 0x5, 0x352, @remote}, 0xfffffffffffffc60) 12:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @remote}, &(0x7f0000000040)=0xc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000000c0)=""/246, 0xf6, 0x1, &(0x7f00000001c0)={0x77359400}) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000240)=0x9) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000280)={0x10000, 0x7fff, 0x2, 0x9, 0xe636, "dc3c89f6bf817df267e37709806a2503fcf2b7", 0x5, 0x9}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000002c0)=""/195) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000003c0)={0x6, 0x1004}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mISDNtimer\x00', 0x121601, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000480)=0x7ff0000, 0x4) r2 = accept$inet(r1, 0x0, &(0x7f00000004c0)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000500)={0xb, {0x8, 0x4, 0x4, 0xa000}}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000540)={0x4, 0x0, 0x3, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000580)={r3, 0x4}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000600)={0xf005, &(0x7f00000005c0), 0x7, r1, 0xc}) ioctl(r1, 0x6, &(0x7f0000000640)="ce61f28c773e7dfdc5dc9ce034d3f70a94fe07587da6e5d6a3e98e3c4ecb5591175c870f4a905965") ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000680)={0x3, 'syz1\x00'}) syz_open_dev$video(&(0x7f00000006c0)='/dev/video#\x00', 0x2, 0x200000) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000700)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000740)={0x0, 0x0, @pic={0xffff, 0xbf, 0x3c, 0x9, 0xdf, 0x3, 0xfffffffffffffe1c, 0x6, 0x401, 0x0, 0x7fffffff, 0x5, 0x7, 0xf7d, 0x0, 0x8}}) fchmod(r2, 0x2) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x3, &(0x7f00000009c0)=[r5, r6, r7]) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000a00)=0x6) chown(&(0x7f0000000a40)='./file0\x00', r4, r7) 12:37:14 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1c000000000006000000005003c1a00053f3e21d60d9b4a9dd625edcd9c29b66db53296db88676cc3b6286f10e2b5f97184d46686affe6b8b03cf048ec55964cac340c46f2ac83de7880ebee8a1585e4c1cf9800826ead6b4aead4a48c10e3e3ff7092842cc009f92e0479a83d6cdd7bbf65047970afd3b02b1bedae9378", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYBLOB="2d3946eea5ba6bbc87e6133e808a6fad4a84359bd8d86ceb39b81f2ebac5fde8d3d8688fe658012c97489f04cd138d4814dd6686549889b02dbb16c9d5f796d1590f09317cce6fcf5735925a2ddede2eb47f06a5502a843edfba2e54eac11df36845c09104df5eee2f9ec3778d81cbe0262c2ad38fb328d82fecff9c2485f87a0fe4c05a428e04bdec4ae016f1", @ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX], @ANYRESOCT], @ANYRESHEX, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32]], 0xa0}, 0x8010) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003040), 0x4000000000003c4, 0x0) [ 240.783422][ T30] audit: type=1326 audit(1564231034.831:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12192 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 12:37:14 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x1, 0x0, 0x10002, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000040)={r1, 0x4}) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xf}) [ 240.833920][T12211] Unknown ioctl 21761 12:37:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x400000) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)=""/134, &(0x7f0000000100)=0x86) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000140)) unshare(0x400) fcntl$notify(r0, 0x402, 0x2) 12:37:15 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7e8ed6cd7e72df91230d5c91e907a26ee3e40d2776dc5d8580075067177f3c00366265cb65f5688a68a5658579df170243b99f1aad2adc51f481291a32d99d22004bec4e9d21a1acc6d295e77d3d7a8ce43d113fa5c7d5bfed27c985b702", 0x5e}, {&(0x7f00000011c0)="26e850935b6d7ba682939287e3c8c6bed1e7264311791ad62b6f241297a0608ef01c596b5e7bf55036a367891378749c67e1105cf6c3dc325dd3758aad27ac207d430b5031663547fbcc95455d998445a6fbda333757782deac56ec511267ca7a4055d51559fb772c4d795fc86d23bcc40f0efc706b5b33fe591c66c9e3a3d53ac6a083154d97831c1f9a1d25c95a932913cdab482dfdb464662b555e918bc3d3740265b970b415f6ff9bcadad51b6a267c8ec1796319e161c1aa57fde8476403d6dbef6741df023aba56f663ab074768097069e5a522a0704728c719dadf91878d8245c46afd54c2c2a8fd4ef677f10fc5d5e88b85f02fe26cb752692eb3bd4d9398b6594a535804fa9cadcd5e1e6a01e2b6b949dfcb46f47a8621076a39efc6e59becf3c63dfb0d7b6319afb2cc0123544bbf887ef3670a3f613ed209a8a2e1f887c54908ec1b4d63f1a961b5a78522bbdf22bbbc47605a5712c0e26be5a0b2e4579a79080018f2d2c858800d894d23290e8be277ac4310fe47dc38638b02db2984be230847d99db5aebd28ed584187d670d84535cab54923d58dfb23aca983f8e12bb16a5546cc181c3f81936b9a3f40237973ab441d5f91c1409619ad0989e434085d9a9cc904654b92aea9d29044806c9bcf9c8fbae534812d9bae189de104dfce62651bebd7d42c16471a065eef918f90acfc39df749976473e64de60de7cadcd1684983105ab8b47cc800ce1fe101af67c219263cd1b6c14919d6174805e99160fd276459d4cd22412778e6579c8906e8ab8e5860d9f2e80b381d2d0bfe83e1dc9933b509058a745068ad7fc8405e2d4329507ce97d5cf61cf770b39e3b7b504e99366bf99937f910d6ed7d2cf254898b21ab572dfe513f1c29616784ef8cfc46391dcafad4776e903cfad5170ec3f541a50db6da6c51e498f93af6015b89b83fea89a3a7202782b579367f709319c24a128fd33f322f47d41e96de5ea852538c37f22605ac8e189adc9c6711888e0b463a8ce8b1210dc0586528f0d56f50381d9671fabca7f51b6f6e63141b1aeb017fc60297041f3397aa7c2dde9d2f2073911511230df0054512c59def4dd6d3e1730207609f2aff3792013f410b8ca0f72485b23dd2e1411dfbfa8e4c97df0c87ecb2272f68cc603fbfee21915e30c0e54d9881da848b69c6d772b72d29695d0c993c9c32dcd47ab1063ca3815801cbc3c2e95ed1cb934738ccfedd10d1caa610ee4a4da5b2a1fb4870b474eaec85b123c6ef015b2ee430eb3b49e9749cc8aa848436708d6ef1e8658e2bc729f4a08b1786d067c18d1a86e800f3728d21bf4eb47304608e49194d36a874d341adb60dc152ca141e006bb7b847adb26910ef91107a06fb2336ea29529ed38dca19aad3713bcbb825c40c0ddf4f2de9406e3d7dd48b7a41c58cfaffd4cda938fc53a92da618251b6f5886e22bb1e136d0d29f66b7ae4657e61c29050fa6ac95358e911759bb1ccf97a6f4e32a22302a448912555df0ed8061911bf41ad7dd846d5de5dcf3ae3d71e4adaa8ec4b060530f8b7729cbb5113679231cefdcad2558c514f3452f75e3bfac8c9489f779060bc26359b13386dc109ba382549052a2162616bb5b060d15aea77a7fc33c70e99acc86758c99cf5447613420cc3b235876f57320aa871eb8eb7a93f86539cd3baa8f6953cece40d64c513ee911a3df70a711c89d0f9c4eaa6f592881125e0c96f2ff34024098e3fe21411c52abd4e1a91437589cebd84a97d1f6f8ae59ba8e99a8a5d8dc9f15174982939215f0a6d98a23eb9cf7f5bcbf151ee8e6b47cb54d0428a98f6d6c77b8a7f85aa188cdb74a47c0957925f2f3eea06d5c93ab42a0ec4314a6be1c9c5e93470481b9b3b43b8f4a20ffb3d94a73f362e73d08863663893bf19f8848e75bbab1d57504e0423841dd3ef03eabebbbe0c634436a296101a14a14a69be8d5b8317c435fd78ccc1cf8b947164e0451d5b93919e27de49f508be1efae06224347b934441774dabf832a917af9fd475bd932512ecced9de7a4addb86a05ed02c44c3baeac74e0da96c7570bd0291351690b89fa817e48622dda1bd8079db6fadfde69c5021fb23c982138180de85e5250687e45950254c3ee61eca1db10003206f0ebb253fe8e113e7e555c29c4563f325e57f0a0fae18fdf1994b1745aaebac69c020a4670234ea25292146d65f9c2fbf42ccc5f9c659401564fcb1d0840b366cf9eac4a347bdfde173790d2d51928ed8294c6dc98dc6920469798b8f3d30aed5ee35287437085a040dc1374449b5eeff80d6202dfce70cf31a78ae118fa562990138ac516d6f3807ae3780a237b34190d40113ea53bbb7ee4c22fdd128a46142c23a9aabfe72ff762d0f4e4c93e215f1852a19f2c2029f6fe37ea00570271210ea68ca52e8dc7a95c906a09b94a3ffa1278367775bd80523738032205c42699d6dc83a4b9938177580b7e397343775ba139543caa1bf5f396bad4e0754117ff55ace468d70f287613f95bf90d1aa8a3f27fa35b8384e1ae0238fe42cef133234fc32d049f8bfbcdd61405de0e2ba87fb132f7acce81493f7bb1b207ad89f3412bd630ee14b722d22be79340a6d6fe38104cbe0bd52a0778b7a1b1ee50af0a8a521abe000de7e6c6b8e8d65278632ec6deb0c1e0e28b4bda709366ac6b2b52da7a67830c2b6c99e573ada0e28378198513a6e9440fcaf10244ac2de3ebfd411d5d8d982cc9d08f646386c22b0aa731855a4a978a33134d688b21eafd6947a3dd0a35a9f1ed3043be14d226edfb15be2f3d61fab347b49de1cdfddac3c83695c311d6be23e0328f4fddcbb978024ad1722d687abb7303988a2566f66e9b9777f2eef58acb8a561428acae6a74b4eb0ebb146899a332b5896353dc5351e61feef4ef912c184c6e2ba9050e192756106a4ead3a54ab5cf1b9d5e9ae2ba394f8fb86e97635175efb197a6783cfaa660fea6bbf616b3342e89594cecdb2b340d8edff23c290ac89e65885ce13db86349fd168e242bbb8e19dc6f06b7a6d21012339bad8e8f74204313d9e7c84f0cca63e1756f746c72f71bf7de0353ecab92336dee913bfe12dbfdfa90849e58f02fd04dac3a2246a20f93300c60c0c4fb5fe15948068acc1dafab8b39e34ae963f98b837abea6c4889c05e0f7565afb34fe8414f5e32b837018a4b4508d536080e4efc5fa3033315636f9ba164020da8cc02586f0da5c7132a9292fb0b6b2a4bcf9cbcf690458094a6eba45d026086bec177261c0d61911dc8310a6ed5f3bdd60c9c2619f17d161891d5dcb052e108302efb8caa411b30df0e3eee6901d167e79ee70c54acb03db2ef3344eeb0354c7444fb8dff4008a3ca42426b5eb98e1ac6cfddf98cd07ec72e24217b845abecc569a8777b3212c0f575b44dd5b9d0471487b5ca9a2eafdc085b5d35d70a9502e9cae56a97f332d2824ebd6a49199d7d88f6190217eef35c1cbb647b74860a9fbc3efa1f79f3cde60246818dff9c9bed25eb8292cec63312a8db466369334319b4b015afb92a2137d7863e65a437323068246b801c652f52c0c46dc7b4d99b4f319e40b8009bd209b5fef33ff0014fad438a37333ddc9483d41463deffb762d4617a5074099f0c5ff8281d72f5271e49774a9d73555497f6c44557cceec2cd3de71ae4331e93bd82b49f8d4551c9e2e9a804279ccfed7a985ec5201c7689e68d7c683266eff43a24b093d35477d8b5e9fb1292ffa3903a8a2570d07cbdea285e16cbcdfbcee6c719aef7a824d148968d7f3bcbaf1b6605b70aaa44cfea3454b2014dd7448308c5122e7d4b0fcc7d83d2fd8f2ae31053e94986b77c47c3950578a8bc04a7e20a2b1d67e55ac904d16748582087f8350717f9a1915f5dfc065442c035feb52e7b55c387c91f5a3d50fc92267f13f624289f8da9cfa23544a78b1edcfb57d86faea12d649cc168573877f340616f8d653bbd19acc492244c50c113a9a36c907c436661a184bfee17e3014c385b06d4eec746d0e7952dfd6a4c81197d75ceb16839801b66dde90c1d7b152dbdcb09a92d4ec6efd8ea99485c91eabd756929ad8da94aecca07ef50cc2d3b8b49753302cff44d436e1e4d19259ee120d51385f4bf7aaa4c66a88076691d2506bfe08d2e9be5b728a2cc54732aff59198f6ef496532c1912a8ee982b60084ad32cf0be9d8f4f0ba04121b299facfd24a164c470ad811dd26eeabde32325b76b2e4a59b9c75e9f69dffaafc130fafbd2db20097032a48c70c6e56df3417cd4d68ca750099e3dd585d1ee4fef664d252e55d0be9abea57fb21db6639ec4ee1241314f5fe6ec7620bbde9c91836ee62d834323a81e8813222c05f2d5292c0e73ee6ff2b353a57b0560f3ce7e828225afcb6fc4e0abfff0ffe1d5725fad1349c7cea3ee9f6eb17978b40dfd4a59ee5b9cb47ccfe840a4400587beecc2a8949ac3e2d47ad9c6689212d1e002de6ef072f029d0699ea3da2dc53466b8c91434043e7586a7287da4857706e91be746f38365a0d20a313abc259686cc83011a53c0de9021db60bc383cec578d8c90b0fb44795c63b5e56ae91c973bc3314762972afb8ce5da94beb9a139b0396bf279b1d5bba8d7db2a16a823c02a595a8cecd5ca63d3c697db0b3692f00d2b7b325c9686c804eb6a1ba83a1a9f086da69f3ca73e8a5507587effaffd4a081d958aefc81545acdcf189de078f28073a343931c0756aa3054b933b7ef982cc451be8b4e98152aff1cfee163b5ac73ded95b4125781eed223510442ee89e9ca8ecf95b3f79bfbb59e695c2659ab8c5f0dca03dfcd75dad0ca83b8ce9450219044080f176da0bbfe7d1b33d19aaf083cea3c01cfdd2097b3af80d6ed805e8ad3adb9989fb8fc25d65cd3924ef13c972d74c7bca92ea4e6418d9294d41f98848415761786e3727ca5f6b4764986dcdba9080c719d83cf0d2de3c6f6126a2de0de2da812e9bc854cf8ee1e29d0b65445f02ab173591b84361796e0ae03c503a65a571ea1bf9cdb5c0ccaa5d1403e08342a8c04fdf85d2b33fac3e743e4ad3ad4931a88d03ed9a4633bb9cbd91c70bddfa8f2cb78be158f8063f726bb512c96f90801d9f56a3ccc4845d31ecbc5effb7a59b1a30f3a31ce57df4751c97c5400d0992c2d751a6f8cb044b2e1fbc2f85e3c0780e25e5aa219ed3cf4ee40489c8a676afb9f4d62c5faf91df4729240d1c68c278329212b25e19f2bf1306ee94c90100c0b68ce93e58cfbf778802cd6de704050460d56bbe980cad9b4fc3253b879f0951acf11ab04bb69630165d3491415203370e81ebc21a7654120c08aeeeba9becbbbe66b621073e8ed87827ac0302f624796e6cc56edeafac3a0069bde663d6b3f1c01f866ec81350821c81b6a395b8a62ed5838f5807b6b8dd83b52197d2a5fc1a71cb5f94cd677a7a0b9423d01346697d461eb7769d52149164e8a92cdaa7e0914e5452a83c128684f113d6374fcc152528ec6db2490901eddbe19f268dff895c4f3ffa5c0f9c3334962fa0396e3194e4fcb6a2c58f9d1b7ad21d19bb03266599d1bd2167fe7c6ba3e8ebc47d7c481919f34d10dd820ae0e6987ae014a6492c1337bde0aac788190ebdf56aa3413ddfd91bf8b1625d46f2f588cd31b50b84acf2febc15e47e536593301129c0f44c8fe6f2e9eef10df9c23e6ba24779935b5743b7fff7c6cdda5e25c6492159df3d6a907bda64892a827986e5e6ffb2ebb031ff12f86855313b157a742558d0afd5ad006d8ab271bd2c2c2aac69c3b0", 0x1000}, {&(0x7f00000021c0)="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", 0x1000}], 0x3, 0x0) mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) read(r0, &(0x7f00000041c0)=""/4096, 0x10ce) [ 241.112585][T12225] IPVS: ftp: loaded support on port[0] = 21 12:37:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x9, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x61) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x10000000}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a98, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x3400000000000000}, 0x100) 12:37:15 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0xf, {0x9, 0x3, 0x8a55}, {0x8, 0xffffffff, 0x5, 0x7ff}, {0x3ff, 0x200}}) semop(0x0, &(0x7f0000000440)=[{}, {}], 0x2) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/67) 12:37:15 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000340)=0x9, 0x4) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r1, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="ad8a090e1eff75be469167032cb0859c"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xd0}, 0x80) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000300)) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000001e00817478d12876ca8141000700000008001fffffff010000000020000000", 0x23}], 0x1}, 0x0) [ 241.399981][T12225] chnl_net:caif_netlink_parms(): no params data found [ 241.515226][T12225] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.522654][T12225] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.533703][T12225] device bridge_slave_0 entered promiscuous mode [ 241.549166][T12225] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.556831][T12225] bridge0: port 2(bridge_slave_1) entered disabled state 12:37:15 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200000) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0xfdd, 0x8, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0x3, 0x6, 0x9, 0xb18d, 0x9, 0x4, 0x3, 0x0, 0x0, 0x5}}) ioctl$SG_GET_NUM_WAITING(r0, 0x227f, &(0x7f0000000000)) [ 241.565513][T12225] device bridge_slave_1 entered promiscuous mode [ 241.642412][T12225] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 241.660743][T12225] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x812, r1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000080)="b4") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) [ 241.707614][T12225] team0: Port device team_slave_0 added [ 241.718214][T12225] team0: Port device team_slave_1 added [ 241.816125][T12225] device hsr_slave_0 entered promiscuous mode [ 241.854420][T12225] device hsr_slave_1 entered promiscuous mode 12:37:16 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0xffffffffffffffe7}) [ 241.914447][T12225] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.921752][T12225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.929464][T12225] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.936706][T12225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.052438][T12225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 242.084007][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:37:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000faffffffffffffff00000071105400000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10}, 0x70) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x101000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0x1c0, 0x1c0, 0x1c0, 0xd8, 0xd8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x4, &(0x7f0000000700), {[{{@ip={@remote, @empty, 0xffffff00, 0xffffffff, 'bridge0\x00', 'lapb0\x00', {}, {0xff}, 0x89, 0x1, 0x40}, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x1, "6c0ed9ddfcf2782355d3a3f62d77dd58f7d3d686a7c539101afe22314db1"}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x5}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffffff, 'veth1\x00', 'nr0\x00', {0xff}, {}, 0x88, 0x2, 0x40}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x4}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) [ 242.099708][ T253] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.120337][ T253] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.150976][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 242.186397][T12225] 8021q: adding VLAN 0 to HW filter on device team0 [ 242.216277][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.226969][ T253] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.234206][ T253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.300977][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 242.310065][ T253] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.317335][ T253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.329254][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.339393][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.348846][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.373244][T12225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 242.385461][T12225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.395830][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.407378][ T253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.454742][T12225] 8021q: adding VLAN 0 to HW filter on device batadv0 12:37:16 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x40000, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x10000}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x7fffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}}, [0x7, 0x1ff, 0x101, 0xa91, 0xc0, 0x100000001, 0x6, 0x10000, 0xfff, 0x1, 0x6, 0x0, 0x0, 0x9, 0x4]}, &(0x7f0000000200)=0x100) 12:37:16 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0x2f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x9, 0x0, 0x4, 0x839, 0x3, 0x1}) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x6, 0x2002) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xfffffffffffff16d, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 12:37:16 executing program 0: unshare(0x100) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$FIDEDUPERANGE(r0, 0xc0189436, 0x0) 12:37:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x2000400) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x90000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x3, 'ip6_vti0\x00'}, 0x18) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3}) [ 242.603200][T12262] Unknown ioctl 44548 [ 242.610682][T12266] Unknown ioctl 44548 12:37:16 executing program 0: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084503, 0x0) 12:37:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x100801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) pwritev(r0, &(0x7f0000000080), 0x100000000000021a, 0x0) r1 = getuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) [ 242.705096][T12272] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:37:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$TIOCGPTPEER(r1, 0x5441, 0xa3) 12:37:16 executing program 0: r0 = memfd_create(&(0x7f0000000040)='ppp1^ppp0vmnet0^\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='#!'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f00000000c0)='net/ptype\x00') 12:37:17 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce568a166b5"], 0x81}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x20, 0x80000) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xe02000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x717, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x20000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 12:37:17 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x1000, "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"}, &(0x7f0000000300)=0x1008) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r1, 0x6}, &(0x7f0000000380)=0x8) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2b", 0xa1, 0xfffffffffffffffd) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x7302ec7636106796, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000003c0)={'syz'}, &(0x7f0000000740)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 12:37:17 executing program 2: unshare(0x24020400) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000040)="a409e69355d016bdb32e45eed938fc4362f674bab674172899b9de205b7e72e2c8b53631be012bcaf4a3ea53282d69a862318d9ed41260b1612d99d7ed0c105e7c719534db831443f1931a2bc6f34d63f1c45f14216039970be9fd116687e7a47835e415ee66fcdd420c60262ba169a28d6ae52587faaaae7356c4d76ea0e32f0c50863a7752ec8fbfcc723a1b4e8cf766c1936ff45f29f07948aa1d9b7fca") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000440)={0x89, 0x7d, 0x1, {{0x0, 0x5e, 0x1000, 0xffffffffffffff63, {0x84, 0x4, 0x4}, 0x1000000, 0x6, 0x3e1bb86c, 0x7, 0x16, 'cpuset.effective_cpus\x00', 0x1, '*', 0xf, 'vboxnet1trusted', 0x5, 'em1&/'}, 0x16, 'cpuset.effective_cpus\x00', r1, r2, r3}}, 0x89) 12:37:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x9249249249247a1, 0x0) r4 = dup(r0) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000040)=[r0], 0x1) dup3(r2, r0, 0x0) 12:37:17 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x11, 0x30}], 0xd9) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) 12:37:17 executing program 2: futex(&(0x7f0000000240), 0x89, 0x1, 0x0, &(0x7f0000000080)=0x1, 0x10000) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r1 = open(&(0x7f0000000100)='./file0\x00', 0x20000, 0x80) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0xfbfa, @remote, 0x2}, 0x1c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) wait4(r2, 0x0, 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000180)=""/171) 12:37:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x240200, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000001c0)={0x80000000, 0x1, 0x1f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="b808008ee026f30f09baf80c66b8fb7a528866efbafc0cec360f01c966b99f0300000f32660f10fa66b863c400000f23d80f21f86635c00000900f23f8360f017e8f66b9fd0900000f320fedcf", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:37:17 executing program 2: unshare(0x400) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udplite\x00') mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x2, 0x8000, 0xc0000000, 0x3e9, r1}, 0x10) r2 = open(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) splice(r0, &(0x7f0000000080), r2, 0x0, 0x1000000007ff, 0x0) [ 243.535080][T12318] Unknown ioctl 1074545409 [ 243.549215][T12319] Unknown ioctl 1074545409 12:37:17 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x2800) accept$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES64, @ANYPTR64], 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000100)) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r1, 0x0, r4, 0x0, 0x1000080000600, 0x0) set_tid_address(&(0x7f0000000000)) 12:37:17 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x40) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x2, 0xd, 0x4, 0x0, 0x9, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_nat_t_type={0x1}, @sadb_lifetime={0x4, 0x3, 0x4, 0x0, 0xffff, 0x2}, @sadb_ident={0x2, 0xb, 0x0, 0x0, 0x1ff}]}, 0x48}}, 0x4048845) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa53d3a7269b3e47e}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x800, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x100000001, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8044) mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=@nullb='/dev/nullb0\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='btrfs\x00', 0x10001, 0x0) 12:37:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000100)) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0x1f, &(0x7f0000000180)="a0d95da671d329ad5bab2d80d161e12dfebb219723478f8574c09a727c8460a73e01b5c12ed81ad363c79254f504820e377b11dc6f686a8c2c9d4b86e2c9e5b5cc5cef9e85325d2d1fab1af466121d5ff47d507153d4a3cd5b915b42f8947a835bd161ca97b40826ede8c4174d1f14bf82aa6e943fae49168e2475a2691712f84544fa8a56ba3fded84e9446d0114491bc2361e646d8b8a59b5cfb", 0x9b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 12:37:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) [ 243.988305][T12339] Unknown ioctl 21525 12:37:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000)=0x119, &(0x7f0000000140)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x0, 0x30}, &(0x7f00000000c0)=0x18) 12:37:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') fcntl$setflags(r0, 0x2, 0x1) lseek(r0, 0x200000003, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x9, 0x2, {0x3, 0x3, 0x8, 0x3, 0x100000001}}) 12:37:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x71e, 0x2000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x2c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0600000000000000fe03382d2e806b3f193f9590e254d220cf4c8c69d15feae44075723fe106d654c3de27a623a4d645782f4fd6c82ed4505ade94913f", @ANYRES16=r5, @ANYBLOB="040025bd7000ffdbdf250100000000000000024100000010001369623a636169663000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000240)={r4, 0x9}, 0x8) [ 244.214254][T12339] Unknown ioctl 21525 12:37:18 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x6a10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, r1, 0x0, 0x1, &(0x7f0000000340)='!', 0xffffffffffffffff}, 0x30) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() getgid() r4 = socket(0x3, 0x5, 0xfffffffffffffffc) bind$netlink(r4, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe}, 0xc) write(r4, &(0x7f0000000140)="26000000220047018500acc21ea31ce29b07009a80e8ff06006d20f7e2069860af925df8246a", 0x26) connect$netlink(r4, &(0x7f0000000100)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) write$evdev(r4, &(0x7f00000001c0)=[{{0x0, 0x7530}, 0x0, 0x100}, {{0x0, 0x2710}, 0x3, 0x2, 0x2}, {{0x0, 0x2710}, 0x0, 0x40, 0x200}], 0x48) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x100, 0x0) ioctl$HIDIOCGREPORTINFO(r6, 0xc00c4809, &(0x7f0000000280)={0x2, 0x1, 0x2}) timer_settime(r5, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, &(0x7f0000000080)) connect$netlink(r4, &(0x7f0000000480)=@unspec, 0x3) ioctl$HIDIOCGFEATURE(r6, 0xc0404807, &(0x7f00000003c0)={0x9, "197b8bcd2dfef71bee5d5442f2b3a6ffbf6f0d97613a62bb6c700a321224e7cb69f3f8e4570dce75e405c6d2487997495288a647d46f8af56534eb9128941903"}) tkill(r3, 0x1000000000013) 12:37:18 executing program 2: r0 = epoll_create1(0x0) close(r0) pread64(r0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x23, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x9, 0x5, 0xffffffff, 0x101, 0x0, 0x8, 0x2020, 0x1, 0x836, 0x3, 0x7ff, 0x10000, 0xfffffffffffffffc, 0x7, 0x3, 0x8, 0x4, 0x5, 0x3, 0x7, 0x40000, 0xff, 0x1, 0x80, 0xfff, 0x0, 0x0, 0x10001, 0x32, 0x3f, 0x2, 0x200, 0xffff, 0x80000001, 0x9, 0x7, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x22402, 0x6, 0x4e, 0x9, 0x3, 0x1000}) 12:37:18 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000a00)=""/168) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80, 0x800) write$binfmt_aout(r1, &(0x7f00000001c0)={{0x107, 0x2, 0x9, 0x262, 0x14a, 0x7, 0x3b4, 0x3ff}, "57d96fb869985b2ba253769e27b83d552f05482588daa2338ca5aec24cfa201ee22ca061b0cdf1cd8b270602072a94f6512afa456c1dc39eb9cb7cbc7ef8cc95283125e0219bbb6e1115dad18d34f83cdf73237729d71c2d1198ecefa543f763d74dbde2e3d09f378416b6d89629cda99572c3f4a35c66d6a54f30f8798c54075bdec33e50898b185ea7ae0a1596a25e03c6aca69248d77088f5383a17e24e8c3c502fa4616726a4dc6ff0dcece252df5577fc0458c306ab660417e4babab926c9976f927520094c60b6aaf3e8522d7c6f2cd8e73f4f7e0d4ac9925e854b8ee49c4a24d213af82c1343c28ffbe3b600f50bd", [[], [], [], [], [], [], []]}, 0x812) 12:37:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x7f, 0x240200) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000140)={0x2, 0x0, [0xaee, 0x8477, 0x8, 0x3ff, 0x7, 0x0, 0x5, 0x8]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r2, 0x76, 0x10}, 0xc) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) 12:37:18 executing program 2: unshare(0x20400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x1d}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x220000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x400000000000001, 0x3, 0x7, 0x2, 0x0, 0x1, 0x0, [], 0x0, r1, 0x0, 0xfffffffffffffffe}, 0x26c) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0x0, 0x8, {0x2, 0x10000, 0x0, {0x6, 0x59, 0x10001, 0x0, 0x80, 0x81, 0x9, 0x0, 0x8, 0x8000, 0xce, r2, r3, 0x1, 0x247}}}, 0x78) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000080)) 12:37:18 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfffffffffffffcf9) socket(0x10, 0x7, 0x2) 12:37:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') getdents(r0, &(0x7f0000000080)=""/49, 0xfffffffffffffdff) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000100)="4cf04177fb722b4f87585264f13613bd122eeaf5c76e628f3b969dc4fef84f", 0x1f) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/202, 0xca) getdents(r0, 0x0, 0xfffffffffffffdb7) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000280)={0xfffffffffffffffd, 0x0, 'client1\x00', 0x6, "84d880e7adecae30", "2732da582282d19b0806ae3dc7ae27e2c0d866633547fc4a66ce31ca4742842d", 0xa9}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'bpq0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'bond_slave_0\x00', r1}) fstatfs(r0, &(0x7f0000000000)=""/91) bind$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2710, @hyper}, 0x10) 12:37:19 executing program 2: r0 = socket(0x8000000400010, 0x10000000002, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000180)=""/172, 0xac}, {&(0x7f0000000700)=""/86, 0x56}, {&(0x7f0000000780)=""/218, 0xda}, {&(0x7f0000000880)=""/79, 0x4f}, {&(0x7f0000000000)=""/24, 0x18}, {&(0x7f0000000980)=""/113, 0x71}, {&(0x7f0000000a80)=""/251, 0xfb}], 0x7, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x61c}, {&(0x7f00000024c0)=""/4096, 0x10fc}, {&(0x7f0000000400)=""/120, 0x244}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0xc1, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 12:37:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="fa0c000016008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1008ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff76470c7651d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c86010000000000000061dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073576a1f56d529e407154fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x01\x00', 0x2}) r3 = dup3(r2, r0, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r4, 0x3c, 0x0, @ib={0x1b, 0x8, 0x4, {"34ff5f542f85e5e9db29f2fc4b24f78f"}, 0x6, 0x7b70, 0x8}}}, 0x90) recvmsg$kcm(r1, &(0x7f00000086c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000240)=0x1000006, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x4) 12:37:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) r2 = socket$inet6(0xa, 0x6, 0x10000) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000003d40), 0x4000000000002be, 0x0) close(r1) close(r2) 12:37:19 executing program 2: unshare(0x20040600) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) 12:37:19 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000080), 0x1000004, &(0x7f0000ffd000/0x1000)=nil, 0x3) 12:37:21 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={0x0, 0x0, 0x3a5}, &(0x7f0000000240)=ANY=[@ANYBLOB="656e633d706bede0beaa399bd603639cb473317336bdf91e64a99acd0a24a586802a3d9b242ff01712d34523e89b045bfab7a9b75da34e00da6dba34d94796a7cf753f2b280b2933067acfd3e359205203c4288b6f90d89853afb0b4f6f74953f8dcecdd01712a0a6c0777eee238c51d1c7e4ea0468a4f9f9717f9297220686173683d6d637279707464286e68706f6c79313330352d67656e6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e38dddcbbc2d3219222d29719618f4ab70e995d1575cf8c66c5d607789c7d0d8"], 0x0, 0x0) 12:37:21 executing program 2: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x284800, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r3, 0x100, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}}, 0x20000001) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1cffe640f0edb036e6c743fa9a6c50741b4042856496d91a58d34a5da2821c9b9970b7f60e4b38a1172652093b468cb8a885b6d186e40a9ed5cd9b1f81d0984e379f8240067ede95027b28767389864ab9c211623549dd81e6bef6ac2a0712c135900f8157f2f413bc5199859a06c816f38bb2a8bfe6d9b6c749867c47e23ea2a52ea8b62797feaae6cda3b6fb01a29de265c59416115a26d98ed4a975ca325366b6", @ANYRES16=r2, @ANYBLOB="1a0407000000fedbdf2504000000080004007e000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x400c005) fremovexattr(r0, 0x0) 12:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x4, 0x0, &(0x7f00000003c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r5, 0x300, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4048044) r6 = dup2(r0, r4) dup3(r6, r1, 0x0) 12:37:21 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4040, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x25, @time={0x77359400}, 0x6, {0x0, 0x3}, 0x2, 0x2, 0x8e}) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f00000000c0)={0x3, 0x3, 0x7f, 0x8000, 0x212b, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0xe, 0x40, 0x2, 0xbef8, 0x7, 0x2}) bind$rds(r0, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000001c0)={0x2, 0x0, 0x6}) futex(&(0x7f0000000200)=0x2, 0x81, 0x2, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)=0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000002c0)={0x100000001, 0xbd3, 0x100, 0x2, 0x7}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000300)=0xfffffffffffff58b) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r0, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x54, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x5}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x0, 0x5, 0x2}, &(0x7f0000000400)=0xf181, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x3}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000002a80)={&(0x7f00000005c0)={0x2, 0x4e21, @rand_addr=0x4}, 0x10, &(0x7f00000029c0)=[{&(0x7f0000000600)="0e27bd43b355698c23ac3dec7e826f1f10c17194e6bc5ccd1cd4eefd641fe09f3b608144d2a09806fb422c6d81a8f972cca05421095c5968ff62807dd99bda37b7f945f69f75759069923590a5a6d98a9a17b097492c652567aa32216202e5cfd82dc50c4498a9ec2d1ddd6cc046b4cc488a025fee6425f099b3389e327d412f1774829e24d0106150235f516f350c3ee8f4aebf7b333d49b70f5e0e0237e7009a0b26351967d4da26754fec529644cf14", 0xb1}, {&(0x7f00000006c0)="e9ff0838632336536d12437def24689ef4bfafd343ce575adb6b7606df2cff33535d37165b24", 0x26}, {&(0x7f0000000700)="994747897a62171d7388d93fe005209fd723f3e21991a60360022e9a39b86d68bebab075a6c26a34e1b838d840459b3bb73c19f3e9b0c1ef558ab836c9546308f23861b04af1125fbeeeac2ce0a4c9726145692f9b78566ad75d0ce2edb8a23434d1cb1b74f0b694ae9577225f11ee3e36dbc8238235913cda36a7bfaffbb95198ad239769e056aafcca8064926f6eb96aa320bfa600f57c05c19872298e2edb90fbd0d6853a7e7389fb1192f7751d81b69f403898df5a64de2e7b4de07b46e4be", 0xc1}, {&(0x7f0000000800)="33c0bb6f782cd51351306f9d5e2ec80b5ee26947b2017adcb50c7e8cc24ce5c2cdf533319466a4b8f2", 0x29}, {&(0x7f0000000840)="2f4c444caa7ba3c9632e76d05593eec06846a90d93698757d479452ff06bd6b63ac18cafceb5316b6453da4b56148914c4943c1388fc", 0x36}, {&(0x7f0000000880)="cdf68d118ef193c4b410046df2826e2e0258ee3c75fafcd829ae385dab8c268e8073e0305a3aa0019a5e15fa94327179c29ab90bf68b62c6e3f012ebeb458a07c0b049bb5e1aaf2c103599bae1b5053197febaf0ff59ec7ce8e9f0e0c6e9e6a5675953fc9b793bc1b8bee509fdc71307cae7545390d38d9a0ade8040ebd295140bbcdb9f9610d6d503c7702ba644daccf2fa7412754fb85cee573a7e8e7ecfda6f980e827020ecbe4895f3daca09e7d59e947f45739271822e06f5d06a2601f19f2f97ba22cdc4408f956fc42ce3985685ff57f090a9fa785e64b8cf499f73d9c57f992fa70324cda72f9dbb53e5bb941d30558efe6d", 0xf6}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="45ea7732e947d3dbdf65bc3c0043b78e83eed798e5a51fea4bdc5b9e75ab84bfc1338749ebd43f31", 0x28}, {&(0x7f00000019c0)="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", 0x1000}], 0x9}, 0x44000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002ac0)={0x0, 0x2}, &(0x7f0000002b00)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000002b40)=@assoc_value={r2, 0x6}, 0x8) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000002b80)={0x6, 0x1bc8, 0x100000000, 0x7, 0x9}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000002bc0)={0x0, @local, 0x4e23, 0x4, 'sh\x00', 0x4, 0x3, 0x48}, 0x2c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000002c00)=@sack_info={r2, 0x3f, 0x3}, 0xc) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000002c40)) getsockname$packet(r0, &(0x7f0000002c80)={0x11, 0x0, 0x0}, &(0x7f0000002cc0)=0x14) lstat(&(0x7f0000002d00)='./file0\x00', &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002dc0)={{{@in=@multicast2, @in6=@mcast1, 0x4e20, 0x8000, 0x4e22, 0x7, 0xa, 0x20, 0x0, 0x2f, r3, r4}, {0xff, 0x7, 0x3ff, 0x401, 0xffffffff, 0x2, 0xffffffffffffff00, 0x5b7}, {0x6, 0x400, 0x7f, 0x800}, 0x0, 0x6e6bc0, 0x3, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d2, 0x6c}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1f}, 0x3502, 0x3, 0x1, 0x7b, 0x6, 0x7, 0x3}}, 0xe8) ioctl$RTC_WIE_OFF(r0, 0x7010) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002ec0), &(0x7f0000002f00)=0xc) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000002f40)={@remote, @remote}, &(0x7f0000002f80)=0x8) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000003000)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000030c0)={&(0x7f0000002fc0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003080)={&(0x7f0000003040)={0x3c, r6, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x18, 0x4, [0xffffffffffffffff, 0x100000000, 0x7fff, 0x5, 0x0]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000003100)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @broadcast}, 0x2e, 0x0, 0x0, 0x0, 0x101, 0x0, 0x4000000000, 0x9, 0x80}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000003180)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000003880)=@broute={'broute\x00', 0x20, 0x5, 0x64e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20003200], 0x0, &(0x7f00000031c0), &(0x7f0000003200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{0x9, 0x10, 0x88fe, 'bond_slave_0\x00', 'syz_tun\x00', 'vcan0\x00', 'team_slave_0\x00', @dev={[], 0x7}, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}, {0x15, 0x48, 0x88ca, 'nr0\x00', 'bcsh0\x00', 'ip6erspan0\x00', 'eql\x00', @local, [0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x9e, 0xce, 0x1fe, [@vlan={'vlan\x00', 0x8, {{0x1, 0x2, 0xd, 0x4, 0x4}}}], [@common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5, 'system_u:object_r:systemd_logger_exec_t:s0\x00'}}}}]}, {0x0, '\x00', 0x2, 0x0, 0x1, [{0x0, 0x40, 0xdada, 'tunl0\x00', 'bond_slave_1\x00', 'bridge_slave_1\x00', 'sit0\x00', @random="a0ef6a9632e6", [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xe6, [], [], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x9, 0x2, 0x63, 0x1, 0x0, "59503dfba17316f5776810ad575eb2805661da30ede5c6469d6bb251375eab189cd3f11df75c0feab8724ab88025f129c0faa1ac3b01a67ff68e41bbc7fab52b"}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{0x19, 0xd, 0x22f9, 'bcsh0\x00', 'ip6erspan0\x00', 'ifb0\x00', 'vlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0x0, 0x0, 0xff, 0xff], 0xae, 0xde, 0x12e, [@mark_m={'mark_m\x00', 0x18, {{0x10000, 0x9, 0x2, 0x3}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}], @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x8, 0xd}}}}, {0x5, 0x2, 0x1b, 'veth0_to_hsr\x00', 'nr0\x00', 'rose0\x00', 'lapb0\x00', @random='x\rF)\\6', [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0xae, 0xae, 0xde, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x400, 0x1}}}], [], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x5, 0xfffffffffffffffe}]}, 0x6c6) 12:37:21 executing program 2: r0 = socket$inet(0x2, 0x200000000003, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) capset(&(0x7f0000000180)={0x399f1736, r1}, &(0x7f00000001c0)={0x800, 0x6, 0x7, 0x1ff, 0x298bd199, 0xc0d}) 12:37:21 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff|\xb1\x93\x10\xeb\xe9\x94\xc8VN\x8e\x90(\x9f\xc9Yz\xbfz\x19\x8c\xd3>\xcb#\x9a\x00\xd9\xaa\xe7gN\xac\xc0lkD\x177\xea\xc8\xff\xaa\xbd!^\xc3\xc2\x9b\xff:l\b\xa9\xc6\xc9\xab\b\x16\xe9LW)\xc2.,\xcb\xfd>\x04o\x94\v\"\x04\xdc>F\x93\x90\x96\xab\xa9{\x95 q\xa4\x97c&\x92\xc0K\xe0!?\xb1\xdeg', 0x4) write(r0, &(0x7f00000000c0)="0600", 0x2) write(r0, &(0x7f0000000180)='I', 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 12:37:21 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="11dca5055e0bcfe47bf070") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) rt_tgsigqueueinfo(r2, r3, 0x25, &(0x7f00000000c0)={0x8, 0x6, 0xfffffffffffffffe}) ppoll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, &(0x7f00000002c0), 0x0, 0x0) 12:37:21 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0xfffff034}, {0x4}]}, 0xfffffffffffffd0b) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6000, 0x20000) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000100)=""/233) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_emit_ethernet(0x0, &(0x7f00000001c0)=ANY=[], 0x0) 12:37:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x800) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x5, 0x1ff, 0xfffffffffffffff9}}, 0x30) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r3, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="0c0917", 0x3}, {&(0x7f00000001c0)="e29866e38378df82ed42295828f869311fd649c69ad8648d6b", 0x19}, {&(0x7f0000000380)="a2", 0x1}, {&(0x7f0000000440)='b', 0x1}, {&(0x7f0000000480)="b3", 0x1}, {&(0x7f0000000580)="9a", 0x1}], 0x6}], 0x1, 0x0) 12:37:21 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x2, [{}, {}]}, 0xffffffffffffffe0) 12:37:21 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bbbcc7bf070") socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f26b31d2000900120111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) [ 247.995023][T12445] netlink: 'syz-executor.2': attribute type 274 has an invalid length. [ 248.003833][T12445] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:22 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f00000000c0)="c6ef037d03adc9514c2e41a8bf390239054af9caf1a3f5b0", 0x18, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x8000, 0x0) r2 = gettid() exit(0x0) wait4(r2, 0x0, 0x0, 0x0) connect$rds(r1, &(0x7f0000000380)={0x2, 0x4e24, @remote}, 0x10) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000100)="fc4ac4ea5c90e61664af90f922b7f264b189b1a6dd7f81b38126f38083fa9dbb000000000000258123aadb70d62c0100", 0x30, 0xfffffffffffffffd) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101100, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="5000000000000000ba1f00000000000000000d00000000eb60000000000000007573650000020000000000000003000000000000000400100009000000707070300000000070dc26f77638d256ab0d8d8e7c21c61d000000"], 0x50) gettid() keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r3}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) ioctl(r1, 0x2000000005, &(0x7f0000000200)="01dcabff5e4f100000a0507f0e3154b5f4367000") recvmmsg(r1, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{}, {&(0x7f0000000440)=""/165, 0xa5}, {&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000240)=""/5, 0x5}], 0x4}, 0x2}, {{&(0x7f0000000500)=@sco, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000580)=""/17, 0x11}], 0x1, &(0x7f0000000600)=""/190, 0xbe}, 0x2}, {{&(0x7f00000006c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000000740)=""/9, 0x9}, {&(0x7f0000000780)=""/56, 0x38}, {&(0x7f00000007c0)=""/79, 0x4f}, {&(0x7f0000000840)=""/23, 0x17}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x5}, 0x6}, {{&(0x7f0000001900)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001980)=""/32, 0x20}], 0x1, &(0x7f0000001a00)=""/95, 0x5f}, 0x3}], 0x4, 0x2, &(0x7f0000001b80)={0x77359400}) [ 248.039845][T12449] IPVS: ftp: loaded support on port[0] = 21 [ 248.069771][T12451] netlink: 'syz-executor.2': attribute type 274 has an invalid length. [ 248.078281][T12451] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 12:37:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000600)='./file0//ile0\x00') creat(&(0x7f0000000040)='./file0//ile0\x00', 0x0) 12:37:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x101, 0x100000001, 0x5, 0xfffffffffffffffb, 0xe, 0xffffffffffff7fff, 0x2, 0xb2c3, 0x9, 0x100000001, 0x101, 0x100000001}) 12:37:22 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)='T', 0x1) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1000) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r3, 0x7}}, 0x10) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x13f, 0x5}}, 0x20) write$9p(r1, &(0x7f0000000280)="6728981727b85b468ca3e2b6c09f1c9440db959be1d667278747bbd1044e024ad5fa506c6dd959116ab9661f899a6ac14089860292859156a478dbd2819d5f49528f928c71a01320a71b6853160b4af3764dcb39b257839857b10f2073a1be7c3950ed1d7a9af5f1d43c54a0c291b9ad0618c578efad7d3344d9991fc0ee5ad68d2f825e9b2c482da1cd75e366b4ce06552bf1b81ccb93232c80e969aa4d846cebedb99075286969", 0xa8) [ 248.348237][T12449] chnl_net:caif_netlink_parms(): no params data found [ 248.456856][T12449] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.464210][T12449] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.472967][T12449] device bridge_slave_0 entered promiscuous mode [ 248.484514][T12449] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.492132][T12449] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.500779][T12449] device bridge_slave_1 entered promiscuous mode [ 248.537704][T12449] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.552835][T12449] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.586562][T12449] team0: Port device team_slave_0 added [ 248.596210][T12449] team0: Port device team_slave_1 added [ 248.756366][T12449] device hsr_slave_0 entered promiscuous mode [ 248.903806][T12449] device hsr_slave_1 entered promiscuous mode [ 249.097665][T12449] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.104974][T12449] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.112678][T12449] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.119864][T12449] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.199138][T12449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.220231][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.230387][ T3022] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.240101][ T3022] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.253675][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.272380][T12449] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.289578][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.299493][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.308544][ T3022] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.315787][ T3022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.364757][T12449] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.377592][T12449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.392398][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.403102][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.412162][ T3022] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.419329][ T3022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.427805][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.437828][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.447607][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.457363][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.466810][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.476585][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.486025][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.495582][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.505115][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.514224][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.528456][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.537068][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.576604][T12449] 8021q: adding VLAN 0 to HW filter on device batadv0 12:37:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x5, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r1}) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f00000000c0)={{0x10000, 0x3, 0x1, 0x7, 0x3, 0x6}, 0x20}) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 12:37:23 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) accept4$inet(r0, 0x0, &(0x7f0000000900), 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000280)={0x3, 0xb7f, &(0x7f00000000c0)="45739d8682077d7be7b3ac959f4d56fa499b56b4f53d593ef79e64582afee4ce01a57e4671f2e25a5ee8475789dab1c3339b7b86daf4a561ce6bd3ccb2ae98fc7ed696ad8aec3155401d47b52765d62ba02abf85a617b321bd9f083ad05c8049d5d1261c9f2ed6f2df88429bab95b48ad0a4833b5509092f15ddb2c900edf6757a585ff2814a2fe01c4dc13713a434fc05312321dad5ab2af568888572c74708132c8d29bcf24a46d5d7501fcefafad3", &(0x7f0000000180)="8e65f89657bad16ea490f9efb519c515ca3a17e9c1430ea31464319a5dbc831943ad950a649cace6adb752b1612960c84f744f9078d334e7e47745e15b0e3ff747ea10f4085af92fe95424c6289a407db8434e219f3e77057235dd298c32c18ee90494704a7f13caaea788db391b9fdba4f2109c8b79891e47b511b4745ac9544e14cc6a024ec10f37f000dc12ed92327bdf6d9b72f1aaf899d4edd8cb577ff50651eb7b11b7781a11ef861401ca5d11b0a643f62b330c8ec193e6b5a01149bc34f45bb7f19e17904cb42091af831577fa0221d5f8db6c1cd8dbb2b20afac5ad024756a48f3225491efa7d0eceac098048e0e9d6f9", 0xb0, 0xf5}) clock_gettime(0x6, &(0x7f00000009c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000300)={{0x7, 0x6, 0x1, 0x80, 'syz1\x00', 0x82}, 0x1, [0xe565, 0x100, 0x5, 0x3, 0x2, 0x7fff, 0x0, 0x9e0, 0x3f, 0x0, 0xff, 0x200000007, 0x100, 0xa2, 0xced, 0xffff, 0x1000, 0x3, 0x8, 0x3, 0x4, 0x2, 0x9, 0x35, 0x7, 0x6, 0x5, 0xff, 0x4, 0x6, 0xa, 0x4, 0x18, 0xeeca, 0x0, 0x0, 0x9, 0x8, 0x4, 0x8000, 0x1, 0x0, 0x5, 0x40, 0x6, 0x80, 0x80000001, 0xffff, 0x2, 0x490, 0x5c7, 0xffffffffffff7b1f, 0x4775, 0x7, 0x7, 0x8, 0x3, 0x3, 0x101, 0x10000, 0xb63, 0x6, 0x9, 0x2, 0x8000, 0x8, 0xeab8, 0x1, 0x4, 0x5, 0x6, 0x200, 0x1, 0x3, 0xa12f, 0x400, 0xffffffff, 0x5, 0x8, 0x1, 0x3, 0x4, 0x8, 0x7, 0xbb, 0x0, 0x8001, 0x4, 0x7, 0x0, 0x1, 0x9, 0x80000001, 0x7fff, 0x80, 0x1ff, 0x3ff, 0x8fd, 0x0, 0x2, 0x1000, 0x0, 0xfffffffffffffffd, 0xff, 0x6, 0x8000, 0x9, 0x40, 0x81, 0xd7, 0x51, 0x7, 0x1, 0x6, 0x100000000, 0x3ff, 0xffffffff00000000, 0x1, 0x1, 0xfffffffffffffffb, 0x4, 0x10000, 0x5, 0xfffffffffffffff8, 0x7, 0x7, 0x9, 0x2], {r2, r3+30000000}}) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) close(r5) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) bind$packet(r8, &(0x7f0000000040)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r8, 0x107, 0x14, &(0x7f00000005c0)=0x10000, 0x4) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r6, 0x0, r6, 0x0, 0x1001f, 0x0) r10 = socket$vsock_stream(0x28, 0x1, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000c85000)={0x4}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000840)={0x1d, r11}, 0x10) getsockopt$IP_VS_SO_GET_TIMEOUT(r10, 0x0, 0x486, &(0x7f0000000880), &(0x7f00000008c0)=0xc) epoll_wait(r5, &(0x7f0000000040)=[{}], 0x1, 0x0) 12:37:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x20ffff00, 0x7ff0bdbe}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000700)={&(0x7f0000ffc000/0x2000)=nil, 0xc20, 0x2, 0x12, &(0x7f0000ffa000/0x3000)=nil, 0x7}) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)="f11a9870", 0x4}, {&(0x7f0000000180)="992b06442d4370e0a8c90e18a9e6960196382dd67b42b3a8462ede9ea626ba40d77f99c3e4f5ba495af2fd1d8c21c76938a9d1d584a156952baa6fd7e11514cfa27929b6bf8ddd218b1e17f461e912aecbb870cb04c9da48799674829da7a3174baffdfc292fcb0996ea2d2c13009d4ce70149fca0427f5e3adc68f392eab83909c9bf8958835407496d7bc9aef21f6ed7a573e26e540932144eed16b043d5aa60733044e8d5fe55aba849296b37c7bcbd3d6a69b90cde393125ba978daca7d89bdca429bb2452c7a51b1b22", 0xcc}, {&(0x7f0000000080)="12d0aa5d5a81876a076fa3d9a36ed99d", 0x8}, {&(0x7f0000000280)="9f4ec9ca6d366234c491ca53631443e0594887596fe5b8df2401000080c7c8d7e4127b38a4cda445539cff47498dcfadf1e612d51949a6b9d1b7c753b7a1c38f192797dab4141ebbdd6437a44f996bbef15ea6891876c95cd55ad96988278da323440d8d1d4a4441612ba22ca9b532094b3d62a8a2807c2ebb4ae92ee4588ff994c16916ff4e0cc39b71aa532bb041c91fd9eaf959006353f980", 0xf7}, {&(0x7f0000000780)="45b30f996024589ec5ebddbf1f9332074c7a7b9b8d1d9ac3fbe45f5a6b2fea7c8f91294ccdfdf46a43d2f6df5047ad1b9dcdb40c9f4aad96ebeaf933d76e6655f924831bab0996100e4dd0f7db5920fee04c8d0dad98f69a4ee9a7dddb12a8eb1f562b3b", 0x64}], 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xfc}, 0x20000800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x40000000000) syz_open_dev$usb(&(0x7f0000000740)='/dev/bus/usb/00#/00#\x00', 0x4259, 0x400) 12:37:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) socket$packet(0x11, 0x2, 0x300) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) splice(r4, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x100000001, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000002c0)={0x7ff, 0x0, [], {0x0, @reserved}}) getsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f000059dffc), &(0x7f0000000000)=0x4) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) 12:37:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x20ffff00, 0x7ff0bdbe}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000700)={&(0x7f0000ffc000/0x2000)=nil, 0xc20, 0x2, 0x12, &(0x7f0000ffa000/0x3000)=nil, 0x7}) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000000)="f11a9870", 0x4}, {&(0x7f0000000180)="992b06442d4370e0a8c90e18a9e6960196382dd67b42b3a8462ede9ea626ba40d77f99c3e4f5ba495af2fd1d8c21c76938a9d1d584a156952baa6fd7e11514cfa27929b6bf8ddd218b1e17f461e912aecbb870cb04c9da48799674829da7a3174baffdfc292fcb0996ea2d2c13009d4ce70149fca0427f5e3adc68f392eab83909c9bf8958835407496d7bc9aef21f6ed7a573e26e540932144eed16b043d5aa60733044e8d5fe55aba849296b37c7bcbd3d6a69b90cde393125ba978daca7d89bdca429bb2452c7a51b1b22", 0xcc}, {&(0x7f0000000080)="12d0aa5d5a81876a076fa3d9a36ed99d", 0x8}, {&(0x7f0000000280)="9f4ec9ca6d366234c491ca53631443e0594887596fe5b8df2401000080c7c8d7e4127b38a4cda445539cff47498dcfadf1e612d51949a6b9d1b7c753b7a1c38f192797dab4141ebbdd6437a44f996bbef15ea6891876c95cd55ad96988278da323440d8d1d4a4441612ba22ca9b532094b3d62a8a2807c2ebb4ae92ee4588ff994c16916ff4e0cc39b71aa532bb041c91fd9eaf959006353f980", 0xf7}, {&(0x7f0000000780)="45b30f996024589ec5ebddbf1f9332074c7a7b9b8d1d9ac3fbe45f5a6b2fea7c8f91294ccdfdf46a43d2f6df5047ad1b9dcdb40c9f4aad96ebeaf933d76e6655f924831bab0996100e4dd0f7db5920fee04c8d0dad98f69a4ee9a7dddb12a8eb1f562b3b", 0x64}], 0x5, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xfc}, 0x20000800) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x40000000000) syz_open_dev$usb(&(0x7f0000000740)='/dev/bus/usb/00#/00#\x00', 0x4259, 0x400) [ 249.832211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.838548][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:37:23 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) ioctl(r0, 0x2000c0884113, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) [ 249.952351][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 249.958628][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:37:24 executing program 1: clone(0x20002004ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00\xa0\xce\x19\xf5\x8e\xc7\xb4}\xd1\xde\xbc\x89\x93\xf8\xef]\xb1&f\x14V\xe7\x9e\xfe\r\xe5\xeb\x1e\xd3Cox\xee\x1d\xe4n\xf8\xaf\xf2\x94\xc0\xb8\xea\xcb0j,7\x90)\xdb\xb6\x1d\xab,\xdc\xe3>n\xbbx\xfe\xaf\x11\x19u\x82\xcb`!\xd4e\xcd\xd7c%oe\xa2\xd9\xe3\xb4\xabcA\xa7i\xb9\x81\x91\xc3\xaa\xaf\x84\x91\xf3\xe5%\x95@\x13\xc21\xa9') exit(0x0) socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 12:37:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r1, &(0x7f000000a080)=[{{&(0x7f0000000040)={0x2, 0x4e22, 0x10001, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@hopopts={{0x18, 0x29, 0xb}}], 0x18}}], 0x1, 0x0) 12:37:24 executing program 1: futex(0xfffffffffffffffe, 0x81, 0x0, 0x0, 0x0, 0x0) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14, 0x80800) r1 = fsmount(0xffffffffffffffff, 0x1, 0x84) dup3(r0, r1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x8004) mmap(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x300000a, 0x40013, r2, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xc5f, 0x8000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x100000000, @rand_addr="00abcd9a7da9908fbebe4c848f10318d", 0x1}, @in6={0xa, 0x4e20, 0x2, @local, 0x6}, @in={0x2, 0x4e23, @rand_addr=0x80}], 0x48) 12:37:24 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) r1 = socket$inet(0x2, 0x80e, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80200, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x402080, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x5, 0x2, 0x20, r3, 0x3, [], r2, r4, 0x2, 0x2}, 0x3c) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r5, 0x1, 0x1ff, 0x4}, 0x10) close(r0) [ 250.334515][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 250.340869][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:37:24 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2c8000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="6bd5c1ac9c3ec24e"], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 250.444519][T12515] device dummy0 entered promiscuous mode [ 250.477411][T12515] device dummy0 left promiscuous mode [ 250.512279][T12515] device dummy0 entered promiscuous mode 12:37:24 executing program 1: r0 = socket$kcm(0x2b, 0x12000080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)={0x1, 0x0, 0x1}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="2e000000130081c5e4050cecdb4cb9040a485e432200000000fffffff08ef9000600b0ebb06ac40006001400f9ff", 0xffd9}], 0x1}, 0x0) [ 250.553175][T12514] device dummy0 left promiscuous mode 12:37:24 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) r1 = socket$inet(0x2, 0x80e, 0x81) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @dev}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80200, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x402080, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x5, 0x2, 0x20, r3, 0x3, [], r2, r4, 0x2, 0x2}, 0x3c) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r5, 0x1, 0x1ff, 0x4}, 0x10) close(r0) 12:37:24 executing program 2: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$FICLONE(r0, 0x40049409, r1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x1000}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x6, 0x200}, &(0x7f0000000140)=0x8) 12:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005b40)=[{{&(0x7f0000000080)=@alg, 0x80, &(0x7f00000033c0)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000140)=""/193, 0xc1}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/184, 0xb8}], 0x5, &(0x7f0000003440)=""/84, 0x54}}, {{&(0x7f00000034c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000004780)=[{&(0x7f0000003540)=""/77, 0x4d}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/76, 0x4c}, {&(0x7f0000004640)=""/144, 0x90}, {&(0x7f0000004700)=""/84, 0x54}], 0x5, &(0x7f0000004800)=""/236, 0xec}, 0x7}, {{&(0x7f0000004900)=@nfc, 0x80, &(0x7f0000004b40)=[{&(0x7f0000004980)=""/140, 0x8c}, {&(0x7f0000004a40)=""/102, 0x66}, {&(0x7f0000004ac0)=""/47, 0x2f}, {&(0x7f0000004b00)=""/14, 0xe}], 0x4, &(0x7f0000004b80)=""/173, 0xad}, 0x8}, {{&(0x7f0000004c40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000004dc0)=[{&(0x7f0000004cc0)=""/248, 0xf8}], 0x1, &(0x7f0000004e00)=""/110, 0x6e}, 0xd0}, {{&(0x7f0000004e80)=@xdp, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004f00)=""/123, 0x7b}], 0x1, &(0x7f0000004fc0)=""/16, 0x10}, 0x80000001}, {{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000005000)=""/56, 0x38}, {&(0x7f0000005040)=""/112, 0x70}], 0x2, &(0x7f0000005100)=""/226, 0xe2}, 0x5}, {{&(0x7f0000005200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000005280)=""/17, 0x11}], 0x1, &(0x7f0000005300)=""/252, 0xfc}, 0xe6}, {{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000005400)}, {&(0x7f0000005440)}], 0x2, &(0x7f00000054c0)=""/234, 0xea}, 0x3ff}, {{&(0x7f00000055c0)=@xdp, 0x80, &(0x7f0000005a40)=[{&(0x7f0000005640)=""/152, 0x98}, {&(0x7f0000005700)=""/130, 0x82}, {&(0x7f00000057c0)=""/197, 0xc5}, {&(0x7f00000058c0)=""/60, 0x3c}, {&(0x7f0000005900)=""/218, 0xda}, {&(0x7f0000005a00)=""/7, 0x7}], 0x6, &(0x7f0000005ac0)=""/109, 0x6d}}], 0x9, 0x12062, &(0x7f0000005d80)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005e00)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000005fc0)={&(0x7f0000005dc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005f80)={&(0x7f0000005e40)={0x124, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x50}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x30}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1c1fa938}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff801}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="52baed7d", @ANYRES16=0x0, @ANYBLOB="00000000000000000000050000000c00090008000100000000001c0004001400010062726f6164636173742d6c696e6b000004000700"], 0x3c}}, 0x0) [ 250.782798][T12531] device dummy0 entered promiscuous mode [ 250.827872][T12531] device dummy0 left promiscuous mode 12:37:25 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0x3f, 0x0, [0xfffffffe]}) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f00000000c0)=""/160, 0x20000, 0x800, 0x9}, 0x18) 12:37:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="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", 0xff}, {}, {&(0x7f0000000080)="8aacc8193593efd8957a26224b5c71ec4a4c7f5ee70c62b47e28941f1c4a0fe2d4ad225277937aa77362500d1c7cf638bf1cfaffa23d27d9857b9c806bf54479abdd50ccfd07b71545b8251248db406bc8bb858cb60678bc7ceac2cf9a6040f4be874ac0f6b866a81d238b1de34d87", 0x6f}], 0x3, &(0x7f0000000300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x40}}], 0x18}, 0x4000080) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3cc, 0xfffffffffffffffe) 12:37:25 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) fsopen(&(0x7f0000000000)='securityfs\x00', 0x1) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss={0x2, 0x4}, @timestamp, @mss={0x2, 0x1}, @mss={0x2, 0x7}, @timestamp, @sack_perm, @mss={0x2, 0x10000}, @timestamp], 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) timerfd_gettime(r1, &(0x7f00000002c0)) r2 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x3f, 0x200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@sack_info={0x0, 0x9, 0x8c0}, &(0x7f0000000380)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={r4, 0xffffffffffffffff, 0x20}, &(0x7f0000000400)=0xc) r5 = getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) r7 = getgid() fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) getgroups(0x6, &(0x7f00000005c0)=[r5, r6, r7, r8, r9, r10]) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000600)=0x225621f7, 0x4) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000640)={0x0, @reserved}) syz_open_dev$media(&(0x7f0000000700)='/dev/media#\x00', 0x5, 0x80000) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000740)={r4, 0x8, 0xfffffffffffffff9, 0x7f}, &(0x7f0000000780)=0x10) r11 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)="98a01c4a82e4c5de1a9b1556ca065622a11cf508b7eff42d94b5c3ee393d8f68e370789104d609b300bf1061325a639eee95690530aa11b97650e9d56be838ffb9bf6e4265600fb3ca5d9c7bca81d5eea0627e828e923b6b2d43c438ab5d63b49919622be42ed35f2d3d9c11c84da8bf207072e32c8b301f029aebf8f31f8bd200b172d087e5ed4ca1cae4e6c27d457ead000aaa3aca8b508fde033459c69489abcd0aa2", 0xa4, 0x0) keyctl$setperm(0x5, r11, 0x1004) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000900), &(0x7f0000000940)=0x4) openat$cgroup_type(r2, &(0x7f0000000980)='cgroup.type\x00', 0x2, 0x0) 12:37:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xfffffdfffffffffe, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) recvfrom$inet6(r0, &(0x7f00000001c0)=""/135, 0x87, 0x2, &(0x7f0000000000)={0xa, 0x7ff, 0x4, @dev={0xfe, 0x80, [], 0x20}, 0x9}, 0x1c) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0xfea4, 0x8000, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c) splice(r0, &(0x7f00000000c0), r2, &(0x7f00000002c0), 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000100)={0xa, 0x4e20, 0x36b4e737, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x100000001}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000300)="6b05ffe2fed1121646f3567e575efbaae3bd439ca0618b0568839d54fbbf938f8cfcd0a8bc8ef79b9b1b62cac60be0c1abd50b5f919e40926132c4be89156c7bbd4e04670ae8061e48531a89623058e3b3c7f175a9b8bf7bdc35544692ea84b0727502623949ac5a767d719f188a10afead28fe727f590abcfba6535733d80af2b1676e0b874c09197edc40fd3db8ca8aef04de52662268285f552165815274b679b22278c254cb336ec681e3d448f827d0b88898ca9b0499301925b1d067b07e8bce4004d02c3128c10a67b6a3b20417e14e6f010687f1fad68d4f81e3bbf8c2e63561f6f63c6b0987cd4abfd93a27743a8", 0xf2}, {&(0x7f0000000400)="f436cab25fdfa911289379ac0a84642c43bfcc01cf90c329f62d9acb29e32386cb4d3971788bcc428b206add77f4534e7d7d7d09603e01253830ca1a87830d4ea1c1f13c258afcdf466250d5466f4474d63462b0998d22d57cb94fcc9d2ec2e64b14998d2119e4e94b0a640a3a79e137479117519ec6795007391ef1433e821ceca72935ba4e4fe9d4c5a2be48adbcc8047456bf3e890294a8d1727d76988b12b766d6ba605685f0c2ee97a1e17d4323cce6870a2631", 0xb6}, {&(0x7f00000004c0)="6505d488a7b5a4b2d1aaaa1b571a72ec1f786a9b85e7ee4fc514c2c6f1bb59df7a06b0da5f", 0x25}], 0x3}, 0x1) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000280)) sendmmsg(r1, &(0x7f0000005fc0), 0x8, 0x0) 12:37:25 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000008004000010000000005119ac5867ab70e275449a5f025010000000000000001640000000000000"], 0x24, 0x0) listxattr(&(0x7f0000fc9000)='./file0\x00', 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 251.830796][T12555] encrypted_key: master key parameter is missing [ 251.859236][T12558] encrypted_key: master key parameter is missing 12:37:25 executing program 1: syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x20002) r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) 12:37:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast1}, 0x5}, {0xa, 0x4e20, 0x99, @dev={0xfe, 0x80, [], 0xa}, 0x7}, r2}}, 0x48) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0xffffffffff7ffffb}, 0x20) [ 252.012386][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 252.018670][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 252.033534][T12566] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 252.050273][T12569] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 12:37:26 executing program 2: epoll_create1(0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) 12:37:26 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x40000000000001, 0x84) socket$unix(0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1ede5) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x20040) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r3, 0x1d, 0x3}, 0x14) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa01000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xbc, r4, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbb0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x898}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x40040) accept(r0, 0x0, 0x0) 12:37:26 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/243, 0xf3}, {&(0x7f0000001200)=""/199, 0xc7}, {&(0x7f0000001300)=""/159, 0x9f}], 0x4, 0x55) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x1f, @local, 0x200}, 0x1c) r1 = socket(0x40000000015, 0x5, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x800) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x2000000000000, 0xfffffffffffffff9, @loopback={0xff00000000000000}}, 0x1c) 12:37:26 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200)={@flat=@binder={0x70742a85}}, &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x4}, @window={0x3, 0x4, 0x9}, @sack_perm, @mss={0x2, 0x101}], 0x4) 12:37:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x50100) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x4) recvmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000280)=""/113, 0x12a}, {&(0x7f0000003540)=""/4096, 0x1000}], 0x2, 0x0, 0x3d9}, 0x0) recvmsg(r0, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 12:37:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x10000, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') fstat(r1, &(0x7f0000000240)) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8a021102}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x0, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004001}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0xf010000, 0x0, 0x0, [0x4], 0x0}) 12:37:26 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4ca32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) mmap(&(0x7f0000b53000/0x4000)=nil, 0x4000, 0x1000001, 0x12012, r0, 0x0) fchdir(r0) [ 252.676116][T12602] IPVS: ftp: loaded support on port[0] = 21 [ 252.893572][T12602] chnl_net:caif_netlink_parms(): no params data found [ 252.985117][T12602] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.992923][T12602] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.001723][T12602] device bridge_slave_0 entered promiscuous mode [ 253.013578][T12602] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.022772][T12602] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.031504][T12602] device bridge_slave_1 entered promiscuous mode [ 253.065856][T12602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 253.077906][T12602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 253.108569][T12602] team0: Port device team_slave_0 added [ 253.118547][T12602] team0: Port device team_slave_1 added [ 253.186533][T12602] device hsr_slave_0 entered promiscuous mode [ 253.302950][T12602] device hsr_slave_1 entered promiscuous mode [ 253.575818][T12602] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.583101][T12602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.590841][T12602] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.598096][T12602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.683079][T12602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.707134][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.720304][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.731172][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.746948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 253.767815][T12602] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.787910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.797205][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.804443][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.868209][T12602] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.879272][T12602] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.899145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.908172][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.915419][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.926532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.936624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.946175][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.955673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.993441][T12602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.032482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.041420][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:37:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000080)="6a357db7933ad0b9c76ca69c2f2c30fded7ad294ea3f038d6cf7c81b2807bc50c4d6bf903fac2ba33c28d91bc4d965040af8940c2fe8e7041a7175264fffdccf107b337be0c48fbebbe3a2bf44c2bf2b61489ad67df00de1013a0a5f64f80e473434b405e76af07514993c60554ad3fc9d584d12ab3184730437ffd77efab51fbc11e2a043da352f3b3f27837d032696948dd3a0cf05ce4a6e9ad46b385d055c17027b", 0xa3) 12:37:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000300)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) 12:37:28 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x3, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0xdc, r2, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6f}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff9}]}, 0xdc}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x44) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@abs={0x0, 0x0, 0x4e23}, 0x4d, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0x0) 12:37:28 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x4ca32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) mmap(&(0x7f0000b53000/0x4000)=nil, 0x4000, 0x1000001, 0x12012, r0, 0x0) fchdir(r0) 12:37:28 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) r1 = gettid() capset(&(0x7f0000000000)={0x0, r1}, &(0x7f0000000040)={0x7, 0xfff, 0x100000001, 0x4, 0x7f, 0x2}) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0x7, 0x1800}, {0x0, 0x400}], 0x3) 12:37:28 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="2b7e7c0ed839927202a805808d560e22aeb2f213555acd4b3d1de1", 0x1b, 0xfffffffffffffff8) keyctl$clear(0x7, r1) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) [ 254.244380][T12622] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 12:37:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x1000, 0x40000) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000200)={0xfb, "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"}) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000000c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) ioctl$IOC_PR_PREEMPT(r2, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x20}) 12:37:28 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x210001, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x0, 0x400000) r1 = accept4$packet(r0, &(0x7f0000000300), &(0x7f00000002c0)=0xfffffffffffffff7, 0xfffffffffffffff8) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100)=0x5, 0x4) r2 = socket$kcm(0x11, 0x200000000005, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r2, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="3d2bba543c5282c35e8c", 0xa}], 0xd18bbdb7deeb90a}, 0x100000000) 12:37:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000300)="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", 0xfc) 12:37:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) shutdown(r0, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0xc0000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000100)={{0x2, 0xffffffff}, 'port1\x00', 0x8c, 0x40000, 0x2, 0x0, 0x2, 0x830300e, 0x5b, 0x0, 0x3, 0xd0}) 12:37:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$alg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000440)="5d017c20de40c63f84d3f23a6986a1aa00ba20143a1bce4f3aa458580e78f6bd52f59f38cb743bb989efebb8b01e5d185ce59286f9bed11bb4e436510eec028a9a3f2a1e4ce37d36c178e934bbc02ba77499d4787cc97c0efc16a487c3c3bc2f7736ddc1744746a7be414afd316031f68d1179bac22eb3f467c83d2ff062f3343d28a35754377788cb3cfb4e36e8", 0x8e}, {&(0x7f0000000500)="3bb95f5de409d097265f7339cf3b6b6fa9dd05249e29baf0c010e9ee11427629702cc4eb16a29181a78b7b57b377b4e4f09ae8227dbf754091a8528f0252bb96668fbc2ea5f99a73bee0b5549c18f30d90", 0x51}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="c1c570c0581f1709d1d2c0a68d1e503106bd00e61292ddf617986082741ff598869f355a3312900e162db03f511cef5b2fabc379f6c53199862a8660be1549377a9d8aea3759569f8b38f5f79c00033bca5d12f12281a8351c491e9e84fe20fe640e2355726fe11286487ccbdc45515888616ddda706f8fe4c09904e18a884147dc148", 0x83}, {&(0x7f0000000680)="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", 0x1000}], 0x5, 0x0, 0x0, 0x20000045}, 0x4000) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x4, {0xd3, 0x0, 0x6}, 0x0, r2, r3, 0x9, 0x0, 0xfff, 0x9c, 0xd4d2, 0xc3, 0x9, 0x1, 0x6, 0x5, 0x6, 0x11b, 0x8001, 0x4, 0x8}}, 0xa0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000400)={0x7, &(0x7f00000003c0)=[{0x7, 0x1f, 0x80000000, 0x5afc}, {0x2, 0xff, 0x601, 0x5}, {0x8, 0x80, 0x305, 0xa68}, {0x1, 0x6, 0x100000000, 0xfffffffffffff578}, {0x5, 0x7f, 0x59, 0x5}, {0x1, 0x7, 0x3f, 0xe5}, {0x7, 0x1, 0x2, 0xcf}]}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\\\x00\x00\x00\x13\x00', 0x2802}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0xfffffffffffffffb) ioctl$sock_ifreq(r0, 0x100008923, &(0x7f00000000c0)={'eql\x00\xff\x00\x00\x00\x00\b\x00\xf7\xe0\x847\x00', @ifru_mtu=0x101}) 12:37:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='&\x00'}, 0x30) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) prctl$PR_GET_TIMERSLACK(0x1e) r4 = dup(r1) mkdirat(r4, &(0x7f0000000200)='./file0\x00', 0x184) getpgid(r3) getsockname$inet(r4, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) r6 = getpgrp(r5) sched_getattr(r2, &(0x7f00000001c0)={0x30}, 0x30, 0x0) capset(&(0x7f0000000000)={0x0, r6}, &(0x7f0000000040)={0x2, 0x1, 0x8db, 0x7, 0x4, 0x9}) 12:37:28 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 12:37:28 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x26, &(0x7f00000002c0)={0x0, 0x1}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x189000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000040)={0x8, 0x0, 'client0\x00', 0xffffffff80000002, "94645cbd1a6cb6e7", "8f6b466f16a6d28fd051f12def44c3ee88b162d042b8d404c0adb0dcd7758e6e", 0x56, 0x2}) [ 254.722667][T12647] Unknown ioctl 35090 [ 254.739010][T12647] : renamed from eql 12:37:28 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) dup(r0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) ftruncate(r2, 0x40000088001) sendfile(r1, r2, 0x0, 0x800000000024) [ 254.861637][T12661] Unknown ioctl 35090 12:37:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80041, 0x0) ioctl$HIDIOCGUSAGES(r2, 0xd01c4813, &(0x7f0000000100)={{0x2, 0x3, 0x59d, 0x5, 0x5, 0x80}, 0xfa, [0x7, 0x100000001, 0x1ff, 0x200, 0x6, 0x75, 0x8, 0x5, 0x0, 0xff, 0x4, 0x1, 0x5a0c, 0x2, 0x9, 0xffffffff, 0x2, 0x9, 0x101, 0x7, 0xffffffffffffffff, 0xfff, 0x100000001, 0x7, 0x800, 0x3, 0xff, 0x0, 0x2, 0xfffffffffffff6aa, 0x0, 0x7, 0xffff, 0xffffffff, 0x3, 0x7, 0x80000000, 0x2, 0x5, 0x5, 0x76b25e8d, 0x4, 0x5, 0x9, 0x9, 0x4, 0x81, 0x2, 0x3, 0xfffffffffffffe01, 0x2133b54, 0x1, 0x200, 0xc000000000000000, 0xfffffffffffffffb, 0x9, 0xffffffffffffffc1, 0x1, 0x9, 0x4, 0xc5, 0x6, 0x9, 0x6, 0x400, 0x7, 0x9, 0xcf40, 0x20, 0xe0, 0xf7, 0x3, 0x40, 0x800, 0xda, 0x7f, 0x7fff, 0x2, 0x7ff, 0x80000001, 0x187e, 0x3, 0x280, 0x2, 0x4, 0x7, 0x3, 0x230f, 0x1, 0x3, 0x6, 0x5, 0x200, 0x2c44, 0x9, 0x94c3, 0x401, 0x1, 0x7, 0x7, 0x3, 0x3, 0x800, 0x101, 0x400, 0x5, 0xefb, 0x0, 0x9, 0x7, 0x24000000000, 0x1a4, 0x7fffffff, 0x0, 0x9, 0x2000000000000, 0xff, 0xb4b6, 0x6, 0x9, 0x6, 0x8, 0x80000000, 0x7fffffff, 0x14c1, 0x3ff, 0x8, 0x15, 0x8, 0x6216831c, 0x1ff, 0x0, 0x3, 0xff, 0x1, 0x4, 0x3, 0x1, 0x4, 0x1f68, 0x5, 0xd0, 0x7, 0x2, 0x5272, 0x4, 0x1, 0x140000000000, 0x0, 0x2, 0x100, 0x9, 0x8, 0x865, 0x9, 0x4, 0x7fffffff, 0x400, 0x2, 0xb8, 0x8001, 0x4, 0x100000001, 0x80000000, 0x1, 0x8, 0xff, 0x3, 0x2, 0x2, 0x9, 0x8001, 0x100, 0xc2, 0x4, 0x878, 0x2, 0x8f29, 0x8000, 0x10000, 0x40, 0x101, 0x3, 0x80, 0x7, 0x4, 0xffffffff, 0xfffffffffffff77f, 0xffffffffffffffbc, 0x972, 0x44b88dba, 0xdca, 0xdd, 0xfffffffffffffffe, 0x1000000000, 0x0, 0x8000, 0x4, 0x401, 0x4, 0x342, 0x1, 0x2000000000, 0x8, 0x7600, 0xfffffffffffffffb, 0x8, 0x5, 0x8, 0x1, 0x5, 0x10000, 0x1, 0x779, 0x100000001, 0x7ff, 0x5, 0xffffffff, 0x3, 0x1, 0x7, 0x8000, 0x7f, 0x8, 0x4, 0x0, 0x20, 0x5, 0x29, 0x1000, 0x47, 0x1, 0x20, 0xaa210000, 0x0, 0x3, 0xfffffffffffffffe, 0x2, 0x5, 0x5, 0x2, 0xfffffffffffff000, 0x5, 0xe6ea, 0x0, 0x0, 0x3f, 0xa455, 0x10000, 0x5, 0x1, 0x0, 0x63a, 0x9, 0x401, 0x78, 0xa41, 0x1, 0x709, 0x7f, 0x9, 0x1, 0x120000000000, 0x4, 0x8, 0x5, 0x81, 0x200, 0x3f, 0xd5a, 0x5, 0x3c, 0xefa6, 0x80000000, 0x8, 0x2, 0x8, 0x8, 0xcf, 0x6, 0xfffffffffffffff8, 0x2c9c, 0x3, 0xc4, 0x1b28, 0x7fff, 0x8, 0x20, 0xffff, 0x5, 0x4, 0x3, 0x6, 0x81, 0x4, 0x2, 0x8, 0x2, 0x4, 0x1, 0xffffffff, 0x3ff, 0x368c16c8, 0x8, 0x1, 0x3, 0x8c, 0x8, 0x7a, 0x7fffffff, 0xfffffffffffffe1c, 0x8, 0x8a, 0x80000001, 0x1e84000000000, 0x6, 0x7, 0x3f, 0xfff, 0x1, 0x3, 0x6, 0x0, 0x5, 0x0, 0xb56, 0x7, 0x6, 0x100, 0x2, 0x4, 0x100000001, 0x2, 0xd7f, 0x0, 0x10001, 0x10001, 0x2, 0x7fffffff, 0x0, 0xf47, 0x1, 0x8000, 0x80, 0x86e, 0x0, 0xff, 0x5, 0x114, 0x8, 0x0, 0x8, 0x1, 0x40, 0x101, 0x7, 0x5, 0x0, 0x7, 0x6, 0x8000, 0x5, 0x9, 0x7ff, 0x0, 0x100000001, 0x4, 0xe70, 0x100000001, 0x0, 0x3f, 0x3, 0x400, 0x411, 0x8, 0xd5, 0x0, 0x2, 0xfff, 0x0, 0x3, 0x9e12, 0x8, 0x61a, 0x5087, 0x101, 0x9, 0xba95, 0x8, 0x7, 0x5, 0x40, 0x80, 0x13a, 0x24c46100, 0x6, 0x7, 0x3, 0x1f, 0x101, 0x5, 0xf, 0x7a9, 0x2f66, 0x100000001, 0xa5d, 0x7c, 0xffff, 0x2, 0x6, 0x3, 0x1, 0x8, 0x3f, 0x80, 0x5, 0xdf, 0x8001, 0xfff, 0x744, 0xd62, 0x1f, 0x80000001, 0x9, 0x0, 0xfff, 0xb767, 0x5, 0xa278, 0x3a, 0x6, 0x5, 0x2, 0x1ff, 0xfffffffffffffff9, 0x8, 0xa69, 0x4, 0xfffffffffffffffa, 0x0, 0xfffffffffffffffa, 0x0, 0x3, 0x1, 0x5, 0x9, 0x5, 0x20, 0x8, 0xafca, 0x6, 0x7335, 0x0, 0x1, 0x8, 0x440, 0x1, 0x1000, 0x7, 0x5, 0x3, 0xcdd, 0x20e5, 0x2, 0x17, 0xcfb, 0xe808, 0x2, 0xd4, 0xf72, 0x40, 0x9, 0x1000, 0x40, 0x92, 0x7ff, 0x401, 0x9, 0x9, 0x100, 0xaa2, 0xffffffffffff002d, 0x7, 0x1000, 0xfffffffffffffffb, 0x7, 0xbdc, 0x9, 0x4, 0xf9bb, 0xe6, 0x9, 0x5, 0x1, 0x8435, 0x401, 0xff, 0x0, 0x1, 0x3f, 0x1, 0xffff, 0x0, 0xc8, 0x10000, 0x26, 0x240, 0x7, 0x8, 0x10, 0x10001, 0x100, 0x3, 0x7, 0x8, 0xfffffffffffffc00, 0x7c, 0x4, 0x1, 0x7, 0x8, 0x0, 0x23, 0x3f, 0x1000, 0x0, 0x3ff, 0xbc20534, 0x4, 0x9, 0xfffffffffffffffb, 0x401, 0x8, 0x8, 0xee, 0x7, 0x40, 0x2, 0x6, 0x5b, 0x8, 0x2, 0x3ff, 0x2, 0xfffffffffffffffa, 0x9, 0x2, 0x9, 0x100000001, 0x9, 0x9, 0x9, 0x800, 0x7ff, 0x3ff, 0x800, 0x0, 0x8, 0x0, 0x4, 0x1f, 0x8, 0x6, 0x4085, 0x0, 0x486, 0x1, 0x5, 0x2, 0x100000001, 0xc2b4, 0x8, 0x20, 0x8, 0x3759, 0x5, 0x10000, 0x3ff, 0x497c, 0x9, 0x81, 0x3, 0x1ff, 0x56e700e5, 0x2, 0x1, 0x9, 0x40, 0x4, 0x5, 0x101, 0x0, 0x0, 0x2, 0x10001, 0xfffffffffffffffb, 0x3, 0xfff, 0x6, 0xca7, 0x4, 0x8001, 0x7, 0x2, 0x40, 0xfffffffffffffffd, 0x5, 0x3, 0xd08, 0x100000001, 0x5112, 0x0, 0x7fffffff, 0xfd5, 0x4, 0x800, 0x1800000000, 0x4, 0x7, 0x9, 0x5, 0x80000001, 0x2e5, 0xff, 0x6, 0x9, 0x3, 0x101, 0x380000000000000, 0x7ff, 0x1, 0x96, 0x1ff, 0xfffffffffffffffe, 0x80000001, 0x2, 0xe61, 0x3, 0xd2e, 0x1, 0x9d0, 0x100000000, 0xdfbe, 0x8, 0x6, 0x8, 0x5, 0x7f, 0xca, 0xe63, 0x1000, 0x25, 0x7, 0x1, 0xc24, 0x32, 0x7fff, 0xfffffffffffffffd, 0x8, 0x100000000, 0x9e20000000, 0xd11, 0x1f2, 0xffffffff, 0x80, 0x9, 0x5, 0x2, 0x3, 0x4, 0x5, 0x6, 0xef, 0xfffffffffffff800, 0x9, 0x400, 0x9, 0x1, 0x1ff, 0x7ff, 0x7fff, 0x1000, 0xfffffffffffffff8, 0x0, 0x9, 0x60a5, 0xf9, 0x4, 0x7, 0x8, 0x94e, 0x3, 0x63a, 0x6, 0xca, 0x10000, 0x6, 0x7ff, 0xb98, 0xa3e, 0x0, 0x7, 0x8, 0x7, 0x86a00000000000, 0x3f, 0x7, 0x4, 0x1, 0x3, 0x1, 0x2, 0x9fad, 0x4, 0x3, 0x8, 0xffff, 0x40, 0x8, 0x100, 0x800, 0x8, 0x3, 0x80000001, 0x6, 0x7fff, 0x6, 0x3f8, 0x2, 0x0, 0x15, 0x1, 0x0, 0x3957, 0x962, 0x10000, 0x0, 0x200, 0x8, 0x9, 0x40, 0x2, 0xfffffffffffffffb, 0x8001, 0x0, 0xa0000, 0xfff, 0x40, 0x2, 0xfffffffffffffffb, 0x8, 0x4, 0x9, 0x1, 0x100000000, 0x1, 0x2, 0x8, 0x1, 0xfffffffffffffffe, 0x6, 0x81, 0x9, 0x100, 0x1ff, 0x7, 0x7fff, 0xcb7d, 0x10001, 0x9, 0x7fff, 0x6, 0x100000000, 0x1, 0x4076fb4b, 0x5, 0x7fff, 0x4, 0xd9, 0x4, 0x4, 0x200, 0x101, 0x2, 0x0, 0x0, 0x3, 0xff, 0x4, 0x4, 0x9, 0x100000000, 0x20, 0x2, 0x3, 0x7fffffff, 0x7f, 0x5, 0x5, 0xffffffff, 0x8, 0x5, 0x4, 0x800, 0x9, 0x10001, 0x81, 0x7ff, 0x7, 0x5, 0x5, 0x7, 0x2, 0xfffffffffffff831, 0xb5, 0x7, 0x7, 0xffffffff7fffffff, 0x1, 0x1000, 0x807, 0x5, 0x80000000, 0x2, 0x4, 0x6, 0x101, 0x8, 0x1, 0x4, 0x1, 0x80000001, 0x7, 0x126c, 0xfffffffffffffffd, 0xfffffffffffffffe, 0x2, 0x3a, 0xd5, 0x1, 0xc8, 0x62, 0x4, 0x6, 0x9, 0x5, 0x6, 0x100000001, 0xea, 0x1000, 0x8, 0x3, 0xb1, 0x1, 0x100, 0x4, 0x7, 0x3ff, 0x4, 0x7, 0xcb5c, 0x3f, 0xfffffffffffffff9, 0x9, 0x3, 0x5, 0x2, 0x8, 0x400, 0xfffffffffffffff7, 0x3, 0x2, 0x8ef, 0x5, 0x2, 0xa0, 0x1ff, 0x4, 0x0, 0x5, 0x20, 0x9, 0x8000, 0x6, 0x6167, 0x1, 0x4, 0x9, 0x9, 0x70, 0x100000000, 0x0, 0x80000000, 0x0, 0x100000001, 0x9, 0x59, 0x54a, 0x8, 0x8, 0x6, 0x1, 0xbba5, 0x1, 0x5, 0x0, 0x9, 0x800000000000, 0x3, 0x7, 0xf, 0x0, 0x4, 0x6, 0x5, 0x9, 0x0, 0x4, 0x0, 0x0, 0x8258, 0xbbfc, 0x5, 0xffff, 0xfff, 0x8000, 0x7, 0x4, 0xfffffffffffffdd4, 0x1, 0x1, 0x5, 0xfffffffffffffffb, 0x3ff, 0xfffffffffffffff8, 0x9, 0x1ff, 0x8, 0x5c, 0x7, 0x0, 0x8, 0x9, 0x6, 0x4, 0x2, 0x6d5abbfb, 0x1, 0x5, 0x10001, 0xfffffffffffff001, 0x5, 0x0, 0x707eebef, 0x10000, 0x9, 0x6, 0x2, 0x3, 0x7, 0x3dc, 0xeaec, 0x6, 0x2, 0x7, 0x1, 0xfff, 0x9, 0xcb, 0x8d49, 0x243, 0x6, 0x9, 0x2, 0x7, 0x40, 0x6, 0x2, 0x1, 0x1ff, 0x8000, 0x8, 0x6, 0x0, 0x9, 0x5, 0x7fff, 0xe4a, 0x5d5, 0x7, 0x4, 0x1, 0x40, 0x7, 0x8, 0x80000000, 0x6, 0x4, 0x2, 0x80000001, 0x1, 0x9, 0x8, 0x2, 0x9, 0xffffffff80000001, 0x6, 0x7, 0x1, 0x2, 0x8, 0x1, 0x4, 0x10001, 0x9, 0x1, 0x83, 0x8, 0x4, 0xb5, 0x1, 0x3, 0x80000000, 0x5]}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000006, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0xd, &(0x7f00000015c0), &(0x7f00000000c0)=0x4) 12:37:29 executing program 3: pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0xc00, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x2) inotify_rm_watch(r1, r3) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) r4 = syz_open_dev$vcsn(&(0x7f00000006c0)='/dev/vcs#\x00', 0x3, 0x121402) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000700)={{0x6, 0xfff}, {0x8, 0x6}, 0x7aad, 0x1, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, [0x4, 0x2, 0x5, 0x7ff, 0x401, 0x100000001, 0x8, 0x5, 0x8001, 0x3, 0x2, 0x7ff, 0x6, 0x7, 0x6]}, &(0x7f0000000300)=0x100) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r1, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x8549, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000000440)={0x3, 0xe, 0x3, 0x3}, &(0x7f0000000480)=0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x4e0c}}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000340)={r5, 0x8}, &(0x7f0000000380)=0xc) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x4, {0x9, 0xdb, 0x1, 0xb9}}) sendmmsg$inet(r2, &(0x7f0000000000)=[{{&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000500)="96", 0x1}], 0x2}}], 0x2, 0x8080) ustat(0xfffffffffffffff9, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000780)=0x0) move_pages(r6, 0x3, &(0x7f00000007c0)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000800)=[0x7, 0x9], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0], 0x2) 12:37:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$read(0xb, r1, &(0x7f00000001c0)=""/17, 0x11) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) getpid() getpgrp(0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x602080) write$FUSE_GETXATTR(r3, &(0x7f0000000080)={0x18, 0x0, 0x6, {0x1ff}}, 0x18) r4 = syz_open_procfs(r2, &(0x7f0000000180)='net/raw6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) keyctl$read(0xb, r1, &(0x7f0000000200)=""/251, 0xfb) 12:37:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4008ae8a, &(0x7f0000000100)) dup2(r1, r3) 12:37:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000580)=0x0) getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) getgroups(0x4, &(0x7f0000000680)=[0x0, 0xffffffffffffffff, 0xee01, 0xffffffffffffffff]) r7 = gettid() r8 = geteuid() lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000009c0)=0xe8) getresgid(&(0x7f0000000a00)=0x0, &(0x7f0000000a40), &(0x7f0000000a80)) r13 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000ac0)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000bc0)=0xe8) r15 = getegid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)=0x0) r17 = geteuid() fstat(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r3, &(0x7f0000001240)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000180)="3618bf9121b66e0b2da08937ac50e9e41c3606126c88bf07fa411292e95cd02d1e5ae7484bf1fe5006363c2e13773bffb3c4f676dd9ca037ab925d1680dca5ea3d4d701d40c48c5c44cc8e20735d81fbe6", 0x51}, {&(0x7f00000002c0)="6f38a48b3ba28aff2a0ff0ff9ca1dcc8b95bfc5613b7067b38cf12063bdc1965d908b3fa986dd01565506623c2dab05ee05dc2625f314c59c3bb8abb47311a23ffbdb62712444323747a67dfc4e7b1dd5a1e7e992ffb9e9b344823d7ae42a1446116ec05682cfa02e9199cb386f8d2ec23d1cfbf1f07ea9c823eac92f9192ec57cb2b5842e331a010505bf9b52faa022d0a1f2e8962d3732b463d147101f260e62ca7e8eb12aa349baa8670410a43e6c3660479a1e990ab36529e7cd5cbbf7626789c21c34b8303399bcfed02c894983e8d58926883ab0f83d771f560caefd5a5ac3fb", 0xe3}, {&(0x7f00000003c0)="8e05893dd547b5417d71baf4ef145b5157a00dea065cf55046936b2fa61d04a7cbbbb7dfe63c59857f47955ab6ef650e6fecd0b6f1230c607031469d6cee1896ed2dea3a7b20e86d018ff3c8d905ede633272f99883bd86231b11ba3404efcc11c5f1ac8e999230d7dc8aaa8acd15290c051fcae0cd9e26ded316ab12ca048e1eeb2f08e166f15cb245c547f33d13bfb2d4130477af8c0d4c0152bf84320b395c8fd3fb85bb13ffd29cd2a3032b991d2ac71e24f73cf3d257bbc74e57b474d9e63d7b8bf381008652944a74891939ba9e2f14c499c0a49dc9f36ca1a32cce11b", 0xe0}, {&(0x7f00000004c0)="0ac9a3ea8c5de4399e5c3f1e76116d996776d341ef70e747ac4032bf3e24493fdcb4096cc7d0aa6936698b4438439297fd9dc7434364b01221579ff96d426862623b3d75b4e2684ad93bd3bd8dde770ba1c303735f98ebcf5462b03177a15948a1e3107ef4a9bb2245ed732554c500a4263a2ee4dfe3de2b93ff85974bfcb403d583c589487f7176a800841b8ae28fbd9bc3d01033f1ed014f34e774dd90eb61ecad", 0xa2}], 0x4, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, r2]}}, @rights={{0x1c, 0x1, 0x1, [r0, r2, r0]}}], 0x80, 0x4}, {&(0x7f0000000800)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000880), 0x0, &(0x7f0000000cc0)=[@cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x34, 0x1, 0x1, [r2, r1, r2, r2, r0, r0, r0, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r18}}}], 0xb0, 0x10}, {&(0x7f0000000d80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000e00)="8748b83e99f6e4c960a25310ba0aebf07c43f95620d6457c4762fd237dbf4dbe24c73e0d67b17233402c1bd243a003214e44b33c58636e5e0953a26397b15f23cad137b2aad5be26f1cff92311a5a4206d870893c78c319f2a26364bacb27706fe0a8d6589f5eed8dc1485e1bcf7c331f3bb4aba8ee69cc9f766", 0x7a}, {&(0x7f0000000e80)="bfe7e67b0ac9a9b45d1faa5a65e72840ef489f87270381e275c4ce2998e6212c2952d67d7b067c61c498d9cf47d7094b890ab779b543269d9263bfc3b25aed1a24575150e84e4c14e69d5b5adfaaddb3dffda32a2d018b3a290f2bb0ba847164b78f25b93ae8a9b7b39645f24cdb41b032d31262bf2bbaa1c819564d6cda48a72df93826c5dcf083910a5d523b33a74b7cee7b4adcaa697010973d120185638eaeb3a612c1316c7b759c45206d9c2b085ca32ce9b8c6c3a5b3ae263615b0e05c8c1f7598f6443857e246fe1ba4167273caa34c2519051e268765aa87de", 0xdd}, {&(0x7f0000000f80)="d0db4aadd58f48eb16e958202dbc8896dbe4766c068559a49505816b737fc2b32c2965a4e116ed0c8dd52782c1daf9e337e010715b620fa789534097a4951fdf2ff21e7b7aa6aec4ceae5bee052fcd74d6d3dd3112ca003df77064e3b843fa0c6751cdbe138f94fa694910ba124f1cab337531e83f0cd9bf4c5db3cfb4e273aa96f23f2b65c2d8ec319ae8d9c1de489af68ec19aa100045fa0359580f14d", 0x9e}, {&(0x7f0000001040)="e26e22bb7ba2f2a4e9c1e7989d72411444432933bb4c7d715382915cad2334075f6f3da35695545281750d79fa76220afdb7", 0x32}, {&(0x7f0000001080)="abbf2ed0eb839bdb8b9a6aad41000460229a939eb8c4414629f72c680b17b5bd49643e28e06dbf7d33c803452a94dd589f140b51", 0x34}, {&(0x7f00000010c0)="ee37ad89c0578ea72baf1e319231ba1d503947e499093daa13ed0b16c845ae8646c262b74e77aa571d6e517aecdf7b242472aa425baae2a90d0ce465af441090c8a7c5835060a6830e6d3af66dd9822450db80ecdcd1e8be7754f52bd04d78699900f1d098458909cd1e7b9733417710122cdc921af03cb2e9c037dff7b719b6dc2362f33679662ee7a44db100c381bfe30a72eccd0b3da11d61c9f77904dc57fa9811b7e95b2365e218345564ac734285b7979965942c7880cf321acdad623b39600332aa8a9c3f2f91bf647e313092eb5e2eb130b6f10edaeb", 0xda}], 0x6, 0x0, 0x0, 0x4000000}], 0x3, 0x4000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r19, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x8) r20 = dup2(r19, r19) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r20, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r20, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) r21 = dup2(r1, r19) dup3(r21, r2, 0x0) 12:37:29 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="d7d9464b90774cb1667dc67ec5f0187e88a1ef18755bc028a45a0b754a535681e5188a8d849d19890108d41e374d43bcbaf88f26e6577204bf055d77707c834591bdd2a9e66f115f18d3885f2503a4c065eb308922d7769d369ed27e3449ef4d19e7ba905b36a998caefe6d59ae153ae90a8e3dd365f80c4ad657505aa1c9f21960d43ba66d4b54f54bea86140d17c43b029f7343047ae0202ad1a4ec9ceb06e9bbd7af34ebe89b09fc4529dfbee0f97ef5b41801ddf3c77e298484cc49f26d53b64d9867ce8a276d706330c04f7ff0b9a47f06aab8259c4f019f67f33b7263863d5f93b57153884479a", &(0x7f0000000080)=""/86}, 0x18) unshare(0x20400) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, 0x0, 0x248) 12:37:29 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x800, 0x0) r1 = memfd_create(&(0x7f0000000000)='^posix_acl_accessppp1\\\x00', 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x101, 0x1}) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, &(0x7f0000000100), 0x20, 0x0) 12:37:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x80000, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000240)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000100)) syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500001c00000000002f9078ac2323bbac1414aab8009078ffffffff20f89e64bd57f3e60c1a5c8eef735ba7974dc4b3af864aa637792cf8cead517b3b542f1d049111f99c08a42c306f837ef9bf98127c1fd917882c46c2cb9b1015df3409c1ee95126e1e6198ec0cd5b85fa0c59896a70a4ff6136ddf1f95543b8a278d9d125bec45935f25"], 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x400000) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000080)) 12:37:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) eventfd(0x10001) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 12:37:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0xfffffffffffffffa, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['{ppp1-hwlan1\x00'], 0x1dd, [], [0x2, 0x200]}) 12:37:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x400012, r0, 0x0) rt_sigaction(0x20, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x2fc, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') 12:37:29 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xffffffffffffff5d, &(0x7f0000000000)={&(0x7f0000001a80)=@deltclass={0x24, 0x29, 0xf}, 0x24}}, 0x0) 12:37:29 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0xffffffffbfffffff) r0 = inotify_init1(0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400000, 0x0) syz_open_pts(r1, 0x400000) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffe, 0x100) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200, 0x0) renameat2(r3, &(0x7f00000001c0)='./control/file0\x00', r1, &(0x7f0000000200)='./control/file0\x00', 0x2) r4 = syz_open_pts(r2, 0x4000) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000080)) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) write$selinux_attr(r3, &(0x7f0000000180)='system_u:object_r:crond_var_run_t:s0\x00', 0x25) mknod$loop(&(0x7f0000000000)='./control/file0\x00', 0x0, 0xffffffffffffffff) close(r0) 12:37:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000000d06010035d1cf6a1b3439e46122f73a8200000000000000008f24cb86131fc9c30cb10cef20ee08c788af8351ff79bd0d1e434c7f65ef9e9afe859f28eb871c6144132c1fe559cada3864a04bd77dc7e62abc0eb40a6f4300aaa71c34e86ba260ce6514597d3e269c24a4e41ed6d46029d21c7d14a51984b4d3ee235eb41268d2bc61bd6ff64dfac8c24cdb3b1a98e88fe2834110db638db9d911f173fae4248a3991d5c792a5b668a6b4b40d2cacbf1cf5b8dc4e92c672ce5878153572ad65baff"], 0x14}}, 0x0) r1 = dup3(r0, r0, 0x7fffc) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r2, 0x200, 0xae, "a6e713173d4d660474a82f4aa0c177f84f3ff55483c7262114cb7faf8eeb466a27b9a19d10707fe61eceb5abd78bc08157b9594cb06680493931ff189965dab22fd4324491296c573a051e4a42d18d00e8412000265f3e799b93a128f07e8a17774c4051737dae735c913fadbf1c527f965ea4d3fa39ae046d422291a10a955aa79f85cdaa784d7f438a9b4d355c01440e68ef3c424c8b8b8475d9b462c091f6b25c0ffdb8b3eeea4c9da53239c2"}, 0xb6) 12:37:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="daa5e21ab989b2884c6cdc154893caa247c0349e320feac04cf94add6ec7b6c20589a6ee1a35bb61aac5c910682c876aacc98dce75349a7d7a12c7b84637520f0717d125a3aaa4f83daa26d1", 0x42}], 0x1) 12:37:30 executing program 0: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x10000, 0x2000) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) io_uring_setup(0x733, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x3, 0x235}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000000)={0x0, 0x1, 0x2, &(0x7f0000000080)}) 12:37:30 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000003c0)='T', 0x1) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1000) r3 = shmget(0x0, 0x4000, 0x7c000080, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000080)=""/6) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) getuid() setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) splice(r0, 0x0, r4, 0x0, 0x20000000003, 0x0) 12:37:30 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000090c000/0xf000)=nil, 0xf000, 0x2000008, 0x40000000000011, r0, 0x0) pipe2(&(0x7f0000000000), 0x80000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:37:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) socket$tipc(0x1e, 0x5, 0x0) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x3a) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000040)=0x3f4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x40047459, 0x0) 12:37:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x10000, 0x0) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x7440e91b, 0x4) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}, 0x45c) 12:37:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000580)={"3bf0118e41413d7b93bddd66174db180694614f460d87088dc211f94d0fe5a67aab8e7f38c5ddffb294557c474b78bce39fd4b73a709ca37d9b928f6fd421f6cf694323ba3ed5cf2f63cd97825771571144f456beebaf2fb700bc693e7b00ab451e81ba60902c59fc8a120a489980894419199b3512542ba4907b54a5f88e8349a742c6faa92a8890e0175fcfd20908ba7e6b235c76341b40908eff19254ed2a74edf660fb06de10c1ce531461e288f20beb6628f22def61b5f147944d67e4032cc98976a4c346d0b30e0f8b42725e34ba3c40deb42a560c4475531900789d233ab1ed4d0a8ff53b6cd37fa69a7f1fa51506cce2cd239f34cf251c92dd2ca4247897af0d48c7c8b6ac9064c234803d2c2db0b404bcbced05e168230a33aee2387ee6d583e057546ba1a28b1d8ca40dfae12ae372e020f4ae0d036e6a8f045b5aadc9740ed5e173eedccd7d0bd1566f2257feef8be2cabe68089765e2f7cf338979fe5b83b0474abe6a9f11d09f052e285b131a1324d441ba2e380597e05e555fb5583a8e031cb4f91aabe3fb8759309d6bae77d2a3b6c33b11b7666b855eda9ff016588cead67df4c07002dfab2ac8ff2c5857a4681d598cae872980cd3fd8a2714b73392742e09ed6886916f48e38efb9070acb2328cdfb60822d3ea52eb98e2c5426051608c1300732794e8341c1e6d9d52c511b3c5b7ee73eabcc3a6f544dbdf44d4d107bf8b1d5e54858600c1dccf781bc46fef9a95bc8e0560a4999b8158a16ae220d6b99faeddbaca14183df9b9488e6672133fda913cb8e4f0091efd7236aedaf4fa580172a63d7e48856d9076da53a49719cf77be9bc72fc6eb52bab13688c30cc20455226e6fd7c30a9509dcf8df2bb5b20d027e08933e2cffa6dd8e04306a77104cf6bff86fc7a4e6c2d8f5d00cce197cd548db343a2e03ea7c527319dea1bc0ffa8ba78eb2f8be39bd0eeee36814747dcd1ee008604ea8fb5de19e848fe60a72dbc222ece2bb218d5d41a340bfec55e6afc2aa58cd3c89fddc3d364e577b55dcbb1dbfcd67f2b5e35ba6075df89ed6857bcca38f6230ca2716c35d4d0352857fa4c1c4d3b530daec3626039241c3f7a00ddada21d7996bf44104a9680f8610945c95c6ad86c987ca7ce7252cbf4634d6478dd6f40f5ac19dea71a4c82d5f0f6166f6a7d927228cf203704def04dbad2eeda4f3d46f5b4112d7a519f1cb383113a53a30b4d7ea67dabe2595cc76c49edba2527ba49f0312b12e1ce84a510d212b08c71c96ca6c087dcf54e03c4b6e7c766b2dd6e6df08c7eaac6da58d20ea1c30bbc305b304e7437aeca1c252028cde67f67b151ddcd275b162449ed49b9318e919b3c8d1257a4efbede3a2c035c2335e8e7eb5a33660c116e3589736e9902e2136417d689875b22cf7b2f82dbb71a6c2007c3936241058a39d4aa"}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000040)={0x8001, {{0x2, 0x4e24, @rand_addr=0x5}}}, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 12:37:30 executing program 3: r0 = socket(0x7, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40100, 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000180)='\x00', &(0x7f00000001c0)='/dev/vcs#\x00', 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7fff, 0x400) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f00000000c0)={0x6, 0x6, "b9d1e8483a3bdf6e099e22ccca6a2f6af54e61e16fb22176054385799ee6852c", 0x1, 0x3, 0x1000, 0xda2, 0x308}) prctl$PR_GET_KEEPCAPS(0x7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x4, 0x6, 0x8001, 0x6, 0x4, 0x2, 0x520, 0x7ff, 0xffff, 0x80000001, 0xfffffffffffff801, 0x4, 0x101, 0x4, 0x0, 0x29], 0x4}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x803, 0x8cc}, 0x10) write(r0, &(0x7f0000000000)="1c0000001a009b8a14e5f4070009042400000000fe00000000020000", 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 12:37:30 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {0x0}, {&(0x7f0000012000)=""/155, 0xffffffffffffff4e}, {0x0}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x70, &(0x7f0000000200)=[{&(0x7f0000000540)=""/34, 0x20d}], 0x1, 0x0, 0x1bf}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) 12:37:30 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000600)='/proc/self/net/pfkey\x00', 0x8000, 0x0) accept$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@llc={0x1a, 0x32f, 0x5, 0x0, 0x3, 0x40, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000180)="e6105d1111c3e0f038f95ca561e5ea2b15550aac5778f4cb4f6ea0f4eb5b2332b2415cc107bb8e047b92df94440f485498303adb26c4b438bf67853559aba5", 0x3f}, {&(0x7f0000000340)="301f23569b3fa4b5b834017917a2e0d58f12188c0c44bd16b2bd955b97852986d5c6562043d798a80fb23cd17673b6bedd2fd1ef3bc305fd0700bef889201347e8533e6812d72c6fd805d60365cdc31cce17d6194c7222c8b16c7553dc310599c84bae1ef841a7fcff06ad9401060a81e8140a7aa964672f6006445b733e80dc54691029c7cd7b9ac3fc63ef95fe9a6252e8c8207712b89a0a64de38ca294ab7de582b06a25141532d3c472412bd372b97a1ca8fde4f33475f38426c13644ff594872fc976171c137e64a4e6378988", 0xcf}, {&(0x7f0000000440)="4f8ea941200b121cb9080aa5a1c8f361f5b10edfdbd330a462a4fcdd6fb19cba28aa0a11316101ce24ba61dfcda0b4cc", 0x30}, {&(0x7f0000000480)="01c8", 0x2}, {&(0x7f00000004c0)="fd8e3fef062ff1bd538ace3d0da2ebedfffbfd3bf16edccebfff4271a706ee20d5b14593336547cdf2a34d5e0cd4cfafa9157cc7326cc02f38c754f7669149a6c14e421440a2a39729fbbb67e9dd62e4e2827561dab2e47ea42ef9923c21e6b90ecfac158d6256e99db51e5bc7", 0x6d}], 0x5, &(0x7f0000000600)}, 0x4) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x10, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000680)="4bf25561c34e75348683f2fc7717c45f153e6b643fb5c4432de11ea90af8cae73209af5ab396917983c10beb79652042567dcd5d4cca9a853dd947db3a3f0267abde289a79b0168d59760f5f888cde004c9b166d44d975520bec5b53cb6cf13b4f71f33e428779c29f75fd2d06196edb57b368b692d25b8679ed9e49f5dace260064410281347a07366a484cd2e9271290fb1a3446b4ca92df48fad97cf9e4f7d58f264f8881a8c8f1ec6814bff16a15f86d47e7f4ec00145fecc7a35167443be371c2c7eec53a5f1ca111645efa25563769c5fd0ab073b7a8eedf7b14a655d69c6328ac0ae08db604d701a78376") getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffc, 0xfffffffffffffca3, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) socket$pptp(0x18, 0x1, 0x2) 12:37:30 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000000c0)={0x1, 0x51, &(0x7f0000000040)="f5da468af9715d8123ce3dcaa3c0e17df3798093c86ab5797027228ea5dc4a4903e8b7904d3f7d12c67c2a276b40be99ec9d2ef7928eec67cfe7d3f8c9f44b2da6820488e8b45c8c6aa5206262599b8da8097014c848fb58ccfa96906f42a24c3e985b2abcaf2251487bc1013896d4e2ab8cf1", {0x0, 0x16, 0x47314356, 0x7, 0xe8, 0x1, 0x8, 0xfffffffffffffffb}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x12, 0x1, 0x0, "610d7c6a96fc6609cdf2aad30c855a251a68fdaec5ca47fdc9833e2d878d93f7"}) 12:37:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000012c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="00100000566025794d760b1a092b7b0fc098fc37ef684f5348caf8de8a1a8237f76b3f2ce7cb3e0cffd4681b1eb9d45dfaf9a9e3c84f46eca3a01eaae6dd871498152000d5aacacf3e9dcafdc7f0baf1c2cf2763dbed9852b628b82bf34173e62ab6a53829a277dd292866e712bdce20d6ad0afeae3f9a1a7dbed1eb3b978008e97799f75142302c635670d89490912b759b1248870155dd8fc8db845d10e55493a66510ec5d7e78d653a9724a4ffa9392da2af2ba8dcf20d037b5ad39baa6f6eec9548b59c43191574b6ad52f1551bd024801078e11605b3516c4143884fc4d221abd970fb42d5a39893be4301b50573f998bd487aabd003e3039ff7990d9f0a665fdfddd7711d3f7e52dee8c9a78bc92b42a8ffc39e39bdb2728f099ad5974a1fcb9e2f0fe37fc69d62c4fc828d0a093bebbabdfe856558c6cfda8c791f53a1429aead7c21d4bef0b0be5c43ffd2a7d1d767aa23e92a7dbe8a8f1f5f8a3f302548521a6053055db1cc67238f33f637295897c3e1349a42c55c311641c65360995a6f16e927a4ba5cd33b9e4987611a8e2751e1d38c8233940e3598720d40a8b8cf1122a70f8e34dddc64f2f2a1e95ba79e92c163b8c96fb325c59cb18cd6745632502720c1a63dfb28eb1d63cc8c027c67b6f2d54e9e00b757afacd8b049ccc438b3495461fa876ec612df497e39c6e00162b8718bae11510f186234b99cf9203085f4e8469c2715379d81e66d7dd9040651c4a12ede550fdb57efb57b60b31bae553cf45b3309f11391ededa45ecc2c4aeb985e05a48dd3063a55fcd2095d569896bd52635e5322cab655ba6340f3a6c86064700e0479493ba52fda442a9df4feefbd0b486377f3c9a4994ada9affc822804182b0a74e27aaabf23e116beda369857f8f1f419a172e784fcf15244e5a423e37663014485b7b7e227bd09bfa2faf28268b9e5bc0d05e0cfc892dff0377e033ed103f62445c95075733658814114cd6bc63db96f3971a0cd75a7fadac216130fe67badc24fbcd1426b4e3d5767a165f0835057b0156272f433c69dbbf67d7813a4ba93e8a504a4a6fef2ed3cc6c45114f15ef038465fb8162b12e4c2ed34a234081b7666c5fcae4d73c8d646ba25891ab88d3c035a07ab08605073862fb1db6e44e54b7691fb627c972e9f180e7eae2fa4d8b5fde170feb6a704c2a48f6e26c1d6810639d845cc930e69353e758a3c53ddb81e2fb5f772931ca5300bc511f8debf7efe43e9e1bb93d47a44f3bfc8205713fbaad102553f9731a0eb2feac5f146467e675cd0615d73fe1c450387708f0ba583aee04f819d8c2214e786dd196594b10b61b194a607d6b87c85d244cc9fb9340169c1411c4b9978b2a9db16da910b8f1fe1e5b4fc9304e9eaee0470690771a260c7438f8376b5dae16fe649dcbf73394b8390f0f8cc0a2517d12948e79f9284ad9de1c66b43c3c11d9897a6aff077507df5fb7aa2a9732ef87a2a3612472430128f562954ae848a4c990e1d3594b67fa27d3778d4f2688374ed3fc9baf670b4649dc252f32957047abb0d1824aa25385fb9db1ed2f711f240c464b787cd65563043879d421deb09e646d57edaa68676cbad7f1d7b767dfad2a061c6ba75c82472af8d5523009a7e1a6717b86e71a6376e44880175fa9f545236b0997421d67c7c6399897bd6a91a322b8f600d86d61e05db4373f9d49b2064beb6c6bc1546493732d0fe3eff9c84621c82646cc0b7d43e764c3bebcb6f8a9f618411af228a0d832993589c7190063c2fc3a8a44c7dd4a3a54d0b47659e72e4a102d13c5f283d1ef78096d1b8849d050818975c2670a68ad1e3ab26e0c6fa299ed9bc641bc6a519ed2f7d1b702f2b29d34c3049122d9fdde4cf12fa9719d2c793f0af83361816c7528299fbc9363f2120d3bd31deab2b585d32c6f7aa1859f1a771c17949ab843898002ad6f92224d713b1a959bbc580cca719744b9f91a3e03cf0fb07f55f13a2cef776b873d6ce7e58d0239218caad6fe93188b79f97c90d326586668e268efd6c25f8f02ca1942706b62eb036085772b63bef561ee5125f709119ac61648e3aa5813ae69cf130507083d8cf9ad4b5378b2cc2b9c2d416d965dc4a84b3d4b38f0f88917b72fd0065bf5c4a02f5790864eff9f4a6007fbc5b3fa74437bff2018383e4de98c387b35a6b7e2c46c110239ec09c369eb8710122e74cd537056a82004c12fff6c05979a404a5b44d7faad696ff922c00205a0a093e43a547bac48e5721744289b061fb42addddd6ef66f539a68438b6605fe4e104a79cb5cd45358c93a139e1acb7b25f2995e21b1e09a298a2402a2d45a282a9f0149c3e08debe80022d06e22c019de3cfe4a369fbe64f180da47dc7911074bbbbe229b1a02dd2f3b324c34a21ea412740a5a8a309bc68648d88b08f0021ee2688bbe4dec258c48aafa438e0d3128db5924ef7bb032d8202ba9c30cb15487d3d0c2373e4e97bf4764c4d04fc34430fe7de12e3acc3afb42f807110e9c0ac75f472648c07bd961f56c0e6975db5f2ab1d7daafa4cb0dcc87dcc707dea323e3fc7201222a319d19118a57666fbecb363b4ce31da54bb995fee9a8f84c87fecb564ae8db281654d6d77d3df02a583eada0268629ccd6e7f1c59f6833a42cbbb82833469c558f1a3c87337e5b1aff2543ea92f34628e1c5e1cd7aee2aace54a7ee1c5a4c4cc45c24d8895b406a9a12e12f37541fddb4182e60e2dc9ccdf35daf53ca2e1623d9ddd6ca7d53c4413744395af40387c9f6b5469b53e257c7e0943deca68a5c9f5dbc3d3dc1fff1e48f361f21236f5f62a251809b1a658ffc46e9f1d9ee519085a2ff7610f468aef23107b708823062cb0e5d95719451f20964d97ef6b0d4e20d37784c8f2b9e8bf2df0112b3daeee55fd44f9068430d4bba7edbf84c0717a2268f44c163f9bf73d6e01fe7ba464446cf5e9f1b5165251d28332689e0a421648e9ffc07d7aa268b880edf371b866b0982772295a5fefe21dea2efe4f2d5c71c5c1111ea7f3c712fc1872c57f3fdb8db21a71d5db4cbac24ef7519dddc4ebc5da92fe18db4c4f8b2a3dacdc0ad85b69a96a809331e85f3ca398c5a14e6d0d7e704180894daa9c84fb4111cf9b6737e58f400b0cc3cc0b6f94879eda4993ed5082f65ac838cd0df75f900c140f59f06b3f28179db46df59a2320ebd7bc1a3cd6074ffe0595f5a9b67bc022916f376d22075290bfb5d5f0d75536ff998c87d3deb44f5c0fec243880516ccaefa6938d81587b6da8109f78f2b14a26e0234a20177a144b311e92ccebdf0f35faf0bd9bdaaf11e4a47eee5fc790f06ab352f3784506a4343889645db716a2d2f5bcdef8bff76724cbfb68cdaa7fc98f7a0e4917add6d0f7fe02bc454be077600a5d69df345c7575ec1c647ba3ea03f725e9533c5d9ee434b362f5941131fdb287c91aa8096b265c9407c4e547c7a23c682255b13681cfcf577abf164f670bd7635164f3274b5739825edd12c02917fcc9e7cebdd43b0e6a4784074a568a93acd2c4ec97337964bc4c85a3ab38a444ea8af5c4feb53784ea65164a220c43c44f0edb216c3aa148c2e413c3bf7695b1ab27ce0228df5fa52ffd578b0244ead97a9538dcb0406e2fa3c5c51a59b4fe5aa0a9ba1f395777244f3184309e974bb4ac29025a3016319f2c44e2c4ebbca04d9e5389d5c6a424cf0945b3c5794efab16beb4b7609a4f5fc7d9b41ce838e4d544ac260ca2d29937efbedbeb5518cc86fdabab7bd376d9b1bd9fe724390f0f3de36f4cadee401ad40c18c1bb86ba911fbf262da5da7994378d5f9c9b54776a4646650921b20e0e36ae6ca0eba2d9dd8b5a5be208906596e03f919a75a913439860a1690bdd6c8f85c65d17625f01ee8abed6c09c34c6feebce445843ec9894dec218a97b0a261d6778d9798d53ed5765110e553512e982fb8281c4d6586c59519758d7bd8afec7c31d2109eb048bab7a771369ef5f7a82f6aa1f3c952eaa6dc89b3b439263d3346c8e7ec82d311b954fa7eaff3aa7a787f9ec1f3af89dab1b8379c58334f2037663fa4c23a9c8b678cc2defd8af707ddf6c57ecf2bb49cde75fa4af8732f54bdf441fc59bf8a4ee4eb1843f155fe4b7244f5135c8d37b812c6ff5ffdf4d7c4a171e64cf8814f2f6ff029c927a266a9931381f5407a6b8ffc998cbf45664292be4d87b16f6e276c5e19776a232f9acb28580826e222dc54ad67683fb3f73836dd3a56020bd5fca681bb999057806fe2334e6e488235e1c9ea12efc1d6cf4620eb442370473b28500b870073faa54fba1d88230b955c8e1cf687b2b9434b1497b067ff0f92db63b4edd16c8cd6f26f0feb43a5b420eda18061c2a47168f55cca32b689b235fb03b9754a896c88a0c059b6a803157d903e0bc5fe3f857464e26fb1fd59f3d84dc1861e8607366789af79d1802913b885fa03112927fa9d0fb3d6677326c2d64a3df987a7f09f83c5337fb2dda807b174194f4d3f9bb1fe108f45c2a9e442ab3d1bcef3d77318624824fe0640ae2b3fcd7d0bcfad9e7d430d790ace522cd7b905e3ba7abe05780abb6ff788aabb12f33df1a5b9b26439daed4cc46e9743f5e5a784592d1d4212e7613e95d1f90454844f66edaa5fe29e5b2674619f740ffa544a919aebe605529c2466ef74642a2d3a0c729ef46fed510605c630ad787eed1a4f8a2bf5bc2d60d9dc416df5c45108b6fd6c97fe63db831d94d937f847a9873a46edc0690db0008b3c41ccb8ef9acf3674c48d07516c03f4394322202e259abe42cf1372170f24d8c5938a8f6a1576414dc4972b380b94a240299bf6035239b268dea4bac8aa5e9992f75bf5c2251a8c2934d4c6016bb4c8a9f276b68bc5849a8495c2a437be4bb5a89af7b5616be7f23517dd773b63cb5ba1786c5435e56065cc58e498927c8c084a0546f193d0fbf36da2b2206508fdeb2a002debda9714d28d8cd690c1f6559fc938b2697fbe50731d5f97202c6d3007cf25e017b8460cd5c37ec6edc4191a30b1c0078511794064bfca9e2468954ab8eeb7152cfc15998b6168d0b87bda1070a0d0fe88b5af611ff6a427935debe16812032e985bc66ceea3a3fe4397f433038d770c7666803bbd1c10c7d358df86cfc15d2d10dc5fe20a6ec4c00407c556a943f360ba4339caf73c6fc59b34d0527fed6d53f27e69b841b4f2b26897b4d287114014dfabc7832763f930775f3a0353e66d2a128f845b159fe2ba1f5f6de4558903a91eb9a13314d8805bc0d3cd22b0a8084cf51f653425c3bb36537e61db450b2b49fc8d59adf66fcf6a0db09d198bbc106cca2856a73621673a6a10f48cb31e99c30b83e25888ebccca163c83f4761f0f0b6c5db2699d8edc536e9344df883cbd2c20b5e385ca52df4e747c416c17a9cc9e59b1e92256586a354c29d0900628d63fcfd81f18c78d1712932cb5a50dcd653f95dcab8508944fd134d560d342a6b7d517aca04aac45914e4e36265f5987ef06807650d4765ea6fcade8ab7bab36a0c1913af999ee8d0dc93ff158db6c7f74a0e93930441a71685571c8a5ba2eb15b6318538720b5be5ce126441ad2675049485c7922f1da0524524e276fc54f95a31619ad5ebadfea2cea0b8b53622da8bb33d744445f85d3ec0262d008a5f8443297a71a95b671fa5ae66e6f03141b7e97215d5eb70c16c5048a32a81f26bc8318163eff32e2d07b063d4bc5c5cd36b595405ed1188cdd1ebe6101c47839ad0116c46cc835a49ea55c539ec26ea07100a9015216264942233a9405c699cad688c1e40df73374bbaed1dada53d95245fcaf75dd631e89e4688df8647d31ec3c61bdcabd7ecb9a0342719da55f84a78560e383d8ed69810b63d35800ddc7e926011c2d2e0e7638f535e3398d20921ba5dccf9c021269f0e2fabf1fa6e16d03d9f21da2e48a9fddd11440ecb473f6f79"], &(0x7f0000000040)=0x1008) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r1, 0xfffffffffffffff9, 0x20}, &(0x7f00000000c0)=0xc) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000180)) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140), 0x4) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000001280)) syz_emit_ethernet(0x623e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000011c0)={{0x7f, 0x4ef90178, 0x6, 0x800, 0x8, 0x400}, 0x101, 0x5, 0x40, 0x0, 0x6, "eb065c459bc90791a772e5fee6ccfaeecb4e01deadd07ab2dbe3f86acc2b3f2699f6929a4aa30e1d0e20ca621097587011f4b8bf5998737432278835598251610c2d76b74acc37e23419a356b8366cd24d1ee6000058bd97cbb631d19bd2aa5b35a5872b325258ca9ba2b463a6ea3f9f0042d556d7a7f44cef738d1a54e0be3c"}) 12:37:30 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x40) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x1) flock(r1, 0x2) flock(r1, 0x1000000002) flock(r1, 0x2) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) 12:37:30 executing program 1: socket$inet6(0xa, 0x7, 0x3) r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x4040, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000180)=""/227, 0x105000, 0x1800, 0x1ff}, 0x18) r2 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x5380) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$RTC_VL_CLR(r3, 0x7014) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000040)={0xd, 0x5, 0x9}) 12:37:30 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000018006c0002ef0000ff3f567b000000200200000000152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00e0000001000000ba00000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) [ 256.889173][T12776] QAT: Invalid ioctl [ 256.953500][T12776] QAT: Invalid ioctl [ 256.971171][T12776] QAT: Invalid ioctl [ 257.005389][T12776] QAT: Invalid ioctl [ 257.062395][T12788] QAT: Invalid ioctl [ 257.082829][T12788] QAT: Invalid ioctl [ 257.088396][T12788] QAT: Invalid ioctl 12:37:31 executing program 4: r0 = socket$packet(0x11, 0x20000000802, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e24, 0xd4, @loopback, 0x80000001}, 0x80, 0x0}}], 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x301180) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000080)=0x544a, 0x4) 12:37:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000002c0), &(0x7f0000000300)=0x40) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000000f18115d0bcff5146723b5410f3ffffff0000"], 0x10}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x3, 0x5a, [], 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000180)=""/90}, &(0x7f0000000280)=0x78) 12:37:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x76ad) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) rt_sigprocmask(0x3, &(0x7f0000000080)={0xae}, 0x0, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x1ede5) r2 = accept(r0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) recvmmsg(r2, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001d00)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000006500)=[{&(0x7f0000002f40)=""/4096, 0x1000}], 0x2ab}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=@gettaction={0xa4, 0x32, 0x100, 0x70bd28, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x10, 0x8, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x14, 0x1f, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1c, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8001}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x90}, 0x0) 12:37:31 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x40) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x12000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, r1, 0x400, 0x70bd2d, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20048040}, 0x10) r2 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000500)=ANY=[]}, 0x78) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)={0x2, [0x5, 0x16]}, &(0x7f0000000180)=0x8) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f00000030c0), 0x2, 0x0) 12:37:31 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2, 0x88000) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000100)={0x0, 0x8, 0x8, &(0x7f00000000c0)=0x1000}) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x104010, r1, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x1, &(0x7f0000000080)=0xf5, 0x4, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x7ffffffe, 0x40, 0x0) 12:37:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = dup2(r0, r0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)={0x1f97, 0x4}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f00000000c0)=""/48) 12:37:31 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getpid() getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs(r0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffffffffffd5a) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmmsg(0xffffffffffffffff, 0x0, 0xf7b0115b6f4041bd, 0x0) 12:37:31 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101040, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000040)="d4fd3e2bc7292be65e075ca5e7a65402d5626b01c580710c01b1") sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x2000a858, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) 12:37:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000140)={'i\x8d_vti0\x00', @ifru_data=&(0x7f0000000040)="c9e663070e8953765ef663054e2cca27e47b76e44661aa9db558d64acb61762a"}) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @mcast2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0x8, 0x4) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x312, &(0x7f00000001c0)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 257.868871][T12830] QAT: Invalid ioctl 12:37:31 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x26, &(0x7f0000000040)="1bce517e0f64ab38466c7db91258f3a7e5dd8f6f92f196071328df2a6148ba4e95af70c6ac9a"}) r1 = socket$netlink(0x10, 0x3, 0x20000000000004) writev(r1, &(0x7f000072eff0)=[{&(0x7f0000000080)="480000001500257f09004b01fcfc8c860a0600000017e006000a2b61d2a1f25b15147344d739b3f9f600e30900000000000000000000ffff5bf109000000ed5e0000008e0d861500", 0x48}], 0x1) [ 257.912356][T12830] QAT: Invalid ioctl 12:37:32 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="a5b74325f4900180add55fa056c0604f681902218d2caea28c46112d59161fb7ad49a51f0e8e35bccd828c5ae2581cb68c97dd8861a8999cd733184c7c8ca9138ad4fd6b344e4ac18311b2051e3e70f48aa3f23a8243fc591c1683267408124e52cd3b78e71aea4d8e0a4143b727fb72caae99ab144482fce2ee516df04b5ad133fba6ed4b8bd344784168814e2dfbd245884315ae6d3ab3917fd63fc40df0844246c026d6934c6e0c0ea9eca6daa6446161e7af3a2e9d09cb2213e94fd8a226135878c300f448f2dd", 0xc9}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x14f) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) [ 257.936958][T12830] QAT: Invalid ioctl [ 257.952565][T12834] QAT: Invalid ioctl 12:37:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8001, 0x6, 0x0, 0x12, 0x2, 0x8, "53c0ac3610ec543edb2e44424287bea28188b49079fe865fffe78f9eab96319d2778f3902f5d25258deed8ec745a7674e42cc94d03496d09c1d716168b897cb8", "75da7ceecd08f0192dcc208cd76e5470789db8f9ad8a72071c5f84515395305e950e3f31296be6d607f4a24b5a99adcc63427eae749753c98aab1e0d448829c0", "58439a128f4acb242ff139e28378beeea1f0b18ef459583d047872570c0dd7ea", [0x4, 0x10001]}) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x35}, {0x6, 0x0, 0x0, 0x50000}]}) [ 258.019425][T12839] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 258.047542][T12841] QAT: Invalid ioctl [ 258.088332][T12841] QAT: Invalid ioctl 12:37:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x2) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000300)=ANY=[@ANYRES16, @ANYPTR, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x3148fcd7) 12:37:32 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xff88, &(0x7f0000000100)=[{&(0x7f00000001c0)="5500000018007f1dfd0000b29da280930a80000000a84377a971f10571618b05ed44f72f4d8c0891000000040008000a000c00230000001940a30700000000000000261338d54a44000100d4000000000000000000000000000000000000000000000000d2278dfda874eb86f146b5ef0e8d823ad4b1bbfd502401142b1c377f026774a00af80d068ca2e21a95d9da1d0d8ab9482a3c3ceb0b47079bb2a0f5eace6be398fcb5bc2c813d784f0ccbf077d70aef8ca861f2dbddf3aadfb9ed8b5a32009f9ae865dd", 0x3a1}], 0x1}, 0x0) [ 258.342991][T12860] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.0'. 12:37:32 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x16a) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1000000, 0x0) 12:37:32 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) unshare(0x400) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000080)={0x7fff, "ab3d67e8aa99ceb86d69324c688de82d6769b7492d448369b0557ea88bc13560", 0x5, 0x1280, 0x4, 0x1000, 0x4, 0x0, 0x6, 0xfc8}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f000090a000/0x4000)=nil, 0x4000}, 0x40000}) 12:37:32 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)=0xd01) 12:37:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000140)=0x3ff, &(0x7f0000000180)=0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x2) write$smack_current(r2, &(0x7f00000000c0)='md5sum\x00', 0x7) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), &(0x7f0000000240)=0x4) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000080)={0x28}, 0x28) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x18800, 0x0) 12:37:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) recvfrom$inet6(r1, &(0x7f0000000000)=""/99, 0x63, 0x10041, &(0x7f00000000c0)={0xa, 0x4e20, 0x800, @mcast1, 0x6}, 0x1c) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[], 0x0) 12:37:32 executing program 4: clock_settime(0x9b7dffeaaabd2ca4, &(0x7f0000000140)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) read$hiddev(r0, &(0x7f0000000040)=""/139, 0x8b) 12:37:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="88e20358f078d04095049b6f643a1c4503b9b436f14db58af7d8eb5120a800a70cd27bef274f3135a60858e7496a5dd52d6f4f", 0xffffffffffffff6e}], 0x21, 0x1) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 12:37:32 executing program 2: mknod$loop(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000100)='*selfvmnet1/\x00', &(0x7f0000000140)='%\x00'], &(0x7f0000000500)=[&(0x7f00000001c0)='fd', &(0x7f0000000280)='group_id', &(0x7f00000002c0)='selinux\x00', &(0x7f0000000300)='cgroup\x00', &(0x7f0000000340)='/dev/fuse\x00', &(0x7f0000000380)='group_id', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='cgroup([lo\\+,@\x00', &(0x7f0000000440)='rootmode']) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) r1 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) statx(r1, &(0x7f0000000240)='./file0\x00', 0x2000, 0x0, 0x0) 12:37:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}]}}) 12:37:32 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x101) sendto$rxrpc(r0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2c2c02, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0x81, 0x0, 0x0, 0x2}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f00000000c0)='cpuset#\x00', 0x8) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000000)=0x326) 12:37:33 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x214}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00\x00\x00\x00\x00{\x00\x00\x00\b\x00\x00\x00'], 0x20}, 0x0) r3 = socket(0x1e, 0x5, 0x0) listen(r3, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000180)={r5, 0x1, 0x6, @remote}, 0x10) tkill(r0, 0x1000000000016) 12:37:33 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)) unshare(0x400) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x2}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x1) r2 = dup(r0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 12:37:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffccd, 0x8, 0x0, 0xfffffffffffffd48) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r4, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in={0x2, 0x4e22, @local}}}, 0x90) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:37:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000100)=""/226) 12:37:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() remap_file_pages(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x5, 0x84a6, 0x0) rt_tgsigqueueinfo(r1, r1, 0x3a, &(0x7f00000000c0)={0x2f}) ptrace(0x10, r1) ptrace$peek(0x1, r1, 0x0) 12:37:33 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000980)='/dev/snd/pcmC#D#c\x00', 0x3a, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x588, 0x1a8, 0x1a8, 0x3b8, 0x0, 0x3b8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, &(0x7f00000009c0), {[{{@ip={@multicast2, @remote, 0xffffff00, 0x0, 'hwsim0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0xff, 0x3, 0x1a}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x7ff}}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x3, 0x3ff}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00, 0xff000000, 'teql0\x00', 'ipddp0\x00', {0xff}, {}, 0x16, 0x2, 0x10}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x3, [0xf44, 0x3ff, 0xf5, 0x0, 0x2, 0x9], 0x4, 0x9}}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x11, 0x279, 0x10001}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0x6}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@inet=@ecn={0x28, 'ecn\x00', 0x0, {0x10, 0x10, 0x7, 0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x138, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x0, 0x110, 0x1, 0x1}}, @common=@unspec=@limit={0x48, 'limit\x00', 0x0, {0x101, 0xae, 0xc1, 0xfba, 0x7fff, 0x7f, 0xc2}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x7, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5e8) unshare(0x20000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000840)={0x6, 0x118, 0xfa00, {{0x2d7, 0x5, "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", 0xa1, 0x1, 0x6, 0x1000, 0x0, 0x7, 0x6d60}, r2}}, 0x120) write$binfmt_elf64(r1, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file1\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x498, 0x1a8, 0xd8, 0x2b8, 0x2b8, 0x2b8, 0x400, 0x400, 0x400, 0x400, 0x400, 0x5, &(0x7f0000000140), {[{{@ip={@multicast2, @broadcast, 0xffffff00, 0x0, 'ip6gre0\x00', 'bridge_slave_1\x00', {}, {}, 0xff, 0x2, 0x11}, 0x0, 0x98, 0xd8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x4, 0x8, 0x0, 0x2, 0x9c, 0x10000, 0x1]}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x3ff}, @empty, 0xffffffff, 0xff, 'syzkaller1\x00', 'veth1_to_hsr\x00', {0xff}, {}, 0x5c, 0x2, 0x40}, 0x0, 0x98, 0xd0}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x1, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @port=0x4e24, @port=0x4e21}}}}, {{@uncond, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x7, [0x4, 0x9, 0x4, 0x43f, 0xfffffffffffffff8, 0xffff], 0xfff, 0x89a}}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x8, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x5, @icmp_id=0x65, @icmp_id=0x66}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xffffffff, 'ip6gretap0\x00', 'syzkaller1\x00', {0xff}, {0xff}, 0x8, 0x2, 0x20}, 0x0, 0x110, 0x148, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x3fff80000000}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x6, 0x6, 0x0, 0x1}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x4, @local, @rand_addr=0x5ff6d36d, @port=0x4e23, @icmp_id=0x67}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f8) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') unlink(&(0x7f0000000300)='./file0\x00') 12:37:33 executing program 5: getrlimit(0xf, &(0x7f0000000000)) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000100)={r0, 0xf5, 0x15}, &(0x7f0000000140)={'enc=', 'pkcs1', ' hash=', {'rmd128\x00'}}, &(0x7f00000001c0)="7df314aa4461ccdd94de4ecf61bdda03e52ff1d7fe27b7278c20e20d499a45f3fc333188566210d2ffde1bb0ba83f73e381e2d2ae19e22182f65746846807a89636f8601f58562b0db851ed96227d02cce46ac47f683c18bac6c0b33655e13f914703fc91f7e8f696d7a5c26291515b534a150e6f12a39e04ac647c3421c0e48a00d0ce21651c7259747ef47e27063cfc072baa2a0ca5248dc3d0efb30d691b58fe1b192001941c5cbb436033beb01038f280f03f1070f8d6dcdf9c32de0bdaec394fa138ec39f55061d06cc1f6ba4d2166eb4a88810490d05ff995b4c792c7629a5a3c4c0f4dad4061c8282faafd7e9cf9827205d", &(0x7f00000002c0)=""/21) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x200001, 0x0) r2 = accept$alg(r1, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000340)) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000003c0)=']trusted\\wlan0trustedtrusted\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)=' hash='], &(0x7f0000000580)=[&(0x7f00000004c0)='{eth0\x00', &(0x7f0000000500)='enc=', &(0x7f0000000540)='\\lo\'\x00']) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x94, r4, 0x101, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x81}, 0x8005) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r5 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r4, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c891}, 0x40000) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000880)={0x0, 0x0, @ioapic}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000980)={0x4, 0xf000}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000009c0)={0x8001, 0xe85a, 0x3, 0x0, 0x0, [{r1, 0x0, 0x6}, {r1, 0x0, 0x4}, {r1, 0x0, 0xa84d}]}) io_setup(0x3, &(0x7f0000000a40)=0x0) io_submit(r6, 0x6, &(0x7f0000000f80)=[&(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x7ff, r3, &(0x7f0000000a80)="5ddd88b2ddd848a00871aaa0f455370d5bba53a9a7d63ea4a11188d9b1b8af74f3041e471dcb2e1f5eb55edd304cd61276324296d7b53a0e521151f070171c84d62c991e358cf3acf52bda38", 0x4c, 0x7, 0x0, 0x2, r1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r5, &(0x7f0000000b40)="bc2e6556c2ca739f7bd3aa03986efe33ad29eab073ce6250d83fd5d724ea4723913737a3dff8d8a85872e73a3b2c08a084f3214c", 0x34, 0xb6, 0x0, 0x2, r1}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x7, 0x3, r2, &(0x7f0000000bc0)="6dca6a8ccc03c2a74124bd49b8aafa1fdd12265da3374781e90446f58d095d6a94e4b2bff18c281395ef3e54339c4ba3773a385ed6440c03a06fedf6e6d6984ce728a059047c623504583d547e4eda6958c9ab901383e8f7ed84b76be2dfb577de878f81256dd790156208f40f05402ce8b397c1d1db4fb50a8c605c354b2e2577d80485d0bec36088cdbfebf3d86b27e9fa", 0x92, 0x800, 0x0, 0x0, r1}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x6, 0x10001, r5, &(0x7f0000000cc0)="f445229b40aa90e872bec8eb44233e467f95b51e2326b48dc67c74b119083ad807dbf947edd028ade0392829cff06ace2d1d20ba0cb58b8e7b61c5f2b8783c9015b12ef6c6ce72634a8874111fb5eec06c971b86873b69404bc26b5a2418ab2946bde458e7b1ed73af219851de8915d865091c3a2f5fbd23a43f6e0a403179", 0x7f, 0xfffffffffffffffc, 0x0, 0x2, r1}, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x1, 0x2, r2, &(0x7f0000000d80)="95a522d6fca9f9450cfe6bff5d1ad2c2273efd0f37dc47e3dde538437a87ccebd71ed8852613692767ab2f6aaa99ee85b2917cabc2114221adea5fae9f10bd665671c9cc210c2f5ba411ea70917caeb9a98c6add09694a5b873125", 0x5b, 0x711, 0x0, 0x1, r1}, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x1, 0x4, r1, &(0x7f0000000e40)="1cac2fd453af196183f157acc947ed8ef81335c0473ed0e6efe413a1994563575850b061e18f5d9f00a4a988f882adf9bf7a07f1c1396dee36f58b0d801de99be956478f54ea8b428021998f446b3c3c607e61c350c05a46e5965bd47ee7299acb8755ca0852d0ddf1b199575cb84f88a33c74bcefadf30dc654469dba9ee0db19ccba4cdf7861a10219041d3416769a0346a54d4f1cf6dabb1fa3b036b281461f18b7b4475b79cbc0faa3ce71605710760a400aba24299e4da1853df03b6d4b09db", 0xc2, 0x1b79ea79, 0x0, 0x2}]) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000fc0)=0x74) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000001000)=0x7) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000001040)={0xffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r7, 0x0, 0x480, &(0x7f0000001080), &(0x7f00000010c0)=0x40) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000001100)) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001240)={{&(0x7f00000011c0)=""/27, 0x1b}, &(0x7f0000001200), 0x3}, 0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000001280)={0x0, 0xeb, "41617f93e14c3fb7a352d09849643ad2333a8a61113e953a666653a85f4c723553418849b9ac636e732836df3fbd58e79e8cff3d90a5fb5471813a4b8be74f3c53e714057e1e0b2f04e3ffeaefde20b9f5585eaab28e4a3ca463f640e9c1ed9056ed679c4ea6218b12ce81bfa16cfffe9fddabbd4d2fbfe2d956b7f2ed3b4128a5219ba3fb9ccccebf15f019848dcc4ce33cb2629a6fe55cebbc1d6a90139d9be7ff67c7b25d7d2529698e1730782ee64d61efcecc055e0005d1e298b449a68e673f19957631766d7a7eb98648cb3d727cc197df45823e04edc23dcc9df7c8c59b873e81f15d64bcb93d2a"}, &(0x7f0000001380)=0xf3) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000013c0)={r8, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) syz_open_dev$dmmidi(&(0x7f0000001480)='/dev/dmmidi#\x00', 0x4, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r1, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=0x1f800, 0x0, 0x0, 0x0, &(0x7f0000001500)={0x6, 0x4}, 0x0, 0x0, &(0x7f0000001540)={0x2, 0xa, 0x6b, 0x10000}, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=0x7fff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001700)=r9, 0x4) [ 259.330123][T12923] mmap: syz-executor.1 (12923) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 259.384106][T12918] kvm: emulating exchange as write 12:37:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x200000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000ac0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffebe, 0x0, 0x0, 0x0) 12:37:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x0, 0x1, 0x1, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 259.409934][T12929] ptrace attach of "/root/syz-executor.1"[12921] was attempted by "/root/syz-executor.1"[12929] [ 259.595535][ C0] hrtimer: interrupt took 79165 ns 12:37:34 executing program 2: stat(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) 12:37:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 12:37:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1a2a, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000040)={0x4, 0x6820e4f5, 0xc0, 0x5, 0x1, 0x5}) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="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", 0xdfc, 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f0000001140)=""/245, 0xf5) 12:37:34 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000062) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 12:37:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 12:37:34 executing program 1: clone(0x103fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="eaee59c624877c825255f910c28f5e8765a64820546a1ebed548e7f456c929e04276ef6f4236ff72383dc5228186cd9ec2c6443ca9ddaa95ad6b255f52916d0a7ae51f572ce33670cd8fa13f1c4dd54e701b657a11ae1d900b5889549256dbf0381fbb0936ad1e930aa956b1d85d12bfab4f3cc3b7e6c02321b67f67d7366be90eca25bfcdb0e92d46cf1256aae5e74f09a4df02925b614711589cf5646e429b79944a56acc8f2c096d85932d5f30b898e07758e465e7dc6e1cc13e923d6403400"/204, @ANYRESHEX, @ANYRES64, @ANYRESHEX], 0x0, 0x4c}, 0x20) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 260.721059][T12973] IPVS: ftp: loaded support on port[0] = 21 12:37:34 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000100)='./file0\x00', 0x0, 0x4001000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc0, 0x0) 12:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x0, 0x0, 0x1, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:37:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 261.126881][T12973] chnl_net:caif_netlink_parms(): no params data found [ 261.173612][T12973] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.180779][T12973] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.189212][T12973] device bridge_slave_0 entered promiscuous mode [ 261.197608][T12973] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.204918][T12973] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.213694][T12973] device bridge_slave_1 entered promiscuous mode [ 261.235353][T12973] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 261.246115][T12973] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 261.267786][T12973] team0: Port device team_slave_0 added [ 261.275438][T12973] team0: Port device team_slave_1 added [ 261.334812][T12973] device hsr_slave_0 entered promiscuous mode [ 261.384148][T12973] device hsr_slave_1 entered promiscuous mode [ 261.434976][T12973] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.442229][T12973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.449707][T12973] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.456982][T12973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.507012][T12973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.522029][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.530836][ T3022] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.540263][ T3022] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.549602][ T3022] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 261.565136][T12973] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.578185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.587164][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.594381][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.607765][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.616918][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.624193][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.648515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.658732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.683440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.693840][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.702653][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.713370][T12973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.739850][T12973] 8021q: adding VLAN 0 to HW filter on device batadv0 12:37:36 executing program 2: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) read(r0, &(0x7f0000000200)=""/116, 0x74) r1 = dup(r0) shutdown(r1, 0x0) 12:37:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x200000) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffebe, 0x0, 0x0, 0x0) 12:37:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)="ee", 0x1}], 0x1}, 0x4000000) close(r0) 12:37:36 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) r2 = dup(r1) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r2, 0x0) 12:37:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$unix(r1, &(0x7f00000001c0)="59e2a916d5e8934f6d4cb356c4a17d3d56623c703bcb307d5b86b7a925b042c178627381", 0x24, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 12:37:36 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)) 12:37:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24, 0x3, @dev, 0x5}, 0x107) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) write$P9_RLERRORu(r2, &(0x7f0000000000)={0xd, 0x7, 0x1, {{}, 0x4}}, 0x377) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000080)="080004005e0bcfe87b0071") r5 = memfd_create(&(0x7f00003afffd)=')[\x00', 0x0) r6 = mq_open(&(0x7f0000000240)='-$\x00', 0x0, 0x0, 0x0) sendfile(r5, r6, 0x0, 0xe743) r7 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x412000, 0x0) poll(&(0x7f0000000140)=[{r2, 0x1005}, {r2}, {0xffffffffffffffff, 0x1000}, {r1, 0x8}, {r0, 0x4000}, {r7}], 0x6, 0x0) sendfile(r3, r3, 0x0, 0xa80b) 12:37:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x0, 0x0, 0x1, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:37:36 executing program 4: r0 = socket$kcm(0x10, 0x10000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="23000000420081aee405e9a4000000000000151dc8f51ea5d24700000000b187000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f000000e980)={0x0, 0x0, 0x0}, 0x0) 12:37:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") 12:37:36 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e007f8) ppoll(&(0x7f0000000000)=[{}, {}], 0x20a5, 0x0, &(0x7f0000000080), 0x8) shutdown(r0, 0x0) 12:37:36 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f0000000100)={0x0}) read(r0, 0x0, 0xc0) [ 262.945466][T13028] Unknown ioctl 35090 12:37:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0xfffffffffffffe74, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="28010000170001000000000000000000fe8000000000000000000000000000aa0000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYBLOB="6053f6cf1f3ff391dd4c59aa6eda5fe0fb4f30a12ad6d7d79c5fbe9ae658c598724489add98bde00ab72a3588ce9e9ddcb9356f3604c71f46ef232a355c432c239b79a91272eb3e00a1cac9717d78055995854f8b7ae836ef2c857a8674a2a33850508d347f8fe1fb69dc04c65a68d9bdfda7d062be6e68fcd2db588ffd16a8bd03f99072ff0b9b73bd55c7e33432cfce478c875793013e9b0e950d5fb73b0be250218069c083cf2a99b0efe551cd0e03dcc1130adf4cdb8445683367d7518b44bf46fad92c62065c3e02e611dccc1c8025d0891ce5a66166f1bdb71859fc3b99d8824b457bb332acbda34f90f208fe0de9cce2ab3", @ANYRESHEX, @ANYRESHEX, @ANYRES32, @ANYRES16, @ANYRES64, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRESHEX, @ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYPTR, @ANYRES64], @ANYRES32, @ANYRES32, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESHEX]], @ANYBLOB="ffffffff000000000000000000000000fe80000000000000000000000000000000000000000000000000000000000003abc69ac04c19353a1b6f1d545c2b7baca582d75a5d3ff787bd5b90801b6cc4b2ac8e8ab79a447a6329610dde8d1bbd95323298674c9cea56d361981bb8bdabd06de3524217e9a96761376669fd654c6b7307e14370413b135da6f13150cf517ae1236656f93998f8e7887e34c7d6f69cf8e2dd6f9e7c065f55b37b95066a855109e1bb66e832c9b3a0bb28b3a5fd97bbb9fd2430f7eac0b9c7d713812f09a901b883c95e5598ef6d12f02e6127930bc33a4e03896ed324ce44b31123bf1df7a988b11441ff5253562601aea0f0b57ea1e3d01396f3bbd5ea46637bf82f93cbe2d13c0f41", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/128], 0x128}}, 0x0) 12:37:37 executing program 3: mremap(&(0x7f0000c8a000/0x2000)=nil, 0x2000, 0x7ffffffff000, 0x3, &(0x7f0000391000/0x2000)=nil) 12:37:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x2040000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) 12:37:37 executing program 5: poll(&(0x7f0000000100)=[{}], 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/237, 0xed}, {0x0}], 0x2}, 0x0) r1 = dup(r0) shutdown(r1, 0x0) 12:37:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x10000400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x400200, 0x0) syz_open_pts(r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) pipe(0x0) listxattr(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff46, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs={0x2000000}, 0x6e) 12:37:37 executing program 3: getrandom(&(0x7f0000000200)=""/44, 0xfffffc54, 0x0) mknod(&(0x7f0000000100)='./bus\x00', 0x20ffe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000003c0)) 12:37:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000002f0005030000000000000000050000001800030014000000000000000000000000000000000000bb"], 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 263.443592][T13083] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:37:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r1 = dup2(r0, r0) sendmsg$alg(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7", 0x1}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x48, 0x0, 0x0, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0x0, 0x0, 0x0) 12:37:37 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000100)='./file0/file0\x00', 0xe, 0x3) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 12:37:38 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) 12:37:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0x0) close(r0) accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10, 0x0) 12:37:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x10000400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x400200, 0x0) syz_open_pts(r0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) listxattr(0x0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) pipe(0x0) listxattr(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff46, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r2, &(0x7f0000000100)=@abs={0x2000000}, 0x6e) 12:37:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x14, 0x901, 0x0, 0x0, {0xa}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @ipv6=@initdev={0xfe, 0x88, [0x0, 0x0, 0xf0]}}]}]}, 0x2c}}, 0x0) [ 264.079871][T13106] sctp: [Deprecated]: syz-executor.1 (pid 13106) Use of struct sctp_assoc_value in delayed_ack socket option. [ 264.079871][T13106] Use struct sctp_sack_info instead 12:37:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x1020005000000049, &(0x7f0000000040)="48de5e9e", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") tkill(r2, 0x33) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f0000000200)) [ 264.187327][T13114] sctp: [Deprecated]: syz-executor.1 (pid 13114) Use of struct sctp_assoc_value in delayed_ack socket option. [ 264.187327][T13114] Use struct sctp_sack_info instead 12:37:38 executing program 3: getrandom(&(0x7f0000000200)=""/44, 0xfffffc54, 0x0) mknod(&(0x7f0000000100)='./bus\x00', 0x20ffe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000140)='./bus\x00', 0x0, &(0x7f00000003c0)) 12:37:38 executing program 4: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000001440)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000080)=[{&(0x7f00000014c0)="f4001100002b2c25e994ebd18498d66205baa68754a3010000070200000000000000000000ffffff8400000000", 0x2d}], 0x1}, 0x0) 12:37:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000100)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x10101, 0x0, 0x0, 0x800e009e0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/235, 0xeb}, {0x0}], 0x2) shutdown(r2, 0x0) 12:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x0, 0x0, 0x1, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:37:38 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 12:37:38 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') pwritev(r0, &(0x7f00000011c0)=[{&(0x7f0000000080)="e9", 0x1}], 0x1, 0x0) 12:37:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) socket$inet6(0xa, 0x2, 0x0) 12:37:38 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000300)={0x0, {{0xa, 0x6, 0x0, @remote}}}, 0x88) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xfffffffffffffffe) r0 = dup(0xffffffffffffffff) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1caa00000d974644b4946bd645c5c9b2afdf673bf7b0dea1a938eca60cc6eef3a2601982e699ffe4be0b485ee5c05b76d73f090ef3099b567cdd418f2b7d735eae4c011cb207653becd2ffa8efa7", @ANYRES16=0x0, @ANYBLOB="00002bbd7000ffdbdf0100000008000650dc00000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) write$binfmt_aout(r2, 0x0, 0xfffffffffffffd34) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xfd19) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000002f40)=0x0) getegid() getpgid(r5) stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000033c0)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000034c0)=0xe8) fstat(r1, &(0x7f0000003500)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000035c0)={{{@in=@remote, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000036c0)=0xe8) fcntl$getownex(r2, 0x10, &(0x7f0000004b80)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004d00)) stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)) getegid() stat(0x0, 0x0) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000006240), 0x0) fcntl$getown(r4, 0x9) getuid() lstat(&(0x7f00000062c0)='./file0\x00', &(0x7f0000006300)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000006380)={{{@in6=@loopback, @in=@loopback}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000006480)=0xe8) getgid() getpgid(0xffffffffffffffff) getresuid(0x0, 0x0, &(0x7f0000006540)) getgid() sendmmsg$unix(r2, 0x0, 0x0, 0x4000) r6 = gettid() tkill(r6, 0x3c) 12:37:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000100)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/235, 0xeb}], 0x1) shutdown(r2, 0x0) 12:37:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) readlink(0x0, &(0x7f0000000140)=""/59, 0x3b) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$alg(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20101820}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xac, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff2679}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0x0, 0x0, 0x0) 12:37:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) readlink(0x0, &(0x7f0000000140)=""/59, 0x3b) r2 = dup2(r1, r1) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) write$P9_RATTACH(r2, 0x0, 0x3ba) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0xc000) sendto$inet(r1, &(0x7f0000000000), 0xffffff45, 0x0, 0x0, 0x0) 12:37:39 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 12:37:39 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) 12:37:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x200000) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffebe, 0x0, 0x0, 0x0) 12:37:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffebe, 0x0, 0x0, 0x0) 12:37:39 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0xa, 0x4ca32, 0xffffffffffffffff, 0x0) 12:37:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x4000032, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f00000004c0)=0x44) 12:37:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x400000000000002f, 0x401, 0x0, 0x0, {0x205, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:37:40 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000000000001, 0x810000031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) 12:37:40 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000001440)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000080)=[{&(0x7f00000014c0)="f4001100002b2c25e994ebd18498d66205baa68754a3010000070200000000000000000000ffffff84000000000000007da3c2c3e5994ab026548e11553561e2be247dfe104991d6cc2597fcd230d69c8ed1ed", 0x53}], 0x1}, 0x0) [ 266.610048][T13227] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:37:40 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f17}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:37:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x0, 0x0, 0x1, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:37:40 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) [ 266.947004][T13240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.954814][T13240] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:37:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r3 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x80000000000005, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r4, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00') write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x67) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000008c0)=r2, 0x4) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000700)={0x0, 0x9, 0x4, 0x3848, 0x7, [{0x2, 0x80000000, 0x5, 0x0, 0x0, 0x82}, {0x1, 0x7, 0x6, 0x0, 0x0, 0x500}, {0x9, 0x4, 0x20, 0x0, 0x0, 0x400}, {0xfff, 0x0, 0x5, 0x0, 0x0, 0x2080}, {0x10001, 0x0, 0x7fff, 0x0, 0x0, 0x100}, {0x9, 0x4, 0x6}, {0x2, 0x1, 0x1ff, 0x0, 0x0, 0x402}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000600)=ANY=[@ANYBLOB="0600000000000000000000040000000000000000000000000000d17c2b440ea38d6f2074928ff9dcf680d54d92411decb061274528f0d7942dbc35a2081dec1386c8e0cd09e29528627b51db30fcd5115ea38ab81d06bae6aa68ea28951127644637253cdc93000067815c0024fb629f55696803d5badb833ac8982828c2fa97074753b2daf37b15b833"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setflags(r5, 0x2, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000140)={0x28, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x14, 0xc, @ipv6=@empty}]}, 0x28}}, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x28000, 0x0) getsockopt$packet_buf(r7, 0x107, 0xf, &(0x7f0000000500)=""/200, &(0x7f00000000c0)=0xc8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') 12:37:41 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x40000000000004e9, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) getgid() lstat(&(0x7f0000000280)='./file0\x00', 0x0) semget(0x1, 0x0, 0x0) [ 267.003743][T13240] net_ratelimit: 3 callbacks suppressed [ 267.003766][T13240] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 267.036202][T13245] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:37:41 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8002) r2 = dup2(r1, r0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)="411aaaa2945999", 0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x02\x00\x1a\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x11\x01\x00\x00\x00\x00\x00\x00\x14\xff\a\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f00000006c0)="f993004590e363a485cee558", 0xc}], 0x2}, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 12:37:41 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r0}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f0000000100)={0x0}) [ 267.258148][T13262] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 267.325449][T13262] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:37:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:41 executing program 4: creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0xffffff35) 12:37:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x8000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xf8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x80000000014, &(0x7f0000000840)=0x7, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff57b016d277dbd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e065472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000", 0x6c, 0x0, 0x0, 0x0) 12:37:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:41 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000002c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) [ 267.572702][T13278] dns_resolver: Unsupported server list version (0) [ 267.743338][T13286] RDS: rds_bind could not find a transport for ::ffff:0.0.0.5, load rds_tcp or rds_rdma? [ 267.786956][T13252] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 12:37:41 executing program 3: 12:37:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept(r1, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 12:37:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x8000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xf8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x80000000014, &(0x7f0000000840)=0x7, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff57b016d277dbd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e065472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000", 0x6c, 0x0, 0x0, 0x0) 12:37:42 executing program 4: 12:37:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00'}) 12:37:42 executing program 3: 12:37:42 executing program 1: 12:37:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$unix(r1, &(0x7f00000001c0)="59e2a916d5e8934f6d4cb356c4a17d3d56623c703bcb307d5b86b7a925b042c178627381", 0x24, 0x0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 12:37:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x8000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xf8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x80000000014, &(0x7f0000000840)=0x7, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff57b016d277dbd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e065472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000", 0x6c, 0x0, 0x0, 0x0) 12:37:42 executing program 1: 12:37:42 executing program 3: [ 268.332297][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 268.332429][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 268.338604][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 268.347106][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:37:42 executing program 2: 12:37:42 executing program 4: 12:37:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:42 executing program 3: 12:37:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x8000000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xf8, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x80000000014, &(0x7f0000000840)=0x7, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff57b016d277dbd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e065472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000", 0x6c, 0x0, 0x0, 0x0) 12:37:42 executing program 1: 12:37:42 executing program 2: 12:37:42 executing program 4: 12:37:42 executing program 3: 12:37:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) [ 268.732255][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 268.738543][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:37:42 executing program 1: 12:37:42 executing program 5: 12:37:42 executing program 2: 12:37:43 executing program 3: 12:37:43 executing program 4: 12:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:43 executing program 1: 12:37:43 executing program 2: 12:37:43 executing program 5: 12:37:43 executing program 4: 12:37:43 executing program 3: 12:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:43 executing program 1: 12:37:43 executing program 2: 12:37:43 executing program 4: 12:37:43 executing program 5: 12:37:43 executing program 3: 12:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 12:37:43 executing program 1: 12:37:43 executing program 5: 12:37:43 executing program 4: 12:37:43 executing program 3: 12:37:43 executing program 2: 12:37:43 executing program 1: 12:37:43 executing program 5: 12:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 12:37:43 executing program 4: 12:37:43 executing program 3: 12:37:43 executing program 2: 12:37:44 executing program 4: 12:37:44 executing program 1: 12:37:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 12:37:44 executing program 2: 12:37:44 executing program 3: 12:37:44 executing program 5: 12:37:44 executing program 4: 12:37:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:37:44 executing program 1: 12:37:44 executing program 2: 12:37:44 executing program 5: 12:37:44 executing program 3: 12:37:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:37:44 executing program 4: 12:37:44 executing program 2: 12:37:44 executing program 1: 12:37:44 executing program 5: 12:37:44 executing program 3: 12:37:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 12:37:44 executing program 2: 12:37:44 executing program 4: 12:37:44 executing program 5: 12:37:44 executing program 1: 12:37:44 executing program 3: 12:37:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:37:45 executing program 5: 12:37:45 executing program 4: 12:37:45 executing program 1: 12:37:45 executing program 2: 12:37:45 executing program 3: 12:37:45 executing program 5: 12:37:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:37:45 executing program 4: 12:37:45 executing program 1: 12:37:45 executing program 2: 12:37:45 executing program 3: 12:37:45 executing program 5: 12:37:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:37:45 executing program 4: 12:37:45 executing program 1: 12:37:45 executing program 5: 12:37:45 executing program 3: 12:37:45 executing program 2: 12:37:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:45 executing program 1: 12:37:45 executing program 4: 12:37:45 executing program 5: 12:37:45 executing program 2: 12:37:45 executing program 3: 12:37:45 executing program 1: 12:37:45 executing program 5: 12:37:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:46 executing program 2: 12:37:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = epoll_create(0xe) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) write$USERIO_CMD_REGISTER(r0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f000014d000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000308000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x280f) 12:37:46 executing program 3: 12:37:46 executing program 1: 12:37:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:46 executing program 2: 12:37:46 executing program 1: 12:37:46 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x20000000) 12:37:46 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000400)) mremap(&(0x7f000014d000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000308000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa803) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0xe85, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x48) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x2, 0x1f, 0x0, 0x9, 0x0, 0x5d, 0xbe, 0x2, 0x5, 0x6, 0x0, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x6}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) write$P9_RWRITE(r3, &(0x7f0000000040)={0xb, 0x77, 0x0, 0xf850}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:37:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@dontfrag={{0x10, 0x29, 0x3e, 0x5}}], 0x10}}], 0x2, 0x0) 12:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 12:37:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0xe85, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x28, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x0, 0x1f, 0x6, 0x9, 0x9, 0x5d, 0x0, 0x2, 0x5, 0x6, 0xa6, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x6}) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x11) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mremap(&(0x7f000014d000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000308000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x8005) 12:37:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x0, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0xe85, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x28, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x2, 0x1f, 0x6, 0x9, 0x9, 0x5d, 0xbe, 0x2, 0x5, 0x6, 0xa6, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb, 0x77, 0x0, 0xf850}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:37:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x3, 0x400) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x400200, 0x0) syz_open_pts(r1, 0x20203fe) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x4000, 0x0) syz_open_dev$usbmon(&(0x7f0000000400)='/dev/usbmon#\x00', 0x8, 0x400002) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) listxattr(0x0, &(0x7f00000005c0)=""/98, 0x62) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) pipe(0x0) listxattr(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)=""/233, 0xe9) pread64(0xffffffffffffffff, 0x0, 0xffffffffffffff46, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r3, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r3, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r3, &(0x7f0000000100)=@abs={0x2000000}, 0x6e) 12:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x24, 0x13, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4, 0xc}]}, 0x24}}, 0x0) 12:37:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffebe, 0x0, 0x0, 0x0) 12:37:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0xe85, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x28, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x2, 0x1f, 0x6, 0x9, 0x9, 0x5d, 0xbe, 0x2, 0x5, 0x6, 0xa6, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x6}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x11) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) 12:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) [ 273.306892][T13588] syz-executor.4 (13588) used greatest stack depth: 54160 bytes left 12:37:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0xe85, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x28, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x2, 0x1f, 0x6, 0x9, 0x9, 0x5d, 0xbe, 0x2, 0x5, 0x6, 0xa6, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x6}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) write$P9_RWRITE(r4, &(0x7f0000000040)={0xb, 0x77, 0x0, 0xf850}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:37:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 12:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:37:47 executing program 1: r0 = socket$packet(0x11, 0x10000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x16) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:37:47 executing program 4: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x80000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x4000) 12:37:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 12:37:47 executing program 2: r0 = socket$packet(0x11, 0x10000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x16) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:37:48 executing program 5: r0 = socket(0x1, 0x1, 0x0) stat(0x0, 0x0) r1 = gettid() setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x65) utimes(0x0, 0x0) setxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="889de75ab2828a0381576385b4c1c55940aaec3dd330a74056de44269bc6c92f2c158dc8426525b5514cf258754f0ab6b7142f0f2770f92de3a261d622b4fa55e1d99274a3e6fe2d5349987248299fa474492f5d720c", 0x56, 0xfffffffffffffffe) ioctl(r0, 0x0, &(0x7f00000004c0)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000580)={0x8, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) tkill(r1, 0x1020000000016) 12:37:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 274.466680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.473122][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 274.572178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.578363][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 274.582230][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 274.590482][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:37:48 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{}]}, 0x10) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 12:37:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad1d78544e0000000000001e742a3482a4eada0000a5ddf7", 0x18) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xd1, 0x0, 0x0, 0x0) 12:37:49 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1004e24, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 274.974668][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 274.981009][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:37:49 executing program 3: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x80000003e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x4340) 12:37:49 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x4340) 12:37:49 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) syz_open_dev$dmmidi(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'rose0\x00', {0x2, 0x0, @loopback}}) 12:37:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/59, 0x3b) r2 = dup2(r1, r1) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}], 0x1}, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) write$P9_RATTACH(r2, 0x0, 0x3ba) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20101820}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xac, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff2679}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) sendto$inet(r1, &(0x7f0000000000), 0xffffff45, 0x0, 0x0, 0x0) 12:37:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/59, 0x3b) r2 = dup2(r1, r1) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) write$P9_RATTACH(r2, 0x0, 0x3ba) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20101820}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xac, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff2679}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0xc000) sendto$inet(r1, &(0x7f0000000000), 0xffffff45, 0x0, 0x0, 0x0) 12:37:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x9, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x40) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000580)="571797ef7feba19d91695f4c8a811b2b07f53594", 0x14, 0xfffffffffffffff8) request_key(&(0x7f00000005c0)='.dead\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='\x00', 0xffffffffffffffff) add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="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", 0x1000, 0xfffffffffffffffa) socket(0x840000000002, 0x3, 0x6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0xf4, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xef}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @multicast2}}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x521}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x8000}, 0x24000811) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000001c0)) 12:37:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 12:37:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000080)={'syzkaller0\x00', {0x2, 0x0, @multicast2}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@textreal={0x8, &(0x7f0000000380)="f00fc74f94ba4000b87700ef83d0bb263e050c00bad00466b86b00000066ef0f005c8e0fe82d66b98b0800000f320f013fbad10466b80000000066ef", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x29a, 0x0, 0x0, 0xfffffffffffffd8e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:37:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 12:37:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003800)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x1a3}}, 0x0) [ 276.220400][T13708] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.227776][T13708] bridge0: port 1(bridge_slave_0) entered forwarding state 12:37:50 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000300)) [ 276.340141][T13712] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.347501][T13712] bridge0: port 1(bridge_slave_0) entered forwarding state 12:37:50 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xf, 0x0, 0x0, 0x0, 0x3f0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:37:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xbfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:37:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad1d78544e0000000000001e742a3482a4eada0000a5ddf7", 0x18) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_PORT={0x8}]}, 0x24}}, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xd1, 0x0, 0x0, 0x0) 12:37:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x6}, 0x7) 12:37:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ipv6_route\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 12:37:51 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:51 executing program 4: r0 = socket(0x10, 0x3, 0x0) munlockall() setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 12:37:51 executing program 2: creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, &(0x7f0000000100)='./file0/file0\x00', 0xe, 0x3) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000200)}]) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='.stat\x00o@\xaa\t\x1b\x1f.\\:\x18\xc1\x19R\x9e\xfe\xdb(\x1dd\xa5\x13\xa3\xc0\xee\xa0\x84\x9e\xab\xfc\xe7\x84\xac\x85R\x83\x8d\xea \x17\x1dL{\xb9mT[p\x1c\xfe\xde\xd8\t\xd4\xf2\x19\x8f;\x1c\xf9\x1d\xb6u\x90\xd1\x19\x04<\xa1\xee\xad\xad\x8e#\x90k\xfcS\x89,;C\x8ey\x9c\xf7\xf7\x0e\b\x1d)\xb9\xd1?\xa9\xe4\xe8\xca\xc0C\xe2E&-\xca8\x1ePV\t8\x82\xcc\xe9u4Mf\x05\x1d\xb2\xc1\xd9\x05\x0f\xa3O\x97I\xb6\xe6[T\xab\x8c\x01:\x80*\x93\xdbi\xd4r\x1d.\x01e\xe4\x89\x00x\xe4\b\xc9\x9f\xeb\\\x9ba\x1a\x81]KO\xbc}\xb7\xf5 \\\x19i\xbd\x84\x8b\xbdJ\xa5n\xaa\x13l\xd0\xa4I;\x01\x8f\t\x84\xadJz\x06\x9d\x16M@\xec\xf2P\xa1\x8f\xc9\x90\xdb*\xc5\xb7\xa5\xa2y\xa5\xf3\x02\x93y\xda\xb7NE\xf3;\x82\x88\x85H[\x15\x10<,b\fJW\xf3\xd8gvV\xd0\x9c[\x80\xa5n\x98\x7fB\xc8s\xde\x1cp\xb2', 0x26e1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='keyring\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:'}) 12:37:51 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 12:37:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x6) r1 = dup2(r0, r0) ioctl$TIOCCBRK(r1, 0x5428) 12:37:51 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 12:37:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r1, &(0x7f0000000040)=""/24, 0x18) 12:37:51 executing program 1: memfd_create(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400004015000000000003000600df120000020000809014ffbbf00000000000000003000500000100000200423b30632bd7b82000000000000314437fd7bef9ebbe182e446d98b2bdd8d359dc6b7b21a1ad7f190720f1811d5d0a914824500585b3df7e8641e3cf46914d51da88bf724158126225f1a9195c665bf3c17a3efb623394edba83ca9c902907bc3b719e"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 12:37:51 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x200000000003, 0x34}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:37:51 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400004015000000000003000600df120000020000809014ffbbf00000000000000003000500000100000200423b30632bd7b82000000000000314437fd7bef9ebbe182e446d98b2bdd8d359dc6b7b21a1ad7f190720f1811d5d0a914824500585b3df7e8641e3cf46914d51da88bf724158126225f1a9195c665bf3c17a3efb623394edba83ca9c902907bc3b719e"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 12:37:51 executing program 3: r0 = memfd_create(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendfile(r0, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400004015000000000003000600df120000020000809014ffbbf00000000000000003000500000100000200423b30632bd7b82000000000000314437fd7bef9ebbe182e446d98b2bdd8d359dc6b7b21a1ad7f190720f1811d5d0a914824500585b3df7e8641e3cf46914d51da88bf724158126225f1a9195c665bf3c17a3efb623394edba83ca9c902907bc3b719e"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 12:37:51 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r5 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x3ce) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 277.642941][T13806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.650770][T13806] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.699620][T13806] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:37:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) munlockall() setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 12:37:52 executing program 1: memfd_create(0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="020700001000000000000000000001000800120000000100000000000000000006000000000000000000000800000200e00040e0ff00000000000000000000000000ada800800400004015000000000003000600df120000020000809014ffbbf00000000000000003000500000100000200423b30632bd7b82000000000000314437fd7bef9ebbe182e446d98b2bdd8d359dc6b7b21a1ad7f190720f1811d5d0a914824500585b3df7e8641e3cf46914d51da88bf724158126225f1a9195c665bf3c17a3efb623394edba83ca9c902907bc3b719e"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 12:37:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000000000001, 0x810000031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) 12:37:53 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000000000001, 0x810000031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)) 12:37:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{r0}, {}, {}], 0x14, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1be5a23fe2c5e445, 0x0, 0x0, 0x800e00abb) ppoll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, &(0x7f0000000040)={0x81}, &(0x7f0000000080), 0x8) shutdown(r1, 0x0) 12:37:55 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r5 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x3ce) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:37:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) syz_open_dev$evdev(&(0x7f00000016c0)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) [ 281.300434][T14363] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.305288][T14368] dns_resolver: Unsupported server list version (0) 12:37:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x2, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x13, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:37:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 281.342688][T14377] dns_resolver: Unsupported server list version (0) 12:37:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) socketpair(0x0, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xcffa, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) [ 281.395697][T14363] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:37:55 executing program 3: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) r1 = dup(r0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r1, 0x0) 12:37:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000000)='/dev/usbmon0\x00', 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x37) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001740)=[{&(0x7f0000000100)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r1, 0x0) poll(0x0, 0x0, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x10101, 0x0, 0x0, 0x800e009e0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000140)=""/235, 0xeb}, {0x0}], 0x2) shutdown(r2, 0x0) 12:37:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x30001, 0x0, [0x9, 0x2, 0x100000001, 0x3f, 0x0, 0x0, 0x0, 0x81]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) lstat(0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:37:56 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000100)=[{r0}, {}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) r2 = dup(r1) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r2, 0x0) 12:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x40000000000004e9, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]) 12:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)) 12:37:56 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r5 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x3ce) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:37:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000001580)='./bus\x00', 0x0) ftruncate(r1, 0xa48204) r2 = open(&(0x7f0000000280)='./bus\x00', 0x4002, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) [ 282.276168][T14423] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:37:56 executing program 3: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) r1 = dup(r0) readv(r0, &(0x7f0000001700)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r1, 0x0) [ 282.334985][T14423] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:37:56 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000100)=[{r0}, {}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) r2 = dup(r1) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r2, 0x0) 12:37:56 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006c00)}, 0x40) r2 = gettid() perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7, 0x0, 0x5d66, 0x0, 0x0, 0x6, 0x5100, 0x1, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0x100, 0x8, 0x0, 0x80, 0x7, 0x57758f26, 0x0, 0x1, 0x2, 0xff, 0xe06b, 0x1, 0x5, 0x200, 0x7, 0x2, 0x4, 0x2, 0x7, 0x7, 0xffffffff, 0x0, 0x10001, 0x0, 0x2, 0x0, @perf_config_ext={0x9, 0x7f}, 0x20000, 0x0, 0x0, 0x6, 0x2, 0x8, 0xfa}, r2, 0x7, r1, 0x2) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000005d00)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000005dc0)={0x17, 0x1, &(0x7f0000000540)=@raw=[@jmp={0x5, 0x3, 0xb, 0x0, 0xd, 0x0, 0x1}], &(0x7f0000000580)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000005d80)={0x1, 0x8, 0xe2cf, 0x3}, 0x10}, 0x70) 12:37:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x8f, 0x0, 0x0) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000001e0007121dff18946f610400020000001f00000000000800080009000400ff7e280000001100ff0000000010000000000000f035b0cb3f00000ef24d8238cfa50223f7efbf760000", 0x4c}], 0x1}, 0x0) 12:37:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x8000000000003, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xf8, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x80000000014, &(0x7f0000000840)=0x7, 0x4) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="030400000300600000000000fff57b016d277dbd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e065472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000", 0x6c, 0x0, 0x0, 0x0) 12:37:56 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="68bd14752ef7ba2d8cdc08cbbeb0"], 0xe) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) [ 282.686427][T14464] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 282.732338][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 282.738703][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 282.750885][T14470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 12:37:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x0) 12:37:56 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r0 = memfd_create(&(0x7f0000000400)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R]]\xd7\xff\x00\x06\xc5\x0e\xe9Pf\xa4(\x94?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b:\bd\x92\xf6\xd4F\xa5\xb3\x9f\x1d\xca\xf3\x9e\x96', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x1000000d8) lseek(r0, 0x0, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 12:37:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000880)={0x5, 0x0, 0x0, 0x0, 'syz0\x00'}) 12:37:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x80, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x3000000) 12:37:57 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r5 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x3ce) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:37:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 283.229502][T14495] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.277398][T14495] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:37:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 12:37:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:37:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:37:57 executing program 0: 12:37:57 executing program 3: 12:37:58 executing program 0: 12:37:58 executing program 3: 12:37:58 executing program 4: 12:37:58 executing program 5: 12:37:58 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x3ce) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0xfffffe14) 12:37:58 executing program 0: 12:37:58 executing program 3: 12:37:58 executing program 0: [ 284.320788][T14547] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:37:58 executing program 1: 12:37:58 executing program 3: 12:37:58 executing program 5: 12:37:58 executing program 4: 12:37:58 executing program 0: [ 284.466841][T14547] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:37:58 executing program 3: 12:37:58 executing program 5: 12:37:58 executing program 0: 12:37:59 executing program 1: 12:37:59 executing program 4: 12:37:59 executing program 5: 12:37:59 executing program 3: 12:37:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x3ce) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x308, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 12:37:59 executing program 0: 12:37:59 executing program 4: 12:37:59 executing program 5: 12:37:59 executing program 0: 12:37:59 executing program 1: 12:37:59 executing program 3: [ 285.312686][T14588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:37:59 executing program 5: 12:37:59 executing program 4: [ 285.382466][T14588] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:37:59 executing program 1: 12:37:59 executing program 0: 12:37:59 executing program 5: 12:37:59 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x3ce) 12:37:59 executing program 3: 12:37:59 executing program 1: 12:37:59 executing program 4: 12:37:59 executing program 0: 12:37:59 executing program 5: 12:37:59 executing program 3: 12:37:59 executing program 1: 12:37:59 executing program 5: 12:37:59 executing program 4: 12:37:59 executing program 0: 12:38:00 executing program 0: 12:38:00 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) socket$nl_route(0x10, 0x3, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1400200007000007002565"], 0xb) 12:38:00 executing program 5: 12:38:00 executing program 3: 12:38:00 executing program 1: 12:38:00 executing program 4: 12:38:00 executing program 5: 12:38:00 executing program 0: 12:38:00 executing program 5: 12:38:00 executing program 3: 12:38:00 executing program 1: 12:38:00 executing program 4: 12:38:00 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) socket$nl_route(0x10, 0x3, 0x0) 12:38:00 executing program 0: 12:38:00 executing program 3: 12:38:00 executing program 1: 12:38:00 executing program 0: 12:38:00 executing program 5: 12:38:00 executing program 4: 12:38:00 executing program 0: 12:38:00 executing program 3: 12:38:00 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:00 executing program 5: 12:38:00 executing program 1: 12:38:00 executing program 4: 12:38:01 executing program 3: 12:38:01 executing program 1: 12:38:01 executing program 0: 12:38:01 executing program 4: 12:38:01 executing program 5: 12:38:01 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:01 executing program 4: 12:38:01 executing program 1: 12:38:01 executing program 0: 12:38:01 executing program 3: 12:38:01 executing program 5: 12:38:01 executing program 0: 12:38:01 executing program 4: 12:38:01 executing program 3: 12:38:01 executing program 1: 12:38:01 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:01 executing program 5: 12:38:01 executing program 0: 12:38:01 executing program 4: 12:38:01 executing program 3: 12:38:01 executing program 5: 12:38:01 executing program 1: 12:38:01 executing program 0: 12:38:01 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:02 executing program 4: 12:38:02 executing program 3: 12:38:02 executing program 0: 12:38:02 executing program 1: 12:38:02 executing program 5: 12:38:02 executing program 3: 12:38:02 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:02 executing program 4: 12:38:02 executing program 0: 12:38:02 executing program 5: 12:38:02 executing program 1: 12:38:02 executing program 4: 12:38:02 executing program 3: 12:38:02 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:02 executing program 5: 12:38:02 executing program 0: 12:38:02 executing program 4: 12:38:02 executing program 3: 12:38:02 executing program 1: 12:38:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ad1d78544e0000000000001e742a3482a4eada0000a5ddf7", 0x18) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xd1, 0x0, 0x0, 0x0) 12:38:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x9, 0x101040) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8001, 0x40) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x8, 0x4]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000580)="571797ef7feba19d91695f4c8a811b2b07f53594", 0x14, 0xfffffffffffffff8) r4 = request_key(&(0x7f00000005c0)='.dead\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='\x00', 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000006c0)={'syz', 0x2}, &(0x7f0000000700)="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", 0x1000, 0xfffffffffffffffa) keyctl$dh_compute(0x17, &(0x7f0000001700)={r3, r4, r5}, &(0x7f0000001740)=""/108, 0x6c, &(0x7f0000001900)={&(0x7f00000017c0)={'nhpoly1305-avx2\x00'}, &(0x7f0000001800)="ef9921452139697014d39cc0dd66658365de5e3ec369d7704bcbf34abefc5d576535c613f999448a8f76acc4617de580b3367a0c559bb85da213bc4bfce07faa1ae1d842f5ff82b92aa01a49cdc24948ca3bbcb373ee40ac5373b60d73057e70c563a0010bb4fcf01f92f480dd63ca2f68299c74b4b9907f0ba9a6b8133397506a1cf83b6f8aa325c099fe6d199a5c028a6f48f8179f87ad083632cf26d1b8e127d582583d4043964d2fa95a9e2669250b09ec5d6706745c59d08022179a0695f6100eb35f1ca3b937df4ed3b0fa83d9a1622a79f23ff413253fa50891fc626e4b3ca3a8dccb5555e52fcc2bf633e2", 0xef}) socket(0x840000000002, 0x3, 0x6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendmmsg(r2, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000080}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x10c, r6, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xef}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @ipv4={[], [], @multicast2}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x521}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8000}, 0x24000811) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00000001c0)) 12:38:02 executing program 0: r0 = add_key(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='2', 0x1, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) 12:38:02 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x10000000000000e7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000001740)=[{&(0x7f0000000100)=""/57, 0x39}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r4, 0x0) poll(0x0, 0x0, 0x4e) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x10101, 0x0, 0x0, 0x800e009e0) ppoll(&(0x7f0000000080)=[{r6}], 0x1, 0x0, 0x0, 0x0) shutdown(r5, 0x0) r7 = dup(r2) shutdown(r7, 0x0) 12:38:03 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x10000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x7ff, 0x0, 0x0, 0x2}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:38:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:03 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:03 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x10000000070, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000008c0)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x38e, 0x0) 12:38:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 12:38:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e004c1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r1) shutdown(r3, 0x0) 12:38:03 executing program 5: pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f000014d000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000308000/0x4000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0x280f) 12:38:03 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:03 executing program 2: pipe(&(0x7f0000000200)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:04 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff72}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff00000000000000000006000000000000000000800000000000e0000001000d572c806510904e0035000000800000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 12:38:04 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000100)=[{r0}, {}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) r2 = dup(r1) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r2, 0x0) 12:38:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:04 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) poll(&(0x7f0000000100)=[{r0}, {}, {}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e004d0) r2 = dup(r1) readv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/152, 0x98}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) shutdown(r2, 0x0) 12:38:04 executing program 2: pipe(&(0x7f0000000200)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:04 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:04 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:04 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:38:04 executing program 2: pipe(&(0x7f0000000200)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:04 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff72}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff00000000000000000006000000000000000000800000000000e0000001000d572c806510904e0035000000800000000000ee000003ed94c700030006000000000002000004000000bb000000000000000003000500000000000200423b000001000012b478407f8604"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000003, 0x0) 12:38:04 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000040)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 12:38:04 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 12:38:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:04 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:04 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:38:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x810000031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000000)) 12:38:04 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x83fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f00000000c0)={&(0x7f0000000040)=""/61, 0xb62da9c0}) ptrace$getregs(0xf, r0, 0x0, &(0x7f0000000280)=""/4096) 12:38:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 290.808571][T14913] ptrace attach of "/root/syz-executor.1"[14914] was attempted by "/root/syz-executor.1"[14913] 12:38:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7e2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x1da}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 12:38:05 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='h'], 0x1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x8080fffffffe) 12:38:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:05 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}, {r0}], 0x6, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa4d, 0x0, 0x0, 0x800e004c1) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000001840)=[{&(0x7f00000000c0)=""/252, 0xfc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r3 = dup(r1) shutdown(r3, 0x0) 12:38:05 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x3d3427e) unlink(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000005400)='./file0\x00', 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000740)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 12:38:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 12:38:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 291.472291][T14953] ptrace attach of "/root/syz-executor.5"[14952] was attempted by "/root/syz-executor.5"[14953] 12:38:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 12:38:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x2000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 12:38:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x35b1fb9b03bbddb0, 0x0, 0x0, 0x800e007f8) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) shutdown(r1, 0x0) 12:38:06 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x42b, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'caif0\x00'}}}}}, 0x34}}, 0x0) 12:38:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) [ 292.222849][T14983] Enabling of bearer rejected, illegal name [ 292.248587][T14988] Enabling of bearer rejected, illegal name 12:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:38:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f0000000100), 0x84, 0x0, 0x0, 0x0, 0x0) 12:38:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:08 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xf, 0x0, 0x0, 0x0, 0x3f0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:38:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) [ 294.384240][T15003] dns_resolver: Unsupported server list version (0) 12:38:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="82fe867bf43a17c5be8de3810f8cb2f2"}}}, 0x8c) 12:38:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:08 executing program 1: ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast1, @in6=@rand_addr="66c848a5ba439c5825ef7e7c17439f02", 0x0, 0x0, 0x4e20, 0x0, 0xa, 0x0, 0xa0, 0x62}, {0x0, 0x7, 0xffff, 0x0, 0x0, 0x10001, 0x40, 0x4}, {0x10001, 0x0, 0x2, 0x3}, 0x1, 0x6e6bb3, 0x1, 0x0, 0x1, 0x3}, {{@in6=@empty, 0x4d3, 0x6c}, 0xa, @in6=@loopback, 0x3500, 0x3, 0x2, 0x1ff, 0x2, 0x5, 0xfb}}, 0xe8) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:38:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:38:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="1a", 0x1}], 0x1}, 0x8000) sendmsg$inet(r0, &(0x7f0000006cc0)={0x0, 0x0, 0x0}, 0x0) 12:38:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x28, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x2, 0x1f, 0x6, 0x9, 0x9, 0x5d, 0xbe, 0x2, 0x5, 0x6, 0xa6, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x6}) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x11) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:38:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x0, 0xe85, @ipv4={[], [], @rand_addr=0x1}}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7"}], 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) write$P9_RWRITE(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:38:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x401, 0x409}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) connect$inet6(r2, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00"/88, 0x58}], 0x1) 12:38:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x3, @dev, 0x5}, 0x107) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) write$P9_RLERRORu(r1, &(0x7f0000000000)={0xd, 0x7, 0x1, {{}, 0x4}}, 0x377) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="080004005e0bcfe87b0071") memfd_create(&(0x7f00003afffd)=')[\x00', 0x0) mq_open(&(0x7f0000000240)='-$\x00', 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xe743) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x412000, 0x1) poll(0x0, 0x0, 0xfffffffffffffffd) sendfile(r2, r2, 0x0, 0x0) 12:38:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000ac0)) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000e80)}], 0x2}, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffebe, 0x0, 0x0, 0x0) 12:38:09 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 12:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 295.734788][T15085] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:38:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x28, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x2, 0x1f, 0x6, 0x9, 0x9, 0x5d, 0xbe, 0x2, 0x5, 0x6, 0xa6, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x6}) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x11) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:38:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:12 executing program 3: 12:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:12 executing program 1: 12:38:12 executing program 5: 12:38:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x28, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x2, 0x1f, 0x6, 0x9, 0x9, 0x5d, 0xbe, 0x2, 0x5, 0x6, 0xa6, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x6}) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x11) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:38:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000f00}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x401, 0x409}) 12:38:12 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$rtc(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x401, 0x409}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 12:38:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:12 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000008c80)={0x0, 0x0, &(0x7f0000003140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 12:38:12 executing program 1: 12:38:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:13 executing program 3: 12:38:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @rand_addr=0x3}, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x1}, 0x62}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4, 0x3, @rand_addr="d0cf714f2001187dcf97261f84ed04d7", 0xfffffffffffffff9}], 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x880, 0x0) accept4$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000300)=0x1c, 0x80800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000140)={{0x2, 0x4e21, @remote}, {0x1, @local}, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vcan0\x00'}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="5f9500000000000001000000000000000100000000000000ff07000000000000bf00000000000100001605f500"/78]) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x40a85321, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xcc, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000140)=0x84) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x28, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) gettid() clock_adjtime(0x5, &(0x7f0000000440)={0x4, 0x3ff, 0x101, 0x10001, 0x6, 0x5765, 0x9, 0x2, 0x1f, 0x6, 0x9, 0x9, 0x5d, 0xbe, 0x2, 0x5, 0x6, 0xa6, 0x152, 0x1, 0xffffffffffffffe1, 0x9, 0xfffffffffffffff8, 0x6, 0x5, 0x6}) ioctl$TIOCGSID(r0, 0x5429, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x11) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) setsockopt$inet6_dccp_int(r1, 0x21, 0x1f, &(0x7f0000000240)=0x800, 0x4) 12:38:13 executing program 3: 12:38:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:13 executing program 1: 12:38:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:13 executing program 3: 12:38:13 executing program 1: 12:38:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:13 executing program 5: 12:38:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:13 executing program 3: 12:38:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:13 executing program 1: 12:38:13 executing program 4: 12:38:13 executing program 1: 12:38:13 executing program 4: 12:38:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:13 executing program 3: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0xfffffffffffffffe) dup(0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x800) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xfffffffffffffd34) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0xfd19) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getegid() stat(&(0x7f0000003280)='./file0\x00', &(0x7f00000032c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000003380)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000033c0)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f00000034c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000003500)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000036c0)) stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)) getegid() stat(&(0x7f00000060c0)='./file0\x00', &(0x7f0000006100)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000006240), 0x0) getuid() lstat(0x0, &(0x7f0000006300)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006380)={{{@in6=@loopback, @in=@loopback}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000006480)=0xe8) getgid() getpgid(0xffffffffffffffff) getresuid(0x0, 0x0, &(0x7f0000006540)) r1 = gettid() tkill(r1, 0x3c) 12:38:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:13 executing program 5: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 299.914188][T15203] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:38:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x16b) sendto$inet(r0, 0x0, 0xf6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f00000000c0)="2f612062a151371bd70b9ff3939091d1a03e58598a330206bf9f7275aa7cefa7ff8b52a1f474eb28aa9b962507f321382c12f9f893ac4487e6c5aad35d5ef2ec3bf5e9f430466e964ca513b182bed44505faf8281e046b7b22ebbaaae1a5c64493500dc69cfeb72fe26773421d7a0134e1dba85b7c0f4c3eebc3574b1538ecd84e71518a8c9ddd74bbae6b7ba675d9881205483ae16737aa8ee95d9e225df5b90503139fdf0dedee9e41b60756418fa9b0c5beaec0cfb954df1396a707ec27a8632bd3c039afe7ce9b", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) shutdown(r0, 0x1) 12:38:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="be67a638cb85eac324eff976dff4e8b8", 0x400}, 0x1c) 12:38:14 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1000100) lseek(r1, 0x0, 0x3) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$nbd(r2, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) 12:38:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) 12:38:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x205, 0x1000f00}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 12:38:14 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f00000000c0)) ioprio_set$uid(0x3, 0x0, 0x0) [ 300.328759][T15235] ================================================================== [ 300.337085][T15235] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 300.345171][T15235] CPU: 1 PID: 15235 Comm: syz-executor.0 Not tainted 5.2.0+ #15 [ 300.352809][T15235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.362876][T15235] Call Trace: [ 300.366263][T15235] dump_stack+0x191/0x1f0 [ 300.370623][T15235] kmsan_report+0x162/0x2d0 [ 300.375151][T15235] __msan_warning+0x75/0xe0 [ 300.379676][T15235] batadv_netlink_dump_hardif+0x70d/0x880 [ 300.385423][T15235] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 300.391306][T15235] genl_lock_dumpit+0xc6/0x130 [ 300.396091][T15235] ? genl_lock_start+0x180/0x180 [ 300.401119][T15235] netlink_dump+0xa84/0x1ab0 [ 300.405813][T15235] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 300.411949][T15235] __netlink_dump_start+0xa3a/0xb30 [ 300.417177][T15235] genl_rcv_msg+0x1d9e/0x1f20 [ 300.421890][T15235] ? genl_rcv_msg+0x1f20/0x1f20 [ 300.426755][T15235] ? genl_lock_start+0x180/0x180 [ 300.431709][T15235] ? genl_lock_dumpit+0x130/0x130 [ 300.436757][T15235] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 300.442671][T15235] netlink_rcv_skb+0x431/0x620 [ 300.447449][T15235] ? genl_unbind+0x390/0x390 [ 300.452055][T15235] genl_rcv+0x63/0x80 [ 300.456059][T15235] netlink_unicast+0xf3e/0x1020 [ 300.460949][T15235] netlink_sendmsg+0x127e/0x12f0 [ 300.465920][T15235] ? netlink_getsockopt+0x1430/0x1430 [ 300.471367][T15235] ___sys_sendmsg+0x12ff/0x13c0 [ 300.476262][T15235] ? __fget_light+0x6b1/0x710 [ 300.480958][T15235] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 300.486871][T15235] __se_sys_sendmsg+0x305/0x460 [ 300.491756][T15235] __x64_sys_sendmsg+0x4a/0x70 [ 300.496527][T15235] do_syscall_64+0xbc/0xf0 [ 300.501020][T15235] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.506919][T15235] RIP: 0033:0x459829 [ 300.510818][T15235] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.530437][T15235] RSP: 002b:00007f57f8a13c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 300.538864][T15235] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 300.546848][T15235] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 300.554829][T15235] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.562808][T15235] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f57f8a146d4 [ 300.570782][T15235] R13: 00000000004c7703 R14: 00000000004dce00 R15: 00000000ffffffff [ 300.578769][T15235] [ 300.581095][T15235] Uninit was created at: [ 300.585342][T15235] kmsan_internal_poison_shadow+0x53/0xa0 [ 300.591070][T15235] kmsan_slab_alloc+0xaa/0x120 [ 300.595844][T15235] __kmalloc_node_track_caller+0xc8f/0xf10 [ 300.601724][T15235] __alloc_skb+0x306/0xa10 [ 300.606159][T15235] netlink_sendmsg+0xb81/0x12f0 [ 300.611015][T15235] ___sys_sendmsg+0x12ff/0x13c0 [ 300.615873][T15235] __se_sys_sendmsg+0x305/0x460 [ 300.620730][T15235] __x64_sys_sendmsg+0x4a/0x70 [ 300.625499][T15235] do_syscall_64+0xbc/0xf0 [ 300.629918][T15235] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.635808][T15235] ================================================================== [ 300.643869][T15235] Disabling lock debugging due to kernel taint [ 300.650022][T15235] Kernel panic - not syncing: panic_on_warn set ... [ 300.656616][T15235] CPU: 1 PID: 15235 Comm: syz-executor.0 Tainted: G B 5.2.0+ #15 [ 300.665631][T15235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.675690][T15235] Call Trace: [ 300.679002][T15235] dump_stack+0x191/0x1f0 [ 300.683348][T15235] panic+0x3c9/0xc1e [ 300.687277][T15235] kmsan_report+0x2ca/0x2d0 [ 300.691793][T15235] __msan_warning+0x75/0xe0 [ 300.696308][T15235] batadv_netlink_dump_hardif+0x70d/0x880 [ 300.702048][T15235] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 300.707855][T15235] genl_lock_dumpit+0xc6/0x130 [ 300.712628][T15235] ? genl_lock_start+0x180/0x180 [ 300.717573][T15235] netlink_dump+0xa84/0x1ab0 [ 300.722178][T15235] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 300.728269][T15235] __netlink_dump_start+0xa3a/0xb30 [ 300.733497][T15235] genl_rcv_msg+0x1d9e/0x1f20 [ 300.738203][T15235] ? genl_rcv_msg+0x1f20/0x1f20 [ 300.743060][T15235] ? genl_lock_start+0x180/0x180 [ 300.747996][T15235] ? genl_lock_dumpit+0x130/0x130 [ 300.753033][T15235] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 300.758943][T15235] netlink_rcv_skb+0x431/0x620 [ 300.763724][T15235] ? genl_unbind+0x390/0x390 [ 300.768339][T15235] genl_rcv+0x63/0x80 [ 300.772332][T15235] netlink_unicast+0xf3e/0x1020 [ 300.777210][T15235] netlink_sendmsg+0x127e/0x12f0 [ 300.782177][T15235] ? netlink_getsockopt+0x1430/0x1430 [ 300.787562][T15235] ___sys_sendmsg+0x12ff/0x13c0 [ 300.792453][T15235] ? __fget_light+0x6b1/0x710 [ 300.797144][T15235] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 300.803049][T15235] __se_sys_sendmsg+0x305/0x460 [ 300.807928][T15235] __x64_sys_sendmsg+0x4a/0x70 [ 300.812704][T15235] do_syscall_64+0xbc/0xf0 [ 300.817132][T15235] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 300.823028][T15235] RIP: 0033:0x459829 [ 300.826927][T15235] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.846538][T15235] RSP: 002b:00007f57f8a13c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 300.854959][T15235] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 300.862939][T15235] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 300.870929][T15235] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 300.878930][T15235] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f57f8a146d4 [ 300.886909][T15235] R13: 00000000004c7703 R14: 00000000004dce00 R15: 00000000ffffffff [ 300.896104][T15235] Kernel Offset: disabled [ 300.900436][T15235] Rebooting in 86400 seconds..