[ 108.339734][ T32] audit: type=1800 audit(1563955632.389:25): pid=12202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 108.364158][ T32] audit: type=1800 audit(1563955632.419:26): pid=12202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 108.412520][ T32] audit: type=1800 audit(1563955632.439:27): pid=12202 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 109.689402][T12267] sshd (12267) used greatest stack depth: 53608 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.224' (ECDSA) to the list of known hosts. 2019/07/24 08:07:25 fuzzer started 2019/07/24 08:07:31 dialing manager at 10.128.0.26:38163 2019/07/24 08:07:31 syscalls: 2350 2019/07/24 08:07:31 code coverage: enabled 2019/07/24 08:07:31 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/24 08:07:31 extra coverage: enabled 2019/07/24 08:07:31 setuid sandbox: enabled 2019/07/24 08:07:31 namespace sandbox: enabled 2019/07/24 08:07:31 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/24 08:07:31 fault injection: enabled 2019/07/24 08:07:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/24 08:07:31 net packet injection: enabled 2019/07/24 08:07:31 net device setup: enabled 08:10:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x476, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x8000001, 0x40000000000004a}], 0xfd01) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000005c0)=0x7) syzkaller login: [ 330.137970][T12367] IPVS: ftp: loaded support on port[0] = 21 [ 330.414011][T12367] chnl_net:caif_netlink_parms(): no params data found [ 330.499933][T12367] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.507484][T12367] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.517257][T12367] device bridge_slave_0 entered promiscuous mode [ 330.529047][T12367] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.536381][T12367] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.545906][T12367] device bridge_slave_1 entered promiscuous mode [ 330.592624][T12367] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.608551][T12367] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.646797][T12367] team0: Port device team_slave_0 added [ 330.657435][T12367] team0: Port device team_slave_1 added [ 330.877918][T12367] device hsr_slave_0 entered promiscuous mode [ 331.083059][T12367] device hsr_slave_1 entered promiscuous mode [ 331.289200][T12367] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.296519][T12367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.304479][T12367] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.311726][T12367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.385500][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.395304][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.446436][T12367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.470373][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.479677][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.496816][T12367] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.513241][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.523495][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.532764][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.539960][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.592758][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.602921][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.612164][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.619380][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.628140][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.638505][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.648824][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.659101][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.668915][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.679123][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.689030][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.698356][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.712540][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.721637][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.731539][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.746152][T12367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.799610][T12367] 8021q: adding VLAN 0 to HW filter on device batadv0 08:10:56 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast2, @in6}, {0x0, 0x0, 0x0, 0x0, 0x4}}, {{@in6=@local}, 0x0, @in=@local}}, 0xe8) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) lsetxattr$security_selinux(&(0x7f00000003c0)='./control\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000440)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00_']) 08:10:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="5f454c54ff0700007311"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x80000000000004) r4 = socket$packet(0x11, 0x5000000003, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0xa8f4, 0x0) 08:10:57 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x3}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 08:10:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getegid() getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) listen(0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 334.076689][T12390] IPVS: ftp: loaded support on port[0] = 21 [ 334.268907][T12390] chnl_net:caif_netlink_parms(): no params data found [ 334.339051][T12390] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.347102][T12390] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.356195][T12390] device bridge_slave_0 entered promiscuous mode [ 334.367714][T12390] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.374985][T12390] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.383978][T12390] device bridge_slave_1 entered promiscuous mode [ 334.425386][T12390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.439208][T12390] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.488902][T12390] team0: Port device team_slave_0 added [ 334.507214][T12390] team0: Port device team_slave_1 added [ 334.609711][T12390] device hsr_slave_0 entered promiscuous mode 08:10:58 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) [ 334.663575][T12390] device hsr_slave_1 entered promiscuous mode 08:10:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0xfb5c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) [ 334.766344][T12390] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.774894][T12390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.785244][T12390] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.793178][T12390] bridge0: port 1(bridge_slave_0) entered forwarding state 08:10:59 executing program 0: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfc, 0x80000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000240)=""/54) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0x90) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x14e81, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000080)) [ 334.938706][T12390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.967838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.983991][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.004920][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.045449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.066606][T12390] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.086643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.095904][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.112172][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 08:10:59 executing program 0: unshare(0x8000400) r0 = socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 335.134678][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.149184][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.156520][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.249904][T12390] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 335.260916][T12390] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 335.285023][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 08:10:59 executing program 0: ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={r0, 0x1, "a7"}, &(0x7f00000000c0)=0x9) [ 335.295712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.307045][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.317136][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.334030][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.343356][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:10:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000010000106000a00000014000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c00020008001400000000000d0a79b8d73ccdf400008d2eeb0997d870bb88facdc15bb22213ecbc96b061b906eb2cec2b43115ae4d58f6ca6275ccaff0b8cd9e6d480f27bda9b70b97a"], 0x3c}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14, 0x800) getpeername$packet(0xffffffffffffffff, &(0x7f00000019c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001a00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001a40)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f0000001b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000001c80)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001f80)={&(0x7f0000000140), 0xc, &(0x7f0000001f40)={&(0x7f0000001cc0)={0x26c, r3, 0x406, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x204, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x26c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040000) [ 335.414868][T12390] 8021q: adding VLAN 0 to HW filter on device batadv0 08:10:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40400) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000a00)=0x0) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) r5 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b40)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000c40)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0, 0x0}, &(0x7f0000000cc0)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001140)=0x0) fstat(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000001200)=[0xee01, 0xee01, 0xee01, 0xee01]) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001240)=0x0) stat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgid(0x0) getresuid(&(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)=0x0) lstat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000002bc0)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000100)=[{&(0x7f00000001c0)="c9b060989b10aaa9149859784aaa4ad405eb0b3d75c021586e80a95cb9b880077e84440bdaaf50ef88a9326693b6f4a0d49db0b05096b74d95130e012e5bf4b47e3ce485abbfd1b9f2eafdba7e4da200975afb550aa0d51b2f2db0b775414da87c8a05fa90e6c00f6a9c0d650523030e72abe3ea7cad51cebb622cecfd95c028cefed1697b063f1da1d49aa2e24e1a65abefeab69344c8d70b79704482c52e3c8cdac53c75986d17d00eb41e2b3aab4a6356d5698f94c0219a7c0b51ce6d4b09b36d4afb15d2c2aa355d15e7b9932b", 0xcf}, {&(0x7f00000000c0)="56cfd04d0a1257a934f0a3d8b1a86adfb5476a6b3f5a2ca78c8c2fd9051b0c3c13363c66646245d21444877e56", 0x2d}, {&(0x7f00000002c0)="82ba71aba1b3df16c396decea837ebc94ae98f35f9c20d88bb2837ec965f380f4254e9ef4bf10815e34ecd0658bfde2eca63a765030dc66e79c5b2a2f6c8ef5b6b1f4d596b4fc9a33b3c65f1d923251b7b87ac1b809f027829d7d5918cf0b642086aff57cac23be875791caa02cb541f545a5bc8fe01129875b0ded1327e7cf8c7814f", 0x83}, {&(0x7f0000000380)="c10175c0b837a9cbddbb9b8e403388028257abbc49e32c8ca7926a974cba1adbbcd567c5a8be6c88674a73fb48febbc13c4ae4c1417c0cbe8e9d308ff532e16a846adf7eb1d34f52d4c3afbfc0070412ee122b96749c9c758a1f97d84686fca778df11999af9c60f437157c5cf07573dea51c12854c8de7ce1e3dfb06666bff57f8e604ebc50e36f54943d", 0x8b}], 0x4, &(0x7f0000000140), 0x0, 0x20000000}, {&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000980)=[{&(0x7f00000004c0)="eb95a44367321170930637303fe1c6e113a80332eac5f4d678396e0661439c0f3eb4bb16dcf9c0b368bf5c46ec4356e60d3d14c0a3d385b3169856c494375bf07481206591dbc1807d2a20b03943e5452f319db2804f982a2e09abb786ab45fe0966d372061c2ca8171807a5b39fd003a31cadec2708c241474e12ec7bed7f112909ebe3c3e6a3e7743721d64a096c8ddd06f566e9126c4403e1080e265d49afe9e4", 0xa2}, {&(0x7f0000000580)="697187ac3d47019cccb056dc1472fb1e50a52d2ac5ff24a6e689b50de48f02476575d62a1c0e5e0820e924945fc93653ea09aecc5d3d1f274b9e70ed62ff1242d3b64c6f4427885a728adf2fbc085a96dc9e905307a05ec4baf32720fd2a73f0f786a30623c8df904325ca46c4474dae47e859dafe45925ce66e5210ecad1f", 0x7f}, {&(0x7f0000000600)="2b13de9dd14c3457e196bc0a4575607b7b2414600f260207ecc5dce64cac6d1e6f424b9118d21cf3842760187f9ea01d166a6d7612b94e263412358a5c91af19fcd1940db87df4240ab1ac5d9b6262874cf67183566f57da0d6894f6d01143834aed62ceb1eef31757e7ba95db9a06ef0de6cc02e412337fe5a98708c1bb0866c79fccdf0920bed3fa8ebb17c3077731f2d6045bd3c39d42710e14bd3dd9daec346d5d4e02a7fd9245fef0111baad9cf0c22e537ea1add88aecd53cb519d9e5d04f6ca18fe5b722f60b1696ebda0df034642a125910cc451", 0xd8}, {&(0x7f0000000700)='\vZ', 0x2}, {&(0x7f0000000740)="5d515a0cb24dd7e68a9cbd99a0fd0f8f5ee98d2070576f55bf64408b56901f9ead29e155837caea896a6d8cb2a0021078991799e9350da94a59ee79f7a990a9eb059d9a3beed666a70ebbdf6b07c80a3f42e0f842b0aabbfdf19cca47fb2af10b01ca29eb6f47f303adc1667742186859235409a6efc1a0463be6cc23a952316f00b52b86f9ac53ee84a7d", 0x8b}, {&(0x7f0000000800)="97f69ae2442763e94ae38bd9072027b65c876c38077d3b27f779ae17463a8910533294d14b8366b566bcdd60622e1edf3320490addaa0e7293a0e58ebb00e5469b1b33827f49c9f0270fbc4ee9d4d4024dc1444443bb82f4876a65b4c3b9b5640ae261e6fed93f5ca5211945f7f4ee271267b08389a3c25ebd1a2e1e03fe2aabd487b623517fb299d68cf36e2bbfe00573e5b97bf8eb28904094e91e2e76de409acd6a0b", 0xa4}, {&(0x7f00000008c0)="ce1b1e95f9a6eb0dfdb66e76ceb902f805dbb9c462a6423656379af1b8f9376878e18e8a6e1530e7a80224aa17f7ee156e307505a3611952c69a08eaae6234fb9d62d240278a35a59cfab19970d211e7a253fc9b1fc9b1379a109e3a046c62de72a1b203c530c90107c30739e6745cf97fdcce0becf187bec7d472f1da", 0x7d}, {&(0x7f0000000940)="8a4d2c8be4a2a2cb392a4f0428de04015bda706e89befe9080677f17ba8d3419664da0087a848c1128c9e50996513137bd077ef677e3", 0x36}], 0x8, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r5, r6, r7}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0xe0, 0x40}, {&(0x7f0000000e00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e80)="b52ef637610e37", 0x7}, {&(0x7f0000000ec0)="84c4f0d9452eb7aa72644831cc04e5b0a946f97918f3b435c7a38343130f6561c137f99a83bf434b4139c0f713a72a4f45dc129dc0bce14581aab735486ba067a43fbbe8d791", 0x46}, {&(0x7f0000000f40)="d8848f9378660eb6ba8808a24b16c451bfbc8444c34d001c603d2fda4bf993b496578b6972fdcedfa436eb85ce1e31a91e63c84dbdb41a82a09357fe970b7cca625e94af8e824fc52e23855a274795c8f05fa3ceb12cbd5fba0c0012027b9b3086a10f1c5fedcffa0085bde542c1", 0x6e}, {&(0x7f0000000fc0)="cb8c745c3b444ebfe76a74b85449b67a19c44b5b35d88e717fa325f6a0e41f", 0x1f}, {&(0x7f0000001000)="c20e63c1021117c1c8f4568a9d54b17f3abbb6a8ccd885034ec497ab451799b93dcc77455ccc52da5606e7bba1dcf1dd072360f88719ad0f08bc0df84440cf5398ce82b3cbc8dbf21f0401b2ec351951fc15086b3d7bfb5b40c5f69a83dc2a79f14b0fa331d46780b3f0a38a47a555cf2c37800f9719455f49f1e337d577c333f1c8740371", 0x85}], 0x5, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0xe0, 0x8000}, {&(0x7f0000001680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000001700)="0860f0a2c1ec1e83f0bce2a292665e97211649fb01c8df8f9c9c434f0cac2b91f328717857375a9e6fa19021e49190ea2a6611767beaf989d18a96e4040578fd2b71b24799db5b8390eeb3e8e531464724c5c322c6c2c94136877d19c8773d9dd14f029cffae87691e99c2a9b38d07947e04d388f38a8e009b569c1da89038d6781d496b0213a3480db85642466b3cbdb86c274db37f1d3bd7c4cc644ae503231b964d822f68b7fd9451d0abe6a0b4dd115b73b3388410bac0c4abd4cce8b1a9d87ac725fa5d523ec243", 0xca}, {&(0x7f0000001800)}, {&(0x7f0000001840)="d2cfe8d50003e1b8a447925a3b07ce9a1e59f852868ece60a3fe08b421751f91c01699df25b4f659b6f19399a6d2b88ec2ee1a7081e094a93e344e0e95b0dd7888681afda3d4ef991f204284b2aec54b671b16ceb8e70ba0160fbc0fdb800967d641e859e3ccf0afe7261caae630ecc6c3b8d89119a0e19a6df0ea9669c713dbbe2e82c90961cfb10d2d43646820ecfcf0f19e4825148661ed7c9e16d20643b5e22d1c557656b46f24c076b386bab0688c051e8097fc479bf9e0976c71415eba8a44e6255e2217a4faf9ed6f944281", 0xcf}, {&(0x7f0000001940)="e723a8f34513d55aa1f7dd3b3113c64c6bb402e3585a87dcf6257b12d834eca975b8128175f4f2953b6f08bdb025ad4903c2d58e3544f1814698a8f590f6bf26e8e432f88f644c489a64b633d3200b8eeba04ea2dd9e8697ae60fd5f1fd6c5b767465f6e3a4c2c072ee8d2e99c7c9c5fe0d577a8dd8729fd4d4397178391ff1f39439362e5839521d0dfdf4fff3e9f84b61fcef9585f8a6768e570b9269d60220e9eb8320617df22383fd4f2a416b110b45dfd7a494df81de2ccc2b5911c3cafd044b627e5c06df0d0d6cbc6b80d1239ec9f1104a322fd30ccaac2fe9736de54a6738dd0f42410b5e15a4517a5dacf9e7b996b9185", 0xf5}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="901845b2b552f76c20f2d24085daf1daed0819e18cfff6533a55de4ee5ec5457a38cc335e4e85636c0fdbb83f04f7a98204e4e80a2c6ad6a6c9274a55107cd95178cab8be3a0c82220b19ac1cb3fefb2531742c919ad6ca8ab8b01486ae0694f9b5cdf6202224c0fac4b536aafa690524e8c61ebaf4d800923d2683fbc51ff9cee42f0d98e08cb39a6af4c4f94e87b66352c82cfadf93397a149e67d80dfd40e73412bdcab6132d88e792e5bc7ed42ac8ef08d75e61ea26b84cdf7ea66050b90b227bd24b636015f382f089aae6527e32711d320", 0xd4}], 0x6, 0x0, 0x0, 0x8000}], 0x4, 0x4001) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)=ANY=[@ANYBLOB="2121c92e2f6669d86c6530"], 0xca58) 08:10:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc3, 0xdb}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x6, 0x266) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) bind$rxrpc(r1, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x1}}, 0x24) 08:10:59 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="2bd7966b3a9f52434236e802bd58c107ce9fce719f2af4121c894f6fd5f9f149a8e8a5dc83006d401fb7a74f8cfe9e64eeb99fe2c90be99a46c7e59ee72619ce6a2eac2d0388ff2595d660b2062c4b761b01bb57f6052f584f4e7e601be2113f06ff1c7642cbad6f3ed120bb1fa5ea10a778202672d003cb85872fab162eedcb88a36d763f94e96e9a9ef42c212eea050bc557e00df0809f8b2876383b1dc689f7b10e3a3d6de21eb99cb95b73e7f3689fb3d989fe671535ddc4bf608335c417464f0a75a72a86a241488b1dea50", 0xce, 0xfffffffffffffffa) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000001380)=@ethernet={0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80) r1 = add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="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", 0x1000, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r1, 0x0, &(0x7f0000001280)=' \f.\xd7\x8e\xe7M\xe2\xe6\xc7*\xed\x85\x99\xf0\xa8\xd2\xb5\xa5t\x10b@\xe2\xbb\xdea\b\xaa\xdc9\xd8\xec\x7f\xa4\a\xe9\xf2\xd6\xd0^\x9249U\xeeq:\xe2\xe5\xc4\x06,Z\x85\xd2\x80\r\x00\xe1\xcd\"\xc7\x05\xcfFFq?\x01/Y_\x13\xc4\xea\xa3\"\xf2\x18\xf7\x1e\xa5rq\x88\xd2\x9c$\x8f)J\xa3\x9e\xaa\x9b\\kM\xc5\xae\xc1wU\xa7\xbe\x9f\x9f\xda\x7f\xd3\x186\xe3\xe3\xc0\xef\xef\xa0\xd1;\x06\x18?n\xcc\x97kS]\xd4p\xed\xad\x04\xe4T\x15\xf1\xb7!\xaa\xdb\xaf9\x82\xc5\xe2\x1d\x87 \xa1W4\xc5\x94\xb9\x96S\xca\x06E\x97~\xa0\xfe\x17k\x03\xcb\a\n\xba\xdd\x98\xd9\x98\xf6\v\x16\xcc\x81\xd0U\xce\xb5\xde)\xd9C\xa2Q\xaf\x1aX', 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x1, 0x400) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001400)={0x2, &(0x7f0000000200)=[{0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000001440)={r3, 0x1}) 08:11:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x40000005, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'ip6tnl0\x00', 0x2}, 0x18) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000100)=0x4) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) unshare(0x8020000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000180)={0x0, 0x0, 0x10}, &(0x7f00000001c0)=0x18) 08:11:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)) socketpair(0x10, 0x6, 0x7ff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000100)) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x8, 0x2, 0x26}) 08:11:00 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0x32, "f626b63c25b3fa4133ec67ac16ca4b39743772da0792f044e597a3e93bc8d4365a0b3f5af360c8840455b1e301c3d4431c9a"}) r1 = epoll_create1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0xc0000) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000040)={0x2, 0x9, 0x5, 0x75}) 08:11:00 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x348}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000016c0)={0x9, 0x0, [{0x1000, 0xb5, &(0x7f00000002c0)=""/181}, {0xf002, 0x8b, &(0x7f0000000380)=""/139}, {0x4, 0x69, &(0x7f0000000440)=""/105}, {0x0, 0x1000, &(0x7f00000004c0)=""/4096}, {0x1000, 0x75, &(0x7f00000014c0)=""/117}, {0x1000, 0x43, &(0x7f0000001540)=""/67}, {0x100004, 0x0, &(0x7f0000000040)}, {0x7004, 0xa9, &(0x7f00000015c0)=""/169}, {0x3000, 0x1a, &(0x7f0000001680)=""/26}]}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x8400) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/245}) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492502, 0x0) 08:11:00 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='^cpusetGPL\'\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)) 08:11:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x34200, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x100, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001d00)=[{{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)=""/116, 0x66}], 0x1, 0x0, 0x219}}], 0x4000000000002c9, 0x0, 0x0) [ 336.477317][ C1] hrtimer: interrupt took 62644 ns 08:11:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x32e) unshare(0x8000400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xb, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xfffffffffffffe71, 0x0}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) r3 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f00000000c0)={r3}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) socket$inet_udp(0x2, 0x2, 0x0) 08:11:00 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r1 = socket(0x40000000015, 0x400000005, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x100000016) 08:11:00 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200800, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000280)={0x2, 0x0, 0x3, 0x0, 0x3, @discrete={0x2ec, 0x7}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x400, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r3, 0x0, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x400}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="cef509d3ff483a87c91872442279ba2c28a52ceea8d42bb48fd57eb932cd484a53114605d37ce22d31776a750dc7d2a91942823c549432ddf2825c5a9373ebe1a7fe1bcc95c4cde0b0083c9f40fa0a16d04bebb55195c3c6f503346a025b0455bc106d568796bd", @ANYRES16=r3, @ANYBLOB="008029bd7000fcdbdf25010015a1be66721d1c5bde263dcef03900000000000007410000004c0018000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000000000f2ad154beb7e46c00f74fee4ebfa9b47279c50822d068636f5000000000000000000000000f532d1457ad8a12cc95e736240a479c67ccc41009be49becbfdf65aa626921467347b526cb2327d1671b1aa5dfc41696969761"], 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4040840) 08:11:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x109000) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000100)=0x7, 0x4) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='#'], 0x1) recvmmsg(r0, &(0x7f0000006b40)=[{{&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 08:11:01 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffffffffffffff810fec156bdd8befde00000000000000ffffffffffff00000000000097431655696a00006524c3ee1ab1563a6af28d2f0d93d0607ed4ab7cc2ac7e8c9703a6c64767a38121abfdd2b2e56b740aa1e6a7ca6dafc2855da8da26349186693e6ffd79d4cfb9863d46df56ec8aa1adab8eda4d36a9"], 0x0) 08:11:01 executing program 0: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffffffffffffff810fec156bdd8befde00000000000000ffffffffffff00000000000097431655696a00006524c3ee1ab1563a6af28d2f0d93d0607ed4ab7cc2ac7e8c9703a6c64767a38121abfdd2b2e56b740aa1e6a7ca6dafc2855da8da26349186693e6ffd79d4cfb9863d46df56ec8aa1adab8eda4d36a9"], 0x0) 08:11:01 executing program 1: r0 = socket(0x10, 0x8000e, 0x7fff) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv4_delroute={0x24, 0x19, 0x401, 0x0, 0x0, {0x2, 0x20}, [@RTA_DST={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 08:11:01 executing program 0: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:11:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x802) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f0000000080)={{0xfffffffffffffffd, 0x0, 0x0, 0xd6d, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 08:11:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x20000000004e20, 0x0, @mcast2}, 0x1c) connect$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e1f, 0x0, @empty, 0x1}, 0x1c) recvmsg(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/251, 0xfb}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f0000000040)=""/49, 0x31}, {&(0x7f00000000c0)=""/61, 0x3d}, {&(0x7f0000000140)=""/51, 0x33}], 0x8, &(0x7f0000001600)=""/225, 0xe1}, 0x1) setsockopt$inet6_int(r1, 0x29, 0x800000000002d, &(0x7f0000000080)=0x3a5, 0xfffffffffffffe55) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/36, 0xfffffffffffffe71}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 08:11:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x4, {0x1, @raw_data="b7a0c627758b17231d136d48a99aedc2ac32f97157126355eec717a5c6e64339c77cac75d33b6402f7ce0bb7707f75751c005588e6f2b744376393d32cb6f1d9cc0e4dcf9bbf0c6dcfc6bac69b13cc9cdd6cff3762499b1c4bf634601d0744c6e0bd692af2850364e66738cc6ad56cc33cde001a0fc56c21f4732201a2a8831958d67800b97e50a45f3d892aa48f66aa2673aab2c1ff3a0c9a40b0fa229519d9c3e8bfb94d32a507f5f2baa7cfcad1031e22dbdae242ee25c6fc2268a0feddcf0340499b0471fd22"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x4000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f00000000c0)={0x6, 0x7}) [ 337.803005][T12507] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:11:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x401, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000480)={0x0, @loopback, @multicast1}, &(0x7f00000004c0)=0xc) connect$packet(r1, &(0x7f0000000500)={0x11, 0x1, r2, 0x1, 0x100, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 08:11:02 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1ff, 0x80080) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000001c0)={r3, 0x3, 0x7}, 0x8) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x20e) 08:11:02 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000001480)='/dev/video#\x00', 0x6, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000240)={0x0, 0x8, 0x2, 0x5, 0x692}) r1 = socket$inet6(0xa, 0x3, 0xfc) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x300) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x7) r4 = socket$inet(0x2, 0x3, 0x1c) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000001540)={0xcb, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x108) r5 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000001500)={0x3f, 0x80000000, 0x7fff, 0x7}, 0x10) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_team\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f0000000100)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x80000000, @rand_addr="d86a6856da7f4fb0d9addd227f793e15", 0x2}, {0xa, 0x4e22, 0x7, @mcast2, 0x3}, r3, 0xfff}}, 0x48) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x84, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x401, @dev={0xfe, 0x80, [], 0x17}, 0xaf50}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0x6, @loopback, 0x8001}, @in6={0xa, 0x4e22, 0x59, @remote}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in={0x2, 0x4e21, @local}]}, &(0x7f0000001380)=0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000013c0)={r6, @in6={{0xa, 0x4e21, 0x7b5a, @rand_addr="6e71441caee483ed0e7881aa1b42f543", 0x200}}}, 0x84) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000014c0)=0x3, 0x4) bind$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 08:11:02 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x376e06e9, 0x17) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) write(r0, &(0x7f0000000100)="110e4b8556170c78aad36ca324bce66760f305190c5bf5d0653d91b613b9c9246ba95e7786f09304914fdc91c7e4f459adc086f62ea9bb584aa11ed717a1fdd0c9b08d00dd14547acfdbdb3311c779eaeedbe0b2d30ebd69733423b9eeea8231cfc42e81afb3867c82d31346c86170134432b51f0e9756d36c8c0a1bf434fc", 0x7f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 08:11:02 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000180)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x6, 0x2) r2 = socket$inet(0x2, 0x3, 0x19) sendmmsg$inet(r2, &(0x7f0000004000)=[{{&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000840), 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 08:11:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'syzkaller1\x00', 0x5000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x12c, r4, 0x1, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b06}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e9d97df}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0xa, 0xb, 0x18, "34937bc6b8958e3dd7259be5e375594f2ce2ddde01154b732c277febf2faa5d7ff6c758cb27b390b38e8c8d6da3856032fe3bf451810b7bff93ee2b12ae5a021", "4fa58cd88e6421b025864c36a1fb36eb252e3971e505b38d24cc960442feec856a56100bc4a33420e4aefa65ed38c49e63c2ed28068a0e4c946ee6071830ac5b", "cfd83829571aec148adb49e9f01973ded7d6e57576aae63628845f86f56fb62b", [0x2d4f7ea1]}) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x0f\xdb\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) [ 338.394897][T12530] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 338.569395][T12535] bond0: Releasing backup interface bond_slave_1 08:11:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020fe07007a0af0fff8ffffff61a4f0ff00000000b70600000018d1fe2d6405000000000045040000000000002404000000000000b7040000100000206a0a00fe00000000850000002e0000004c00000000000000950000000000000035d3393bcc6b0416f4bfec1ae315d4b41e8b68b8dee38a35a8ebaaba99a08bad042edb021e02d130550c8ac14e6f49f6507afebad66c99855d74233166881b9488346f8b5bcc54101a26dfe0e0aeeab6bcd49d880e723fce2ece673a83cb2874108fc5ea2025d060c800"/232], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3ff, 0x40) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x3, 0x5, 0xfffffffffffffffe, 0x5, 0x3, 0x7ff, 0x1000, 0x4, 0xfff, 0x5, 0x100000001, 0x8, 0x1, 0x3, 0x0, 0x1000], 0x0, 0x1000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x0, 0xffff, 0x2}) [ 338.764066][T12534] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:11:02 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x210200, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xc01, 0x200080) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = memfd_create(&(0x7f0000000080)='fd\x00', 0x7) lseek(r2, 0x0, 0x1) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000000c0)={0x5, 0x3, 0x2, 0x100000000, 0x5, [{0x9, 0x1b0, 0x4, 0x0, 0x0, 0x804}, {0x4, 0x3, 0x7, 0x0, 0x0, 0x800}, {0x0, 0x3f, 0x1, 0x0, 0x0, 0x2}, {0x81, 0x800, 0x4, 0x0, 0x0, 0x400}, {0x8, 0x6, 0x200, 0x0, 0x0, 0x800}]}) [ 338.824434][T12539] bond0: Releasing backup interface bond_slave_1 08:11:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = dup(r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @rand_addr, @empty}, &(0x7f00000003c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000440)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000780)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000bc0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001f80)={0x11, 0x0, 0x0}, &(0x7f0000001fc0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000002000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002040)=0x14) getsockname(r0, &(0x7f0000002080)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000002100)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002200)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002240)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002280)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000002380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000023c0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f00000024c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002500)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000002600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000002640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002680)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000026c0)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f00000027c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002800)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@empty}}, &(0x7f0000002900)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002940)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000002a40)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002a80)={'bridge_slave_1\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002b00)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002b40)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000003500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1080}, 0xc, &(0x7f00000034c0)={&(0x7f0000002b80)={0x924, r2, 0x410, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xa8, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x58b}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}]}}, {{0x8, 0x1, r4}, {0xc4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x75}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0xc0, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x2, 0x7, 0x3, 0x4}, {0x100000001, 0x200, 0x74abc8e, 0x4}, {0x7fff, 0x3e7, 0x9, 0x6}, {0x4, 0x6d6c, 0xffffffffffffff00, 0xffffffff}, {0x1, 0x9, 0xbb8f, 0x1f}, {0x8, 0xb31b, 0x1ff, 0x9}, {0x9, 0xfffffffffffffffa, 0x1f4, 0x6}, {0x5f88, 0x8, 0x7, 0x6}, {0x6, 0x6, 0x400}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xf1}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x34}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r10}, {0x1a0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fe8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x134, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r17}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xbfb3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r19}, {0x1ec, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0xd43c, 0x0, 0x6}, {0x1, 0x2, 0x1, 0x4d27}, {0x1000, 0x80000001, 0x3, 0x7}, {0x1, 0x4, 0x4, 0x9}, {0x1, 0x0, 0x5}, {0x4, 0x9, 0x8254}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r22}, {0xb8, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}]}, 0x924}, 0x1, 0x0, 0x0, 0x4}, 0x24048005) listen(r0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_team\x00', 0x10) r25 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) r26 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') ioctl$VHOST_SET_VRING_CALL(r25, 0x4008af21, &(0x7f00000001c0)={0x3, r26}) r27 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r27, &(0x7f0000000040)={0xa, 0x4040000000000e22}, 0x1c) listen(r27, 0x0) r28 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r28, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 08:11:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r1 = dup(0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'syzkaller1\x00', 0x5000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x12c, r4, 0x1, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x27}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7b06}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7e9d97df}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x800}, 0x8000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4, 0x80000000, 0x0, 0xa, 0xb, 0x18, "34937bc6b8958e3dd7259be5e375594f2ce2ddde01154b732c277febf2faa5d7ff6c758cb27b390b38e8c8d6da3856032fe3bf451810b7bff93ee2b12ae5a021", "4fa58cd88e6421b025864c36a1fb36eb252e3971e505b38d24cc960442feec856a56100bc4a33420e4aefa65ed38c49e63c2ed28068a0e4c946ee6071830ac5b", "cfd83829571aec148adb49e9f01973ded7d6e57576aae63628845f86f56fb62b", [0x2d4f7ea1]}) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x0f\xdb\x00', @ifru_names='bond_slave_1\x00'}) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) 08:11:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRESHEX=r0, @ANYRESDEC=0x0]], 0x10}, 0x20000000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)=ANY=[]) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000100)=""/188, 0xbc}, {&(0x7f00000001c0)=""/99, 0x63}, {&(0x7f0000000240)=""/173, 0xad}], 0x10df, 0x502) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000340)) fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000380)='net/igmp\x00', &(0x7f00000003c0)="b680033606c93cfe86aa7d0f32098a402a55111374ab4ecad8bf583b2d3178bc8d91ba93002ad3633942b8fde29dc38edf2468c84d758bc4f56ccd2f4d51971a624635418871cf57b6775495d1d7613af82d85f9035e1954807e430e4c52b4a32af3beec7083e76a9c843bfbaef59e4f6846f304cbe1653658bae6f89b3d3cc926b2c80840e33afca35ebcd7db11be1608ed3c0500e406140bbec1a5130bc71325f137919eba0b8f43e64fa3f8d1d977636a1969724ce132dbad69612e444f710bf151ad94d7aae33f73", 0xca) [ 339.221901][T12555] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:11:03 executing program 1: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000400)) sendto$inet6(r2, &(0x7f0000000280)="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", 0x170, 0xfc, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x800da0ffffffff], 0xffffffffffffffff}, 0x9}, 0x1c) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0x7, 0x8, 0x5, 0xff, 0x8, 0x80, 0x8000, 0x401, 0x1, 0x9, 0x7, 0xfffffffeffffffff, 0x200, 0x3, 0x4], 0xf000, 0x80000}) 08:11:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='map_files\x00') fcntl$notify(r0, 0x402, 0xffffffbfbfffffe7) exit(0x0) r1 = gettid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000100)={0x4, 0x6, r1, 0x0, r2, 0x0, 0x24, 0x7}) fcntl$setstatus(r0, 0x4, 0x40000) sendmsg$NET_DM_CMD_START(r0, 0x0, 0x202000000000803) getdents(r0, &(0x7f0000000080)=""/92, 0x5c) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x0, 0x2, 0x1}, 0xff}}, 0x18) 08:11:03 executing program 1: fspick(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x8}, 0x10) 08:11:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x7) 08:11:03 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@rand_addr="a685c08f8926636293ed0a6b481f2124", @in6=@remote, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x2}}, {{@in6=@empty, 0x0, 0x33}}}, 0xe8) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x9, 0x4) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)=ANY=[@ANYBLOB="7525820aedb800001400000008004500001c000000000000907800000000e000000100004e2100089078"], 0x0) 08:11:03 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x0) getpeername$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000200)=0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newsa={0xf0, 0x26, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in6=@ipv4}}, 0xf0}, 0x1, 0x0, 0x0, 0x90}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 08:11:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0xb1, "791b7778e77860f7dcceb838b137114f5ba4641e57e0480eb936aaad31dcb31c1ba23bfb43878d695fe6cdc66b3329f9e3bd52c459f95a8de6b9ef05cb78636c43928dcdb06818c9ab684389bba2b3016afa7be90306405be2d77deffbf9a7c53215e85e30db81360bd9fe57a918db4a58672faabcfad8de26172854112d032716c8038757aa274aa02c58585f231eb9f9110b5aade9a61cfc042ec7de781efb4dfb07545193e3c1743034d90852eac2ac"}, &(0x7f0000000140)=0xb9) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x6}, &(0x7f0000000200)=0x8) finit_module(r1, &(0x7f0000000040)='/dev/kvm\x00', 0x1) close(r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 340.034446][T12586] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:11:04 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) write$P9_RSTATu(r0, &(0x7f0000000200)={0xc1, 0x7d, 0x2, {{0x0, 0xac, 0x80000000, 0x400, {0x8, 0x1, 0x8}, 0x40000, 0x5607, 0x7, 0x800, 0x11, '\x19posix_acl_access', 0xa, '(security@', 0x0, '', 0x5e, 'keyring:wlan0vboxnet1$trustedeth1trusted-vboxnet0md5sum&cpusetvmnet0securityvmnet1${vboxnet1.['}, 0x0, '', r1, r2, r3}}, 0xc1) 08:11:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000002580)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002540)=[{{&(0x7f00000001c0)=@pppol2tpv3, 0x80, &(0x7f0000001500)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/249, 0xf9}, {&(0x7f0000001340)=""/237, 0xed}, {&(0x7f0000001440)=""/179, 0xb3}], 0x4, &(0x7f0000001540)=""/4096, 0x1000}, 0x2}], 0x1, 0x0, &(0x7f00000025c0)={r2, r3+30000000}) r4 = syz_open_dev$sndpcmc(&(0x7f0000002600)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000002640)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@broadcast, @empty}, 0xc) 08:11:04 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1000, 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)='fou\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000480)='fou\x00'}, 0x30) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x400000, 0x8) r3 = dup3(r2, r1, 0x7fffd) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x77}, &(0x7f00000003c0)=0x8) sched_setparam(r0, &(0x7f0000000580)=0x294d) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000400)={r5, 0x8}, &(0x7f0000000440)=0x8) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000100)={0x0, 0x8}) r6 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_ifreq(r6, 0x8929, &(0x7f0000000040)={'bridge0\x00', @ifru_data=0x0}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xfffffffffffffffb, 0x9, [0x7, 0xa82f, 0x12, 0x26, 0x20, 0x5, 0x10000, 0x9, 0x7ff]}, &(0x7f0000000180)=0x1a) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)={r7, 0xd6, "d636b6a184201baed8f254f0d1f7383fef59ec3b877c226e24538b661ec4e99642acd1ab5ebb565d495329aa3d459c098e480535efaf4b99f06dc5a9243430e3976c810acabe42b21c39dc186cb3d59fa37204e8b6355ccf5def0425846409abe6d9e3cbea72747ec8a1a3cb6693a7cf299225b03d12d113ba3200fe7f031cc899038d7a24dfbf530eb5153358ea05717f995619bb4384713aa028186d90ff3a158ab04a6c41d90f3d43547895d5464ed8dd90af755fa889ed8baf754a42d20936044280fa6c8267296438a8b0e043ddfb544dfbb1d3"}, &(0x7f00000002c0)=0xde) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') fsync(r4) 08:11:04 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000b381fa825c283809591319f04c99a7a7816868218eec13a840bbdb24ee1d06e583f30ad695343764faa6da5a385ff94cc6228ff36bfa2cee279058dce81417"], &(0x7f0000000180)='GPL\x00'}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000918cdef0909fa2297c1a72e003cec0cb4a1568d777e5006cd5e99b62df23670c6d9aaadab3cbd9a69384c8be481225d26662bb25a5fcb4070dc089ae109dbb722c8af307820b355fe754c95d405507f4165629cd730c7e785769a80400c3d23ac984daf315cbe6f919d5d1d728ce1550145d35e9678044567dd2ccdc36e5b7160cbf1d1c6f853aac5c654e1afb38a34c82efcdbf9c7a464100"/172], 0x14}}, 0x0) 08:11:04 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)={0x2, 0x8}) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) unshare(0x800) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='/dev/radio#\x00', &(0x7f0000000100)="80e37020425c9d03947e1d066b51d3316922f0e04382a73ea7febc5ab29d2cb5d0ab662fd775a8209a0a696bf62e617a64cce6863051cd52dadf1ee2670d78a51b1fd7a3cabc1c82c1e01545e6feaf560cec0d3be198dbb9ae9f3e369a9da8b07b15", 0x62) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000180)={0x9, 0xfffffffffffffff8, 0xff, 'queue0\x00', 0x163}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000240)={0x2b, @multicast1, 0x4e22, 0x0, 'lblc\x00', 0x0, 0x200, 0x11}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000280)={0x73, @remote, 0x4e22, 0x2, 'nq\x00', 0x0, 0x8, 0x35}, 0x2c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) sendmsg$nl_generic(r0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000340)={0x22c, 0x40, 0x200, 0x70bd2d, 0x25dfdbfb, {0xc}, [@typed={0x8, 0x2e, @u32=0x1}, @generic="1b334e7cecadc64de15f27218a940752a65a5afe9e716a29f91589ac2b580841ea1618b3e85ecad78e37c294a11b4b5048270ec6f34f4ec7547127ddb5630418402f3eea9aadc314f2b0f80e86feee1c2dfe81ede146ef83b903eddc51d32dcea9541050b49b2d5dd4934d7ae142fb7ca225fd0940604b7bc2783096327b0543abc5ebe35f5a2fd5c1ad46704c7caeea888b0a995eea82fe4dc2581398cc06fd4292c1a78395a2a6e6bdeff14478833e6389f81fd061c33015ab6a05c5b68d9da9d5bb9864828db09a8dc5fb9479e5cd422aece8f47dbc0160747dba9026848d2423f294", @nested={0x124, 0x94, [@typed={0xc, 0x83, @u64=0x1d6e}, @generic="9f31e171259d5dd117579cf9e63ac68166bf519cc5d8bf33d1fb22bf91551414298294ce30f9abdf5eb2e58c2c65c3596d", @typed={0x8, 0x57, @fd=r0}, @typed={0x8, 0x69, @ipv4=@dev={0xac, 0x14, 0x14, 0x25}}, @generic="12af0add096117862e1615f150c14d972171cd24c897c26002aa3703705a847aff76808b10d67e6e9db6e6d7715cf706f1e39071b219ce9d584f789a897ee8c6e5c3862a174c58838e5bb5337b5d40947717d43f835db7fc62974a336aaeaebda704ab914fb10bcce249e863b6278e36858b8511b6cb6f82e2010238c3df462d7ee41af7e26bb71f4255bda16f2da7660936abc2a6be93487368fb9be22562743976988cfc9722ec0f7386c075a709587dea376e0d1f284ffa929dc39561cdd162", @typed={0x8, 0x18, @fd=r0}, @typed={0x8, 0x17, @pid=r1}]}, @typed={0x8, 0x78, @u32=0x7}]}, 0x22c}, 0x1, 0x0, 0x0, 0x80}, 0x880) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000600)={0x77, "72fd1d4b510aca6c8dcad351f7da8dad7dcbc342c93dfe5dd12aeac13fa8b8aa1d43f61ca896c0e3384dc1ad4c0d2d0240455b709c2ee8d54a639f0e41033fd23128b98306cde533df38078bf57a0db27cb2caae27b180704a3e09fc50911459a44fa95cc281585dc4c33c61a5d8b46a77021402be0e5c"}) munlockall() ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000680)={0x0, 0x1, @raw_data=[0x7, 0xc16, 0x7fff, 0x9, 0x0, 0x0, 0x8, 0xc8, 0x5, 0x8, 0x2, 0x1caf1d15, 0x3, 0x2e, 0x7c, 0x19e]}) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000700)={0x6, 0x401, 0x7, 0x3, 0xffffffff, 0x4}) shmget$private(0x0, 0x3000, 0x78000008, &(0x7f0000ffc000/0x3000)=nil) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000007c0)={0xfffffff, 0x7fffffff, 0x3a67, [], &(0x7f0000000780)={0x98091c, 0x5, [], @string=&(0x7f0000000740)=0xce01}}) r2 = getuid() ioprio_set$uid(0x3, r2, 0x7) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000800), &(0x7f0000000840)=0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000880)=0x14, 0x4) sendmsg$inet_sctp(r0, &(0x7f00000019c0)={&(0x7f00000008c0)=@in6={0xa, 0x4e24, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c, &(0x7f0000001900)=[{&(0x7f0000000900)="02358ee8afaf6d92e10f2d9bfc3fd85f3e6fd0379feb5b179bef92ae068764358af5980756962427a75945c24dc8cc8b30cad4a7a48b78f0e483a63f9eb048e26028c74f5ceb3eaf385bc5b8a2318d0fb58dfd5f02c60ea5ad9457f90c0aa66cb56d84be3d20587a622f4b99255d9239a4c868fe74efd936ee2b47f262db5ac09f5443b2894ddb4ec37ec432b757afcee572692907e0814ef6e915534a7434001f54596cb09bff2f4ee5def00459e9207152901e503cd6ee821593d272421d6dfcbd4c2d300ae8b6d0f3839083413b9d8c41209d2571dbc9a54c4f7b5c6906ea58c98b1b2c8eba4807335d4bbf1ecef7c9bf348c87656d9439e311c4499f8245d73e1787cae708d2aa915251fd364223bceb0bd94b4fbdaf9620e15fc4b6c3de2c24a2af70a6765192a9a20f61d0358be70b66e345609275b9bbb3ea12f6248e0d8927986be0ed1ec998ee1d41b2b306f0bcc7a13e803096f6fce6a998fb7e194e7c7aceec7c09aebfc11060747bb0d87e93abce8ae139560af102b7241c1544390cea95bf6971c592fa5f498c86947edc5c617de56ba2ed2b176bce319087b14633be64c82aab14a3b73340b489abbd6ae6ae0e0d0bbcd8bd469b0edbd7f57cddad20c2633eb89939d99549cabea8fc18224a02e692bef3f441353336f9a9c3cf473be1f6236d3241350062e28a25831cd4b99506c87963dcdba7458f0b48d013a3836a1de42229f6a02e12f6a1bf21823c2ff46bf707680344ebba559cffa65d5236802f7a6737879e7f2d1a5d03c2fdba855d18c0d31c00609dfd9a8e5cf662a268e18f9bf0bedc60c15d51af37a3c25c064df4f17e506dda50c9efc741b63b7fa47751ac1312a62497e3e8715abd891eb319b94893a59e517017e7d9b13bce169a0264af09e1b050b44f7ff1a7460e0db48e21385a55493939fefad468f4a6a4abbd69231ada49f1cf0d00bf9f3d3f4392c12ad7d058a8fab0404b5bf6612aeea5eb2f65851e0809dfc16b6d119a4545ac94b23c75a7c481ccf824257f47505bd4d34fc2e08172b874ed8ae5c78e36387142c27771641c56884bd6178b45d87641693105f7c848baccab9e792cba22a3c2d4a7f4d2a43f8a73a055140ebcdece695ffe53add75b87d46efb91398be77df05bf20b430c83d71adb9720485c8b89d5b2ecd209da505dac5c1c698625b6972fef47fc3029a2ee250afdd4f50ee1d9e3d135fdc428e2c02b4eff32eafea14659f0c60f5baa3287835c99ac4f87e22bce24c02f99254e4060d1e81d64984635f9e062f724c29c633ac646a480b4d036a6206f0e5624ed37567bb1aedb59b06e45ea3e99ba11d62f9a68087fd9eeb9ba117f3d34868f1ab95a25bcfb3474f4d6bd2fcd69bc8f100ac004dd81b14aa72fdb6cfe230207a224ca587eb9a45ba3b1d8ba3ff2b00c99dd87a67d12970ec1f59d3a6c6d8b141b50973dd481d5f52b87854f74eddeb50fe4c9a78394f60968426625135f8d0c7dd5d33e5efd1026de28d04ff2bc46a11991ba0a67a45509d3235ee77f5f3e84428339fd66bca46530451fdc7b6535e5b6f7a33b68643999c93a024dd4692627cad0001cabbcf5774b11cd4ec83c66c76dcd7a81eaffd84851d8c7886a2d46e349b2b59eba9d6e4d426889e6e5934c9a86ec3efb604413c73baf16897b53b500235dc18c767e474211d7849b12ed5fc4fe3e004642f26416d954e5969651ac61366e1383d9633d620d6dd4cbc8d1d925e08bd042fe6e36028b8ed822ded64a6cdfc55940f585c8c0585cbdfca458784c40dc23c52de7ad4bff4f6f42de59ccf9fd69eb88651d4fd75154b6c7123dc5340fcb90e298cbe3ffe3d073b5b5fa0ce6beeea53414942e3b4f14d718628807528e49cdf863dd456181b3fc2012d23eb85a8e7e45f02f338b424465205ef1c45adbcbcf0f14f1027ddc72af50e2722e7e9f82a341b5941f5c3d8b0fa941a70d66b13e715630b979d446b470cca27614c24e413c7612248bc0c54134b993ad3ac9ba638d4cbe02f9fad6171a75b9ee6e9cf832495a65e76aca5f6b9e5d86ab7d57ef4967bf606b8d291bf5a8b998d61541842a8d00782df0065d3244aca6f2fcdfe8bacbac3028ea1f8edb9194fb62f62866415db95f63077d37856e3a190399e6d01a8ba0e5753a98f6fe7c2c0bfb7c66849757d47308405db94539addc996ba32998d2f3073f0c099262d4f4fc98ccdfed6af14ddecc40d7d6a000411e71891df07ff382b6c6dfd56a2a80d53c6590a97758a24cb10839e9135a6e3b12c3dfd896e134fc57883df480df7fd28dea06dfab7208a391e9e62d0461c2233dc0273d63692927d6ab9e879ea3b12209cfb48b3b847cd05441e058fd17046289e8172e53094ca41b672d5ee42328b319d1327c4df360f30963672a40f5f495dbeed324949b6eb1bf9e80330461b973c6acd24728f065127b56e3d83ae94470f5fe9e820fffab78ff517542de25bbaedaecd545919e58854a9e762d8817c1772847fc7d14a43cbdfd732b422c4e0eea8ecf03bd4491a6011e2cb84b6f7a9a8e196ac07aa584de9ac7d81f1ab29fdcd0ff88faa1123c1cab5745a11977662e9cc5d6bdad6abeacefbb14cfcb66afc3df1768dd69e24abfe9077e8637312827252db5b1d1859a1ed0335e533938829d4c95debddd42816a9a1aa7608e4937a79110531e16ab3c55a06f74e9cafe7817771e4aa6e62c089d3ebc04e6ed9c75bc13aa102142d5097de0ad99a2610bfa371635c8a172bcd14f3dd44ef36fa34a4487a4de2c0d471c0375e40be0439def46d608096d73a738dd2346defbbebf130afa1bd4138486994696ccf52a298cabb5e6e70ac0edc44c76be9c8a123a8412df4f5c14b690a91eea168743994c44a38d7b6597e4f4af5dffa1a4673d8aaecaab94960b27f306ab50076dab55d340173432652fac45a5328556c7b8de7d4df64b82c3fb67e35bdde94cd4426530f509fb29febcfe24efc7770c52c2910751d5e9dce2b14fad846eeaa45e41167d36ae553221aa1b3568dd6e91d874bc0c7e713079e50082e676147571d926b0f2f11d2ca32adc320c809c89336daf4cbf6bffb935e8a86797661f8b54049bda51181d4bf9783bba999b78562ee8e782b5bc793549da14a03754f0cea6c51143744f221cd272abbdd88050c0955fcb39e5a55f1384963047d0dcd060b3cee5669962703513c9cf604e0802699ad7ac4d2841900e3ecffe3814f710f09126cae9f65eadc6f9218e9004840911f47aee6dd9423938686938bb79901d0fbe40259b41ec673e724169524fe36bbecc5d508390bd8488293103b2bc4450aa84a83dfabda208a5256e9941f881b36233eb4a6fed47b6802371fb3913c82c85757f7d05bd5560bf78ace66e933f2b6f09d1168d86f8d03d6f9ce124c1ba46773569f88f6eac5a423002dfa2942392bfccb77b3f285820baf179e88a9dca2d8b44483d7bb26e2eded19ec5114ae1260893d28ad30c7a404278ae2a0c4033b9488a8d3b20bb3859c6ca2897f1e2b9be8ae84e25a08cacf6b42c2591c16814d5f0300a4895375ebcd631ce3d1773d87a0f1cb8b5d3020f1e84e024eb12365886e31734790e592278a743067070f5e6464ec4e0193a8c40a3346bd74e9cd821877ef6ff5a320ac8890f4172d7ac62b16d41569d3be35a55f662594754edd8e829028ac1887a0f3b726b6f34f2f17608ba0f470fba787ed08158023a2529ea176ccaea768497b490d432e5ba56f0e971c8cd2addbc08b38801f55583d3d9743f9032ddb427eacd9e2c03a29e4926caf33f9d3fee4875dc64f8dc052c69c2fe720cdf940f1cab3431544ab9ae780c79654139de06da44cd87580bc082ed7396b8cbcb67d5e9080abacf726322ca5f741da24b20fe49489e2c69d3abcbab7e67f62e30640eff1892aad89ade09589d41049d095edf5608003617f1bfd936d47d9364ce13b89207eb1f5a18fd1bde84aeaeafb4ccfeb62fcbd358c28158a7a8c4e5b4ed13d6238d8aaf5d75a71694261c28e21cdec13840d76adb0da671b9a7883312210f3b04d545cb8b0a2b29a7a3f6db52c4d9370fb1bca049b13a6e6c07e887f94c3512f8b1d72b967a7991ca29adf4296044d8e45ddaedc93d9b1e76cf800681870e4f78fef41bc77437bed523bce0fe5d902e38b7a752265635a650056b1b9ec4457de80517e50a1d4b9e6e6244b2d440cbdf7e0af2ebb177bbb4e78bd5a5eab6b85c0b979a2d46d0b7a7f080b3c128d49c7e626f00dbf73f0f45478b19bb94d8b5188db7f4f86f9ad58b6e3fa1fab6fbe7df4e2771b364ca14c694f6676f90e1519b5b08772e15e88f84eb81b5a39cf7a19e8b9e812b62d3c727271eb867f63941071f7168249922eb194a8a6183709c3b3977b03a80638a9b38d8fd3af21912262757709e93410cdbe3892d8003422ed9c50e06e5644f6b2f173bddfc7cbf69f8534668d335478db8aadf62ed2ed5be2c4f4c85f17a600251c82da34a35731f5f9f0aef2663fd0baf72cad981ed47d7254a32d353eb7d21bb8babae0ce6e3891f19a947f31abd968a2897c70d252ae5d300f567d5993d0c5870c7587ab07cbeb75077329bc71d963212a5d0fd9d7314937464bf209b239c548b8065c043f30689c469300d2cdf9add586b127f5959d4c6fd8e6a1becd574c63f4e6cb2aeda4b0a048a8358c5fd1d788cd20e5ba9a86fe82be02890d039d66b7df88139816e04cd8aa69659519ec6f691869c3b5ab317378b50bd9ed2f745ee9697b28190b3d5aa3a510a5a121b4194f4d51a02d7fb78f17d3057a7b68500e612b806c1e4d255e66bccfa26407c4c870d9ce98cab308b68af83113b2bf7c9e66053a448a11be99550ddd6344ff00719e6ee4acb2c5151e198e0e2590171a37d691a530c930e57132920789edef6a84a632fa18a5eaabcc02eca65e83cccf704f72f7f4f077260f7ccb1cd926c13b79d239a754ca310c1979bad51206504b9b5a8e225d77e2482640c7359dae7105a5b29af3d46bea18334c17b1182348214402e5dd62d1d1d9e51ae02a54f260a201334a1931e86efa62a890f7d6f093cb9d26018a7b4465f61cbf4c37a55d7a1f17d5cfeab4362560b822ff9a7715190ae0b3e1da058d0326830c54245b60e6ccdd15dd639ad378b9bb4f961c2bdbfdc2f0828ea3d8992b94d134c85a886bd9f1584d2936daa5ddc73f4720a4e2688134373af2c545183e472938721eb36d44ee3e230eab527b93d57230d01175798d98b40f1e3283ce53e787838097e759a0e4d8706969a574fc2e81c213005dcee4a25c086412b1e49c8a30f06969d9a30ca84a2e4591cae24c59faf4351a247f36e657fcbc6e5aabfc37061a28ad3b51e71b42c808263131f5649cd97e0c6445709cce507d8bb232947c09cdd096f2c40ca0d3dd8f66bfc5702f19e4715d83e8d326391db8d1b439b45a6f6a1bcaa458da06fcb77301544285bf3d630b3e3167873f57cfdc2beef3668e0cfec5f07d350eb6e0677509cfab1a5f866be2f5e328b82330c1fc988e78882969f3f7cba88badd54bcda3745e63202a278f3751678c0930a927d54cdef1861a9fd9a0864a0c44f0ad5fa4c68ae059a1cfde344c0be2e1a3d797ae36b45da8ee89275175b2972da6d7f150be500385d30f5a890b034fb9af55f3f0c587f29a5a953e91c5645593ad2335c70cdd64ed430539218d2c992fab0e4f688a1bec90e5aef8c1a86f238fa884b6d159211fc11a5094184e4d526c1ee1d47d38ef721766973ed0f7ea4", 0x1000}], 0x1, &(0x7f0000001940)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @init={0x18, 0x84, 0x0, {0x9, 0x8, 0x7f}}], 0x48, 0x80}, 0x4000844) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000001a00)={0x3, 0x3}) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000001a40)={0x2, 0x6}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000001a80)={0x2e, 0x9, 0x35d2, "ad1faebcebc4c473afb4d482ec8c4594cd963c6ecaed1ab110669028972f4523e4d9f74279b531725a48f29aa438"}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/sequencer2\x00', 0x40, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000001b00)={0x0, 0x0, {0xc, 0x1ff, 0xa22, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000001b40)=0x7) 08:11:04 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @dev}, 0xffffffffffffff53, 0x0, 0xffffffffffffffa4}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000001c0)={{0x3, 0x2, 0x0, 0x1, 0xc00000000}, 0x1ff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000100)="59ccc8673c10f50fd9d256cac1ff72c2dd823563cd888c3e329ae8427fa709f8047312eecf5a54b512bdf92204af0a7f8cbb194e392b46686447f3c083f51e7221e837b63899f44022eabaa86e1440abb6c78023ce27b89363df34abe259acdeab0df9a3b0b92a10f9288f", 0x6b) 08:11:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) read(r0, &(0x7f0000000200)=""/28, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000040)='/dev/snd/seq\x00', 0xffffffffffffffff}, 0x30) ptrace$poke(0x5, r1, &(0x7f0000000300), 0x8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0x402c5342, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000280)) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000340)={{0x3bb, 0xd9c}, 'port1\x00', 0x8, 0x1004, 0x8, 0x2, 0x7, 0x6, 0x7ff, 0x0, 0x2, 0x10001}) tkill(r2, 0x1000000000013) 08:11:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x903a, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1b9a4df06a0278d5954490b8e9e678012a8f58245a8fb20760af949484a44efa61953c7b583dbe1627c05f8c"], 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) write$P9_RWSTAT(r1, &(0x7f0000000000)={0x7}, 0x176) [ 341.429887][T12625] IPVS: ftp: loaded support on port[0] = 21 08:11:05 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x121300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000001c0)={0x9, 0x108, 0xfa00, {r1, 0x6f, "85f2a7", "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"}}, 0x110) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x24}, {0x200000000000006, 0x0, 0x0, 0xffffffff7fffffff}]}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 341.723392][T12625] chnl_net:caif_netlink_parms(): no params data found [ 341.832824][T12625] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.840086][T12625] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.849229][T12625] device bridge_slave_0 entered promiscuous mode [ 341.862850][T12625] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.870142][T12625] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.879530][T12625] device bridge_slave_1 entered promiscuous mode 08:11:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f444ada8046a2e81cc32b721cb9ec6898a9ce2bddc77a9186c1d159cf800"/45, @ANYRES16=r1, @ANYBLOB="210600000000000000000300000004000500080002000a000000"], 0x20}}, 0x0) [ 341.924073][T12625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.948431][T12625] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:11:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af04, &(0x7f0000000240)=0x1d) [ 342.033140][T12625] team0: Port device team_slave_0 added [ 342.055009][T12625] team0: Port device team_slave_1 added 08:11:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @rand_addr=0x2}, @in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0xdf0}, @in={0x2, 0x100000001, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x68) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) [ 342.218355][T12625] device hsr_slave_0 entered promiscuous mode [ 342.281934][T12625] device hsr_slave_1 entered promiscuous mode 08:11:06 executing program 1: unshare(0x20040600) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000000c0)={0x7, 0x1, 0x5, 'queue0\x00', 0x4}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x10000, 0x3) [ 342.435919][T12625] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.443236][T12625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.451090][T12625] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.458405][T12625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.579276][T12625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.593906][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 342.600314][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 342.621406][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:11:06 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x32, r0, 0x40000000000001) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f0000000040)="11dca570") r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x12, r2, 0x0) name_to_handle_at(r0, &(0x7f00002e4000)='./bus\x00', &(0x7f00000001c0)=ANY=[], &(0x7f0000001ffc), 0x1400) [ 342.635197][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.646549][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.687817][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.770012][T12625] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.826008][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.836161][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.845516][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.852846][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state 08:11:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x800000000527}) fsync(r0) [ 342.929293][T12625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.940509][T12625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.959949][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.970337][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.979635][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.986907][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.995642][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.006102][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.016707][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.027048][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.037119][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.047373][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.057122][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.066641][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 08:11:07 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @rand_addr=0x2}, @in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0xdf0}, @in={0x2, 0x100000001, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x68) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) [ 343.076691][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.086740][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.224594][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.233929][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.268413][T12625] 8021q: adding VLAN 0 to HW filter on device batadv0 08:11:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000100)) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x1, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/42) 08:11:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000000)=0x2) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) 08:11:07 executing program 1: unshare(0x20400) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)=0x5, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x404140, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f00000002c0)=0x10000) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) r2 = socket$inet6(0xa, 0x40000800002, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x408080, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="24000000a3ad47072121d21a2ba26d649496cd5390ce202b0f2bd586b3bbab8d2e4a9c25db826d520e30a30e3a06ae0fba384eb2d3a0020bbd89eab5fb34d2775a89ddc91c3529fcefaef1502118cfd7c0a360ede981520c188c9f5bc1a40b59eeeec172c722b12abbd098f2cbe9765ee9d31a2c869faf"], &(0x7f0000000180)=0x2c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r4, 0x9d8, 0x30}, 0xc) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 08:11:07 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) 08:11:07 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffffff0000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000040)={{0x0, @addr=0x9}, "6db39aad675b2c81850c58ac1876b25d822a2e9c6750617d1ebf463ba2f1cafb"}) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 08:11:08 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000800)='/dev/audio\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x15}, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 08:11:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a041007000000000005d9dc9d8262d01915ecf2cf4c11fb998206bae447cd72d0eac6598d08bb98bdb1000000f7c90000000000000000000000000073d69a11b027eab37857e00fcfe7d4f2b8d6f8e75e33c451577aaaba29230764a20494d04bd5bc09ef3ebd41a20cb6a03e71f5caf684557c244edb59017865343f27e5eac714e7"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40001d1, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000002c0)) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x640840) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x20000, 0x0) move_mount(r2, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00', 0x10) 08:11:08 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x4e23, @rand_addr=0x2}, @in6={0xa, 0x0, 0x0, @dev}, @in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0xdf0}, @in={0x2, 0x100000001, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x68) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) syz_extract_tcp_res(0x0, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 08:11:08 executing program 1: unshare(0x8000400) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x20000, 0x0) r1 = accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000500)=0x14, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000007c0)=""/231) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in=@multicast2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x4e21, 0x2, 0x4e20, 0x1, 0x0, 0x20, 0x0, 0x7f, r2, r3}, {0x1, 0x5, 0x4, 0x6, 0x3, 0x89, 0x4000000000000000, 0xffffffff}, {0x1f, 0x8000, 0x1, 0x6}, 0x5, 0x0, 0x0, 0x1, 0x1}, {{@in6=@empty, 0x4d6, 0x6c}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3501, 0x3, 0x0, 0x1, 0x4, 0x8, 0x2}}, 0xe8) r4 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r5 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000008c0)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r4, &(0x7f0000000900)={r0, r0, 0x1}) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, [], [{0x4255, 0x2, 0x2, 0xfffffffffffffeff, 0x7fff, 0x101}, {0x2, 0x1, 0x1000, 0x3ff, 0x8, 0x101}], [[]]}) r7 = fcntl$dupfd(r4, 0x406, r4) r8 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x40, 0x10101) write$P9_ROPEN(r7, &(0x7f0000000240)={0x18, 0x71, 0x1, {{0x80, 0x0, 0x1}}}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0xc5, "6d0b73ecdfda9f742c16b112f26bb1d7a032f0ec26cb51fae2c4daee497c539971b5addce09eb809854458fe65b4fb7cd98264f09a2ff02233d1e962a205afe42f2fe63550a8ec0debdf372e9faac125adc7a5310c96fbca402ea4555b280aee0239391cc33821935300aadb597069008162a60e3b56767b01a4c422657016c839dcde27036409308291a6c9113685a9f36d2bd34250ea0e6cbd95fd27b63d109580d810de74e7ebd69eb5e09b5999453b525de5e9afa76b9c6efff6a7c40e623e62213bb0"}, &(0x7f0000000280)=0xcd) mknodat(r0, &(0x7f0000000780)='./file0\x00', 0xc800, 0xf423) r10 = getpgrp(0xffffffffffffffff) sched_getscheduler(r10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f00000002c0)={r9, 0x1f}, &(0x7f0000000300)=0x8) perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0x1000, 0x2, 0x7, 0x80000008, 0x0, 0x7, 0x0, 0x8, 0x8000, 0x4, 0x3, 0x6, 0x963, 0x7, 0x20, 0x8, 0x2, 0x7, 0xffff, 0x7, 0x77, 0x6, 0x20, 0x6, 0x7ff, 0xfffffffffffffffe, 0x8, 0x800, 0x7, 0x100, 0x401, 0x7ff, 0x5, 0x1, 0x1, 0x8, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0x2}, 0x10, 0x7, 0x7, 0x7, 0x5, 0x5, 0x100}, r7, 0x9, r8, 0xb) mq_notify(r4, &(0x7f0000000340)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 08:11:08 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2000004e20}, 0x1c) listen(r0, 0x44) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x4]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) [ 344.351080][T12706] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:11:08 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)=""/101, 0x65}, &(0x7f0000000000), 0x2}, 0x20) 08:11:08 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x400) ioctl(r0, 0x81184132, 0x0) 08:11:08 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xb9, 0x200) move_mount(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) fsconfig$FSCONFIG_SET_PATH(0xffffffffffffffff, 0x3, &(0x7f0000000140)='nodev\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c) 08:11:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000007da7f938620000080a00ff00000000950000001c2762d13cff48cf7992fdf35894e495963c0332b0df23f7ab28ce0103b14dcfbc6f1cbaaa2909d29e542665665fb40ae52822cd7f5b022d19cd40bebe9c66215bd6690f5bd942ba8db5c63f526586f45086266a4be232bec842b8694bbfbb4cecc4ee7e30bfa739b488d7ebab1630305a4932cca88935c73ece1c3baca6d4813ded90229833e7c6b6be4de97147d386c43e4a728404a70f323fba3c7f5c48"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0xfffffffffffffef3}, 0x15) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000280)=0x30) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 08:11:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000000000000000000040000000000000000000000000000000000000000f78f00"/56]) 08:11:08 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x0, 0x3aab, [], &(0x7f0000000180)=0x300000}) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000240)=0x1) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="bedd9f368bc79961447ac8f4f3d531af", 0x10) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000100)={0x3a, 0xf, 0x4, 0x0, {r2, r3/1000+30000}, {0x5, 0xf, 0x3ff, 0xfffffffffffffffa, 0x1, 0x800, "7500e7e6"}, 0x3, 0x3, @offset=0xbc0, 0x4}) 08:11:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = dup(0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000180)={{0xfffffffffffffffe, @name="88480e37249f7cf57f1450b76b9f7f620fcfae65b4461d39d75f82ea0d6c0fb9"}, 0x8, 0x1, 0x5}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x100000000, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1, 0x3}}}, 0x108) 08:11:09 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x36) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e20, 0x8, @loopback, 0x2}}, 0x8, 0x6d7d, 0x8, 0x7, 0x7}, &(0x7f0000000240)=0x98) getpid() getpeername$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) 08:11:09 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) open$dir(0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x77aa8896}, 0x28, 0x2) epoll_wait(r1, &(0x7f0000000180)=[{}], 0x1, 0x0) 08:11:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x3f, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400000) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x5, 0x4, 0x400, 0x0, 0x7ff, 0x80000000, 0x40, 0x4, 0x8, 0x278, 0x80e3, 0x0, 0x0, 0xfff, 0x1, 0x0, 0x3, 0x8000, 0x7}) perf_event_open(&(0x7f0000001000)={0xb, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 08:11:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=ANY=[@ANYBLOB="0500000002000200000000000000000018050000030300000000ffffffff0000090000000300000022ffffff00000000ffffffffffffffff20010000ffffffff58020000ffffffffffffffff58020000ffffffff03000000", @ANYPTR=&(0x7f000002cfd0)=ANY=[@ANYBLOB="00000000000000000000000000001600"/48], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800520000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80010010000000000000000000000000000000000000000000000000400435400000000000000000000000000000000000000000000000000000002000000000000000000000000736e6d7000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2e) 08:11:09 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000140)={{0x3, 0x0, 0x3, 0x1, 0x8001}, 0xbe04628, 0x9, 0x80000000}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000080)={0x7fffffff, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) getsockname(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) 08:11:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x40000000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x4d) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000004020000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/112], 0xb8}}, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 08:11:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x261, 0x0}, 0x0) r1 = socket$kcm(0x11, 0x7, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000340)={'nat\x00', 0x0, 0x4, 0xf3, [], 0x6, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000240)=""/243}, &(0x7f00000003c0)=0x78) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x8082, 0x0) r3 = getpgid(0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000440)=r3) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="c109000000002c0011021fe4ac141417e0000001e5de6a0c15965ff499f270a8b7f9d5fb4eeefb35", 0x28}], 0x1}, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$RTC_PIE_OFF(r4, 0x7006) 08:11:09 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0xa, {0x0, 0x8, 0x8, 0x100000001}}) ioctl$RTC_WIE_OFF(r0, 0x7010) syz_emit_ethernet(0x46, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c20000000180c20000039100310081003500080045000030000100000067907800000000ffffffff21009078000000004500001c0000000000000000c814ffbbe0000001"], 0x0) 08:11:09 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2dcf, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x2, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x1, @mcast2, 0x8}}, 0x7, 0x6, 0x6, 0x6, 0x3f}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x11}, 0xffffffffffff9a90}}, 0x45, 0x9}, &(0x7f00000001c0)=0x90) sendmmsg(r2, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) connect$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0xfffffffffffffdb6) connect$unix(r0, &(0x7f0000000240)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:11:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x701000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4005004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x500, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4008010}, 0x8000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 08:11:09 executing program 1: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) r0 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40) connect$unix(r0, &(0x7f0000000340)=@file={0x0, './bus\x00'}, 0x6e) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8000, 0x140) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x8000, 0x0, 0x0, 0x80000000}) symlinkat(&(0x7f0000000280)='./bus\x00', r1, &(0x7f00000002c0)='./bus\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000001c0)={0x400000000c97, r2, 0xffd, 0x6}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000100)='prockeyring\x00', 0xc) io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x12, 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x190, 0xfffffffffffffffd, 0x0, 0x0, r1}]) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000200)={0x6}) 08:11:09 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1003, 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) read(r0, &(0x7f0000000000)=""/145, 0x91) ioctl$int_in(r0, 0x800060c0045009, &(0x7f00000000c0)) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x820, 0x4) 08:11:10 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000001c0)={0x1, 0x7fffffff}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) sendmsg$can_bcm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b8004f700a04699"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x357, &(0x7f0000000100)={&(0x7f0000000480)={0x8000000000005, 0x80f, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {0x0, 0x4, 0x0, 0x4}, 0x1, @canfd={{0x4, 0xb, 0x6, 0x3ee9}, 0x12, 0x3, 0x0, 0x0, "7d456b7434c40b9f3557c0c2ae92e1613adbc3ba98f90f9df4d62ac9a45b8e030acea4d6acd14d0e90c69e2a2e88cd82ea1af2bdb7e29ec92097df834e6b906b"}}, 0x48}}, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0xb, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x20008000) sendmsg$can_bcm(r1, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000001940)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "de7ee32dae8efa5d"}}, 0x48}}, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', &(0x7f0000000040)='./file0\x00', r0) 08:11:10 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0xffffffffffffffff) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0xff) 08:11:10 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003"], 0x11) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:11:10 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x20, 0x6, 0x3}}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000001c0)={0x0, 0x7f, 0x80000001, [], &(0x7f0000000140)=0x40}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x4, 0x6f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, &(0x7f0000000080), &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/1778]}, 0x76a) 08:11:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x155555555555583b, 0x0, 0x0, 0x1fa) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)=""/232, 0xe8}, {&(0x7f0000000280)=""/157, 0x9d}], 0x2}, 0x61) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000005c0)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000110) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x40c0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0xaa8, 0x200000000000000, 0xfffffffffffffffd, 0xce, 0x800, {0x0, @in6={{0xa, 0x4e24, 0x2, @local, 0x10001}}, 0x1f, 0x8000, 0x9704, 0x7f, 0x5e08}}, &(0x7f0000000480)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={r4, @in6={{0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x4, 0x1000000000000000, 0x3, 0x842, 0x8000}, &(0x7f0000000580)=0x98) bind$tipc(r3, &(0x7f0000000680)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x2}}, 0x10) 08:11:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x7af56b65172298a5) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002a0011030000000000000000000000008444d57e5d399f6e0f5f199b193ae12dabf12578bb7cd565ac0585ec5f5edd93053094e29b378ecaf27bd0134603181025116aa04e840abed0240000000000000000000000000070c59b472e5abe68b23b8b3677a20216b7d7b1daec70c823ea073b17d9599b5c3f51a0497eb0f731e444eddc9a6e76b67bd5a21cc841f6976c90a0bc4284bb6c0a326395aac072aa6a6e2e175a244a31796ef14b2fcfa2353588ba4cc756d6b29e71f5beeaf9d680f983a9dcc51fa0bb19a7a5f664719d227dcaa9f2905a63f93474c59e9e791f7af4d40d3285b52126216707b47e161dc79d692de30fd5a81422493ac063b46dbefe75be378a1017ca23e59dd4f6b8451dcd48ec53accd8d29748d3a00630ace3cb8d2a4017b8eef6bee6c"], 0x14}}, 0x0) write(r0, &(0x7f0000000040)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) [ 346.373657][T12804] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:11:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={&(0x7f0000f8d000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00008a7000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00000001041501ff0080fffdffff2e0a0000000c000100000000007f1e00010c000600d595913dbb830000"], 0x2c}}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 08:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) sendmsg$xdp(r3, &(0x7f0000001600)={&(0x7f0000000200)={0x2c, 0x1, r4, 0xb}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000240)="47984fc86152ea2fd5160922ca9ce6f745c9c58c2c96bc03d45b4f17fdc620", 0x1f}, {&(0x7f0000000280)="f4e5c29ed5002ca4930a78a525a7961f98a6477f0992b17eda7e9b", 0x1b}, {&(0x7f00000002c0)="9d02bc3f86dc457f3a263f388b4fb6f062942517c0f090d6cebdf3f6e6caecf2c6c84a7511ceee7309fb8f75b8552371cdc71d65a39d8f92ac4b3e897477ffd990457f5839a455bf87e43c2b512bb432df4326ceb40f2cb7e2d0f65f3ebf46f4fedbb3bcf1015ac53abb5d711a3b6ded3dba72a7b47e3074f5004d899e00de3f2d14d35e83048e6ad3cfc83451b1c46e317fe89705e4fddcb2a8767199443a1d34b066e89f2693b83947", 0xaa}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="9b0820a2be4b539f25b49ad8619f0c149b3f0c22e459d575e34d95b9a45d34e8faffeac8141aa7f13b2eb6a5fe48bd662624e4257076ade1ef4acd069ff2c9aa022d331823f65b6dd0bf20b675fb66b4260cd6f2625ad6913ae7574f4f24a16430c1e90209db2ca9d6d31a1ac83377ba99f006bf12f2baf844f00b4b17d8c37d000e1186391ce11c", 0x88}, {&(0x7f0000001440)="c47b238748be28bc6d3ad606e97ed01ed610c38ec7d78dd7590f2b947cc2499db3cda5b369af399fb8f84b120bd8", 0x2e}, {&(0x7f0000001480)="40902d5df8ef44277b167ab5db8e7836365d23a7ae9b8ae3c425bf99fdb7da18f9938390cebc07a198aadbec478c6831270f2b9cf9e7888f0a5204eec37e797b4b310c9f41012f3a4e5911ed1548e8658cd0b0059e1212e82312b699548f2741aa166bdf38b6eff2fe527135888a7730b743d7633527043e2e71cb2b34c3d826800cd30beb3abbbb820fb036858f1c28b19db6e1849ec22da307af5d9358c3a2f83f6c567e7355ff45587b12f5b01114d0d353cf844ff0179b0532740287c1221eae71a428eb0db61831f0e6bc249d8db1c49d3b3bde178e883c450e873d104f6dca1ee5", 0xe4}], 0x7, 0x0, 0x0, 0x80}, 0x40000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x1, 0x2, [{0xc0010141}]}) 08:11:10 executing program 2: r0 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000680)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$get_persistent(0x16, r3, r0) 08:11:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(&(0x7f0000000140)='\x002f\x8b\xa2h\xf1D\x1b\xee\x1e\x8c\xb8\x8ax\x95\xf2\xdf\x11o\xb6\x8d\xcb\x01+\xe0\xeb\x9f\xf61\xceH0\x9c\xc1\x948kJ\xe4\xb3D\xf3\xb2\xbf\x9dZS\xa8\xc4\xb9/\xa6\xd3\xc2\f\x16', 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ffff0060000000000400003196e71c4e5c901c17"], 0xc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000040)={0x4, 0x1}) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f00000000c0)=0xfffffffffffffeb1) [ 346.747392][T12825] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 346.809761][T12825] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 08:11:10 executing program 0: r0 = socket(0x10, 0x4, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f000018efdc)="240000001a001f0214f9f407000904008100071010000700feffffff0800000000000000", 0x24) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f00000000c0)={0x0, 0xffff, 0x0, &(0x7f0000000080)=0xb377}) 08:11:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f00000000c0)=""/240, &(0x7f0000000040)=0xf0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x29, 0x1, 0x0, 0x0) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 08:11:11 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x20) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 08:11:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000080)=0x9, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000180)={0x0, @aes128, 0x2, "5e3b604b256b64c9"}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x80000, 0x80) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000003c0)={0x1, 0x0, [], {0x0, @bt={0x100000000, 0x3, 0x1, 0x3, 0x2, 0x8, 0xc6, 0x43, 0x7, 0x5, 0x2, 0x4c697eb4, 0x9, 0x8000, 0x0, 0x19}}}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/zero\x00', 0x10000, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x5, 0x4) ioctl$TIOCGDEV(r3, 0x80045432, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x30, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="006140400200001eb9fb42a382dcb45dce942d00000000005849ce5f608a00"/42, @ANYPTR, @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x70e000, 0x0}) write$P9_RWALK(r3, &(0x7f0000000200)={0x16, 0x6f, 0x2, {0x1, [{0x8, 0x0, 0x3}]}}, 0x16) 08:11:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/54, 0x36}], 0x1) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000006c0)=""/4096, 0xffffffffffffff28}], 0x1, 0x0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}], 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0], 0x1}) 08:11:11 executing program 2: r0 = socket$inet(0x2, 0xa, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000080)={"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"}) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) [ 347.243885][T12847] binder: 12846:12847 unknown command 1077960960 [ 347.250329][T12847] binder: 12846:12847 ioctl c0306201 200000c0 returned -22 [ 347.303652][T12847] binder: 12846:12847 unknown command 1077960960 [ 347.310128][T12847] binder: 12846:12847 ioctl c0306201 200000c0 returned -22 08:11:11 executing program 0: r0 = msgget$private(0x0, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0}, &(0x7f0000001200)=0xfffffffffffffd39) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x2, 0x80) sendmsg$netlink(r1, &(0x7f0000000fc0)={&(0x7f0000000500)=@kern={0x10, 0x0, 0x0, 0x8010}, 0xc, &(0x7f0000000f40)=[{&(0x7f0000000600)={0x408, 0x14, 0x400, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0xc, @ipv4=@remote}, @nested={0x7c, 0x9, [@generic="915a4984d4b906fe4d77ed2b43e30559a6a6a8eab547b25b346be93d4160d3f0a74e8a6feb8323a91e246d5027dde37612d3ab591a6c84008747977fac1591ea09526ba1b58df018bfbf884e81d46a", @typed={0x8, 0x5c, @uid=r2}, @typed={0x20, 0x36, @binary="3092ab7e09bbced40fa3167e96d38c0df5ee6f10e32f21b88607"}]}, @typed={0x8, 0xd, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @generic="24d8bbd67f4a09162e0705e9443ba045cb47c3013af427811d94b69bfebd2a0edc1c56c7516f5e0c6d2ab3095306217edb0e2f77bd7e22567ecb2c7630c64578afa8ecdc51d36d0f54044136f65d7968d04dc69ac94fba30fb6cab4ee222538d32fcab5c96c4187ca0ebadc589a4ade95cc509abfeaf9d0287c290a913f130ad25626c0f642c12a1fee0b507f5711001184d2dd0a663fa8d3239c80192151c25042174919424d0b9d730c4eb4524e33f4521e56d8cdb7def3bd4a47e4405e30e9dba5a23879c88e73aa34b07bd760577f66937ab971e28920f83335b6669e2e49415c901f830e696043102e2421b3016c04e335e005acff3d8e283bfda22", @nested={0xc, 0x60, [@typed={0x8, 0xe, @u32=0x7}]}, @nested={0x220, 0x35, [@generic="463ba180884dc884cba4563405e676e67e844671275466ce0d54bd49d936a16099db58b2b876a1369bce321854e59b6d40e29675e78c08c2727540eb7a948872f0c712e5e5f97a2516f3c76b606b8f3160c7a47fff76bd3de3bee9353600040614533ac1995b2c4462cc0f718780c8770f6b8693783e745f5822b5b2c9149ad72f888121a3b746373a1354de8445a58cfecfbb40831eae87a1058712a6b82b8fd77b2ff2609584ed884c91a987e8e8674360030e3ce43b436f0e3445ffd7d8679eb7c11b82a24c3b2ea8a0ab8e47c65aa7e9755b139c6a968c799962ee31c100c9a19fffb5e8c00c98a10b0e5cf6cd55f868179009a9fdfb", @typed={0x1c, 0xd, @str='posix_acl_accessppp1\x00'}, @typed={0x8, 0x62, @fd=r3}, @typed={0x8, 0x6f, @u32=0x855}, @generic="6ec48254c9530974291761e07ffdbb10c85bb97c8bc060cf36f101060c67170edcb1f185966f47ab88271813de0be3e7f0ec12f057b5db13368c10b9e4efd9f770d9fcd5b7002f7164ebbd5a01879379a18f19122b32e5e89dca52d0dbd3b2b3e389f677321277a2385b667f5900bf9935668f2cc08f15f0998279df8f621c467e315f83da350d4ad452c52f21dde31bf97703a65600f026946e5e25150fd585042f3ab6c8b44be7cf387d9a2ccc739a5b78bebd452e76e2e6372d7a7da52394b017e610f16a9388af1cefb418f1e4a046c806efa09c6a3f093150bbae35c6288fec92a573ff1bc0b78ce9ea90d25b53da0b243e1c1d52"]}, @generic="eff0f99421ef6f957a1c35b77c5bb7b798cba857d419a64ce9fd2e8f5ea7d233f448eaa70504ab0b1f890c48b8a70bd7718953", @typed={0xc, 0x67, @u64=0x1800000000}]}, 0x408}, {&(0x7f0000000a40)={0xe8, 0x2d, 0x200, 0x70bd2d, 0x25dfdbff, "", [@nested={0xd8, 0x11, [@generic, @generic="94a7b3a5d5afafaf38ca55f8c8a6abf456e2c144d769dcda66f6163da2581e9cc52dc4962a43d344133abba77e128da3e703a3ac1db65ae63d6e953d3c3eae29cdbaf0d71faf168f01dc5c470f98590ebefc6d404ab78a7901b8da5414a0e38a647670be4d5e15298d0f0193abe142c16ef9dad2d7e8b22b2b98", @typed={0x50, 0x61, @binary="d35dfa70f5d1309821ed3a5ac2a92ce8fd86fa69e7cc736d1370de1e1be33f32a5d8baa0ba917ba4d613030c74c3ce47a274a55395621fe70e700461e4616fb997ff8f039630e79d390fb736"}, @typed={0x8, 0x3a, @str='\x00'}]}]}, 0xe8}, {&(0x7f0000000b40)={0x24, 0x38, 0x14, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x14, 0x92, @ipv6=@mcast2}]}, 0x24}, {&(0x7f0000000b80)={0x2f4, 0x30, 0x300, 0x70bd2c, 0x25dfdbfe, "", [@generic="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", @generic="098f8bc31808608f9c971bf09d9b97c059fc4ccb3bdcc65735ec907dc75bf41ebeaf2a8979bb4b601eac56a2680c6a189bf31006fdbf45ec6808", @generic="25983ab0c0cd57b5d68de6b302154c79557f8400e93f1acda817f53c0f8ab6a42b14eb2e7498ab5b9f8127c83e5024db0211eb50e246b8acdcf37fdc55ddd64eaf0657ccbe2a4218ce32cae2ce1682d9b474297fee1d0f35a7eaefa723ff341f1a7b9fc9b1dea7309292e58570137e746fbddf1bb2c7acf4156c6ed501afe43a36628588623dbb89c2", @generic="4b92ed211ab87f370ce92295fa8cfc861a29f6865790498dad6d63f61beae167b86199e6ffa12d42c29fd76643c931b629ade7cd088514fe548b3ed5aebbba41218551475434e61a7f3c9f88ef274d18fc0f45a56393d049ce2cfd5c725c6200fd66336fcacfe88ca92cbfc3c1b20704e373ee2a1fe74aba3d0e", @generic="1d4b41708b803b3adb53d99224a3d24d0617acdd6fe14bfa4537f6dbe86daa38b70b7045e8576cf9b83def4227b0036a02db0ffa52612d4fb6f9b151f02583049d487f7c2f53c05096702c5bcd55daa89e739b56de8f28f7bf462af862a78a65b735e433845704f70f3490f5f9f08471572d888c95bba822510ae89721f576a737d1748da1485b9126c468bbe1b2e094a97cbab36dbce848e1cc4931a2ae82212c3f3e6cdb2e"]}, 0x2f4}, {&(0x7f0000000e80)={0xa0, 0x1d, 0x100, 0x70bd28, 0x25dfdbfb, "", [@generic="19fd7f33ede1c50d1dc1983cccf36c987321c90546675549c3bf71056258f39f27a34918869df233cc4368c612b72520978dfa98ec34cfad51a0e607d75207500cbba71dacd162e2d441e8d7879a4e1f1a337475e5e365553cab32dda3aec7ce0d7ce3bb9e3443a6234a708fec", @typed={0x20, 0x4a, @binary="cca16b4eca2088669dbb6d976752edc158eee5c9f0065025f1"}]}, 0xa0}], 0x5, 0x0, 0x0, 0x40}, 0x800) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000540)=""/55, &(0x7f0000000580)=0x37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)='fd\x00'}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000480)={{0x8, r4, r5, r6, r7, 0x8, 0x3}, 0xd8f, 0x28, 0x4, 0x10001, 0x6, 0x3, r8, r9}) r10 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r10, 0xab07, 0x7) r11 = memfd_create(&(0x7f0000000080)='fd\x00', 0x7) lseek(r11, 0x0, 0x1) [ 347.371057][T12856] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 08:11:11 executing program 1: unshare(0x8000400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) write(r0, &(0x7f0000000200)="b7afb007d9daefedd6d76feb81c30d53e690d8dab04b2e9746bd74b59de0bf23b08a95f91add349c2ca029b08d93e29e62e5619049b1590398ed70e38167245b36717156f50f0f1dc6c8b43a09de38566f2af0c9da6b2f", 0x57) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000140)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) 08:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x75) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ubifs\x00', 0x40, &(0x7f0000000100)='/dev/kvm\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="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", 0x1000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f00000002c0)=0x2, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r2, 0x80000000}, 0x8) 08:11:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x4200400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1\x00') flock(r1, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc) 08:11:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r1, 0x0, 0x30}, &(0x7f00000000c0)=0xfffffffffffffeab) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x60000, 0x0) accept4$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, &(0x7f0000000280)=0x10, 0x800) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000300)='-user}$\x00', &(0x7f0000000340)='md5sum\x00', &(0x7f0000000380)='/proc/capi/capi20ncci\x00', &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', &(0x7f0000000400)='ppp1-vboxnet0ppp0systemem1wlan1mime_type\x00'], &(0x7f0000000680)=[&(0x7f0000000480)='&/', &(0x7f00000004c0)='/proc/capi/capi20ncci\x00', &(0x7f0000000500)='/proc/capi/capi20ncci\x00', &(0x7f0000000540)='/proc/capi/capi20ncci\x00', &(0x7f0000000580)='bdev$ppp0!eth1em0loppp1GPLeth1+{vmnet1k\x00', &(0x7f00000005c0)='/proc/capi/capi20ncci\x00', &(0x7f0000000600)='keyring-\x00', &(0x7f0000000640)='\x00']) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000080), &(0x7f0000000140)=0xc) connect$rds(r2, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000006c0)=@sack_info={r1, 0x3f, 0x1f}, &(0x7f0000000700)=0xc) 08:11:11 executing program 2: madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0xa) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 08:11:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100, 0x101000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100)=0x7, 0x4) dup3(r0, r1, 0x0) 08:11:12 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[0x1a0ffffffff]}}, 0x80, 0x0}, 0x24000001) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000000140)=""/133, 0x85, 0x10000, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x2, @empty, 'netdevsim0\x00'}}, 0x80) 08:11:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") timer_create(0x4, &(0x7f0000000040)={0x0, 0x3, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_getoverrun(r1) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="00de67fb79f444290520310764fd91ddcd43d707b1e83282bc", 0x19, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 08:11:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80004080045005, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000)="e4e6244dccadf9916fcc15b936f9977ed7bc6690f27ce633587395fc58e66eed335aee037ee4fba40d71bc6f77b1799d19eb822d0d0cf2582f80c457958a68afbbd33b91f2408fb1792d"}, 0x10) 08:11:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f00000003c0)) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xcb4b, 0x1fd) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x10000) 08:11:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)=""/79, 0x4f}], 0x3}}], 0x1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) accept4$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x80000) sendmsg$can_raw(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)=@canfd={{0x0, 0x8, 0x0, 0x7}, 0x28, 0x1, 0x0, 0x0, "b53ea7edbcc2ed5412d7567c95720106dd18b06f3de7167d7ced7720711ddd05219d6a812bdf81d5fe723c9727dde1e68877a9585a27d9b1417bd65c74ac07ad"}, 0x48}}, 0x5469ab2fb77750ba) 08:11:12 executing program 2: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x32) 08:11:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, 0x0, 0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x183002, 0x0) 08:11:12 executing program 1: clone(0x0, &(0x7f000075cf53), 0x0, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x200, 0x121000) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000040)=0x101) waitid(0x0, 0x0, 0x0, 0x8100000a, 0x0) 08:11:13 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x6) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x50000}, 0x340) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=""/4096, 0x1000) listen(r0, 0x100000001) r2 = accept4(r0, 0x0, 0x0, 0x80800) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0xe7) 08:11:13 executing program 2: socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000240)={0x0, 0x0, 0xffffffff00000000}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$KVM_NMI(r2, 0xae9a) 08:11:13 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x143080, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2f, &(0x7f0000000680)={&(0x7f00000006c0)={0x1c, 0x1c, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) r2 = fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000080)='@mime_type\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:11:13 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x7c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000400200) fcntl$lock(r1, 0x24, &(0x7f0000000000)={0x0, 0x7}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) 08:11:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x45, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@initdev, 0x0}, &(0x7f0000000180)=0x14) connect$can_bcm(r0, &(0x7f0000000280)={0x1d, r2}, 0x1aeaf887fad1e923) ioctl(r1, 0x1000001000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) [ 349.305345][T12947] Invalid argument reading file caps for /dev/fd/3 [ 349.331495][T12948] Invalid argument reading file caps for /dev/fd/3 08:11:13 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x44000, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)={0x8b, 0x6f, 0x1, {0xa, [{0x20, 0x3, 0x1}, {0x50, 0x2, 0x4}, {0x48, 0x3, 0x2}, {0x4, 0x4, 0x1}, {0x80, 0x4, 0x2}, {0x4, 0x0, 0x7}, {0x2, 0x4, 0x3}, {0x80, 0x3, 0x5}, {0x4, 0x2, 0x5}, {0x0, 0x3, 0x6}]}}, 0x8b) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd(0xfffffffffffffffe) r4 = dup2(r2, r3) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'veth1_to_bridge\x00', 0xffffffffffffff17}) fadvise64(r1, 0xb, 0x4, 0x3) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="964e8fe22de277d3ddf4857e1c2bf9c0741437eb29afe543b32a547c701ccbe36a771152ce7671bd1dbb2716ada23cccbe8c1f86d87cfd363d8f5ddf35145be971bd080f255bb7cc840feda4b7273e3676c43596df86403b22fb51e17d6f9f397b92f78c7e2168d576697bac5f32210b1ab93942dc3c4dfb1eaedb36e0c288cf5364a55cdde6489155d4f01cd335c1cef6d147030dc47fe65051dc95895305c549e84fa4015c45ecfbd1e0324b22693de6d33c002e6d09783db8969929949d0c6e6e0e466edcfea389ff6f0d95d18afbb9a1e197d27982d3450a78e1", 0xdc, 0xfffffffffffffffb) r6 = request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='.\x00', 0xfffffffffffffff9) keyctl$search(0xa, r5, &(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, r6) 08:11:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000bff3dc54d2d26fb2a79056a524408ed2154e4fe8d7a22085fae2295f5e3e31a39c591e0ecb3d0ca1f507e795a4f257fac7d0eb62b49ea8f4ddb987f135daddf36234d37dbea48674b3b6f4d5d13976236c7631d1612b8a5a386a844341026fa6926ef5fff900ea8babf858b033be8f73272f2fc98b988faf6d3c0e35eba2192ee776b7"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="086310400000070000fc09e5c6d799f410000000"], 0xfffffffffffffd4d, 0x2, 0x0}) [ 349.587412][T12959] binder: 12956:12959 ioctl c0306201 200002c0 returned -14 [ 349.605058][T12957] veth1_to_bridge: mtu less than device minimum [ 349.629430][T12962] veth1_to_bridge: mtu less than device minimum 08:11:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000028c0)='TIPCv2\x00') r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x4c0080) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f00000000c0)=0x20900801d) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x480401, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002ac0)={&(0x7f0000002900)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010400b5cf97587395bd6782a9018c2a4200100001006962d3060041663000000000"], 0x28}}, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 08:11:13 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x100000000000007c}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0xfffffffffffffffd, @ipv4={[], [], @dev}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xd}, 0xfffffffffffffff7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000000040), 0x4) 08:11:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000014e4000000000000000000000000000000000000000000000f9077f8e6e0a91edc24"], 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0x6, 0x0, 0x0, @empty}, 0x1c) 08:11:13 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x101000) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x7, 0x6, 0x9, 0x800, 0x5, 0x0, 0xfff}) munmap(&(0x7f0000009000/0x3000)=nil, 0x3000) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x1) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 08:11:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x40000000000007, &(0x7f0000000200)=0x0) r3 = eventfd2(0x0, 0x0) io_submit(r2, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 08:11:14 executing program 2: r0 = socket(0x9, 0x4, 0xa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)="fccb09cc2c7a75a435be032f641a8393faa9810fd6e6f05d4bfe15733df274212151acec6f1782580143f552b3a481393423c0f07196a8499d574e8f34bff7bd3e7534868bdfb320a7b17e8f20c7046e8de4ca22ba3edd5939db928732bd48a7b12ef82addeaf80e71a99335bb22a580a8733fa92869eb9cedfd274b83f10a1925ef0934b16ec9ed62d365a83327b58bf9e1a7b8a72eba649dd035324d394b70e735cbbfc46f5112c9d499e7446ad9", 0xaf, r0}, 0x68) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x7f, @broadcast, 0x4e22, 0x1, 'wlc\x00', 0x1, 0x6, 0x21}, {@multicast2, 0x4e24, 0x10000, 0x82, 0x9, 0xfffffffffffff4dd}}, 0x44) write(r0, &(0x7f0000000040)="2400000021002551061c0165ff07fc020200000000100f925e0de7e68949b40000000008", 0x24) [ 350.057590][T12985] mmap: syz-executor.1 (12985) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:11:14 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) unshare(0x20000400) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f00000000c0)) 08:11:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001c0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x8}) write$FUSE_OPEN(r0, &(0x7f0000000180)={0xfffffde9, 0x0, 0x3, {0x0, 0x8}}, 0x20) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000140)={r3, r4, 0x7f}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000240)={r5, 0x4d, "cc15b1b68a83a274138def52ed1e521ae2ffe38f28f6a9c6721c512b140311242a52234c8533cf21fc6740fcf99eb0cd0dbe1b37a375ec0f71632084113774f546d1c80188de02ff2c57fc00dd"}, &(0x7f00000002c0)=0x55) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000300)={r6, 0xffff}, &(0x7f0000000380)=0x8) write$FUSE_LSEEK(r2, &(0x7f00000003c0)={0x18, 0x0, 0x8, {0x7}}, 0x18) 08:11:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fffffff, 0xa}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 08:11:14 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x0, 0x3, {0x0, 0x0, 0x52, 0x2}}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x747d, 0xd3, 0x7, 0x1ff, 0xd, 0x8, 0x9, 0x4, 0xa4d, 0x40, 0x200, 0x400}) [ 350.336022][T12996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:11:14 executing program 2: syz_emit_ethernet(0x95, &(0x7f0000000080)={@local, @random="063291bd3c29", [], {@x25={0x805, {0x0, 0x1ff, 0x17, "2a479f0878f6053bd956b1fae8f3c6e52c88bfe2406d2fb0dc5247e8bd20c8b82b4438e7518f1f47bd66efd935de89d9b7c37cd8ebc344cb2d159685872b6242b380820dfb474efe6488ac84f0f5c60942ce5e2a0c1fcf91c8ba97843513323d14a5e75d84cad7079b17d5e7ddd94b426ea9171bc36737db54ce41d58f546b09b1a2c5d6"}}}}, 0x0) 08:11:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x105000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x27}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x44, @mcast1, 0x8}}, 0x80, 0x10000}, 0x90) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x109000) personality(0x500000f) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) bind$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x8000}, 0x1c) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r4, 0x6}, &(0x7f0000000100)=0x8) r5 = gettid() r6 = getpid() kcmp(r5, r6, 0x7, r2, r3) listen(r2, 0x0) 08:11:14 executing program 3: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs, &(0x7f0000000080)=0x80, 0x80000) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'lo\x00', 0x800}) prctl$PR_SET_FP_MODE(0x2d, 0x1) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000180)='usernodevnodev!ppp0@\x00'}, 0x30) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)=r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x10000, 0x40) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) name_to_handle_at(r2, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0xee, 0x5, "62a4fc7a4782fee9aec68e46ec3c7fdaf50eb193df658d036406e3ad493b8a0300ab4a4a820ab223ed5a177401153cb1fcbe187dd0e2fde7a60885ededf6f3795ec9d9735bfc2a6d401ee10f4c34cf0c722961ffadc4aea6e7397045ad19fce2e0b5082f8103414336b1ffa5bf8dbcd52f4fb14224048b13bf0a66f04533797e0521b85d06f3fb3eff7e3cff97fc5ea7838ac2a59cdca6bb61cff4a9e2be7450e27e8f699438ab8e12ab9993018b1dba8c7555b8fc6090d144b516428e59e493e067e2a6906e6dc611551fd705a9aa7d3d4c2029a25308313facf2470bf8e1002205cbe6643c"}, &(0x7f00000003c0), 0x1400) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000480)=r3, 0x4) setxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0xfa, 0x3, 0x0, "c6ef26935a7a7e5a609a1076fb288d6d", "3b2d61948f5cd51d737edbd54c2177cc320887b48ef8f10dabe05e8fc0dddbf1c91c64df8c0e12b456528770b0234db8738543917ac5f772397059fb300a5b4f0b5ae41e5833a21d720677bc5a1101eeb7890dc01b52def0c387dfad36a20f55c3a3d92a2b1d2a8bf39b9cd7baad03396c73262e7749fab71708a81d5b84a50d086b4c14e634ddb8db923441fd72a711a7e5b1cd1b1237c2c77c5b54b16ea309f9a3534ca7529f8e0966e62902266250b40f70b7411fac800d0c7b22c0d9aaa2a44d596f676732ab8855f4fdcdf5c61c66a57de407e3873353a29e9025ecaf719fb83a162e"}, 0xfa, 0x1) lookup_dcookie(0x7, &(0x7f0000000640)=""/144, 0x90) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000700)={'irlan0\x00', {0x2, 0x4e24, @empty}}) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780)='/dev/audio\x00', 0x101000, 0x0) ioctl$KDDISABIO(r4, 0x4b37) pipe2(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000800)={0x0, 0x88, "2b3208418b27de209014657fd58533855cebe1f64ddffd622a25939351d798a2bc1a714ac1649c62d8a5ef7d7d8cc2dc843caeb65ce077efba45d4ded86d0cc6ca12947f0b1f4d2522eb54113a62b5d0ae04a224b14c5711cfbe2623dedf73143fe59f5eb51c9cfb814c7eb7c8a89190f7895f9e8362dab3ad0b2bc608971692a602341e9d247ea9"}, &(0x7f00000008c0)=0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000900)={r8, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x1ff, 0x7}, 0x90) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000009c0)={@in={{0x2, 0x2, @local}}, 0x0, 0x3ff, 0x0, "e37675ed9e319e02d47f0203810b36f2662313ce9e47374cb0856d1eb5d30ba1da7fc14f35723cecc2c4d06a373d07a94654ee026491f2a1c2e2ea94631da0278b4b2c4a6f829eafc3232ec358939dd1"}, 0xd8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000002640)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000002740)=0xe8) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000002780)={r9, @broadcast, @dev={0xac, 0x14, 0x14, 0x25}}, 0xc) rt_sigpending(&(0x7f00000027c0), 0x8) setsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f0000002800)=0x8, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000002840)={0x4000, 0x5000}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r7, 0xc1105511, &(0x7f00000028c0)={{0x5, 0x6, 0x7, 0x5, 'syz1\x00', 0x8}, 0x0, 0x2000002a, 0x813c, r1, 0x1, 0x5, 'syz0\x00', &(0x7f0000002880)=['/proc/sys/net/ipv4/vs/ignore_tunneled\x00'], 0x26, [], [0x8, 0x1, 0x1, 0x80000001]}) 08:11:14 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x103000, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="310000000600000000000000000000000000000000000000010000000000000008000000000000007569645f6d617000008a0741812bde08781b19943233b532cee142aa820fa76aff40e5fefa23466349988b61e8c8a10d6fd67217007cce5d3ffddfb20f2918416d51e97e0e3fd9188999a42bc819a49950693be0502d32bd77879defa62070b283458bb0fd637a0be845ca320322781512bf470f"], 0x31) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000040)) preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$UI_DEV_DESTROY(r1, 0x5502) 08:11:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x20, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='ip6erspan0\x00', 0x8000, 0xfffffffffffffffa, 0xfbd}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x40) 08:11:14 executing program 2: r0 = socket$inet6(0x10, 0x1000000003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x82840, 0x0) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000040)) [ 350.875242][T13002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:11:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000100)={{0x1, 0x7}, 'port1\x00', 0x1, 0x20, 0xffffffff, 0x40, 0x3, 0x1, 0x1, 0x0, 0x3, 0x8}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_hsr\x00', 0x0}) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x7, 0xa00000000000000, [], &(0x7f0000000040)=0xffff}) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=@setlink={0xa0, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FLAGS={0x9}, @IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa0}}, 0x0) 08:11:15 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x9, 0x1, {0xb, @vbi={0x0, 0x3f03}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x40) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000040)=0x697) 08:11:15 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{}], 0xa, "2995fea0a0c77febb4ec7d59e3f5d5c60357984fe06e0f7aae8ec5d1e69a07df655f1ffe90420b20f614578d8c9b69b40a0c0623f458785ef927d865a56123c691d860b5a61d3963d560f8c6e79e847965c3b210647ec9f6128c867c10ece30a7561e32cdceebfdf4c94915def51118cb4d2c02fec"}, 0x81) mremap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000008000/0x3000)=nil) remap_file_pages(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 351.146036][T13031] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 351.154356][T13031] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 08:11:15 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x14, 0xb, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x3}, @generic={0x2000000000000, 0x3, 0x40, 0xffffffffffff10ed, 0x6}, @call={0x85, 0x0, 0x0, 0x30}, @generic={0x8, 0x1000, 0x6, 0x10000, 0x4000}, @generic={0x2, 0x467, 0x400, 0x5, 0x6}, @map={0x18, 0xb, 0x1, 0x0, r1}, @map={0x18, 0xa, 0x1, 0x0, r2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8}], &(0x7f00000001c0)='syzkaller\x00', 0xfffffffeffffffff, 0x25, &(0x7f0000000200)=""/37, 0x41100, 0x4, [], 0x0, 0x10, r3, 0x8, &(0x7f0000000280)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x1, 0x1, 0x9}, 0x10}, 0x70) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="9cffffffffffba00009b80060800", 0xe}], 0x1}, 0x0) 08:11:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x2000004e20}, 0x1c) listen(r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x2a}, 0x9}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0xff00000000, 0x27, "d102b5f485019b272613888fa2c663b7b22e9a77e62881f17435fb28012e8dba9f23806cde0aa7"}, 0x2f) syz_emit_ethernet(0x74, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e200d4c5105649eaba7d3429de28ae1af1732178e893c7a4bd6ab07300072ea60820ae0eaaaba468c97b409b4e6b9128be8e59e34f1813e7a02075ccf", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x4]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) 08:11:15 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc860d0f8eceec7be070") r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r1, 0x8}, 0x8) r2 = socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000c3c000/0x4000)=nil, 0x4000, 0x8000400008, 0x404b034, r2, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000003c0)={{0x0}, 0x0}, 0x20) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) 08:11:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x15f, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000040)={0x17, 0x2, 0x20}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="1c570100000000000f85"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:15 executing program 2: r0 = socket(0xc, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xe0, "62d46d2c09bdd4390282fde6a01bebc76a9c4ef984b1b3d5fbe157730bebf34cb69b70c5be96d2ab311e9cf7253fc7e81ede37505db3b75a41389ff4857d9d812348205b9ba56d94bfe653981e715891eca4710793ef1390d9d2910bed68f6be1dd7adf6bf2fd4cea563d2e372a1acff5d0b124de56a3fabcd104868d3037be2ca65321bcfc163d05f4d7774d18965fba95816c81ce70e5dfca47f6dec9c5aacf00824338dcaa2d8acfcfb0db8e356780b78a50cf5478dc6818d57d6e639788e04f5b43d961c789b883719c4b120e5faf789e208e4973b19cadbeacffdddc3f2"}, &(0x7f0000000000)=0xe8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={r1, 0xc35, 0x100000000}, 0x8) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000080)="1400000042005f49aa1c3be0e7ac380ef2481af6", 0x14) [ 351.626546][T13048] IPVS: ftp: loaded support on port[0] = 21 [ 352.060144][T13048] chnl_net:caif_netlink_parms(): no params data found [ 352.128828][T13048] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.136223][T13048] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.145254][T13048] device bridge_slave_0 entered promiscuous mode [ 352.156521][T13048] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.163830][T13048] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.172896][T13048] device bridge_slave_1 entered promiscuous mode [ 352.211595][T13048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 352.225024][T13048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 352.262354][T13048] team0: Port device team_slave_0 added [ 352.272665][T13048] team0: Port device team_slave_1 added [ 352.484387][T13048] device hsr_slave_0 entered promiscuous mode [ 352.722944][T13048] device hsr_slave_1 entered promiscuous mode [ 353.110285][T13048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.135610][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.145629][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.165904][T13048] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.186359][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.201585][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.212442][T12406] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.219696][T12406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.283393][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.293035][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.302671][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.311947][T12406] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.319151][T12406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.327909][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.338405][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.348769][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.359072][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.368881][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.379069][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.388975][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.398450][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.407771][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.417119][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.429546][T13048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.438852][T12406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.503925][T13048] 8021q: adding VLAN 0 to HW filter on device batadv0 08:11:17 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f0000000280), 0x2dc, 0x400000000000) 08:11:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x17) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000007c0)=0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x454, 0x10, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {0x7, 0x0, 0x5}, [@typed={0x14, 0x4c, @ipv6=@empty}, @generic="6b561bef951a2a3edf8ccbe75da42d21bfb25c033be71ee062f6406b44496b87d670f1231be9f16301f5c284c901049d0196001beb0fc4fd0c77c08f7069146fc6702adc678f309263f8c7cafb8298aa82861f0c80d2a90209f73aaa5433e2f50f787e3afafe828c240c4acdccc5a51062d28ca456f2d7990e0dd05106711cd72d5d8df83afc514ab395a0e3a06ebfbeb05dd9cb0d6dc1e1ab131e89ce605366335f096f12c1b2aee5e99466c23d84600e78653d2cfdf87b7b5a2e0a5d8c8c7e960613b12ccde4ba6031634aadc068e2b25fa98def45e55914aa786fcf9ae65b70917aab1a790c4695015748", @generic="8146ac3c4023269ffa471051c7274ae5751fb9eebbb20e7f9b7a799797fdc64412f7d8cc0c3d9427f8064b1781b22404a3a397fdac70e7a316bd4eee7ebc6136d826a9bf350453e2d43328f51a3321bf33d3f23b0088f1655961f485c919a66e050b6009ebbe50d35751eb19ba023061d8578350dcfcb1dbf1bbd1f4c5aa39291473602582ffd1", @generic="f270316f2fb310c84a6a88c03c8986449ffb9e8492189cb851a17b815aa362ba0ad247", @generic="9a9f9781a53d5782d0d086f458e5caa063e66473c7e17465b77ea95351050cc8d7ae6c7e64578bbb0a38d19d595cbf90530deea048838acc8dddeaeedc33a56d6e222e8ca74056426ab3cc923eba5568e545e114f951a869e0836e37f9624668f4e060e3e1c13fa7d351ecc87c30df4f13281b3f9e6609985006fe3fb97b6614df0874639328a09645eaf909c584031e343b21d689f9d73010dca8f901f4b1f3105437e02efef5c350ac4822be746a578061363bdd01d2ca17b3a4b1f41bfb92d95b264f9f05e98fb2e31dd2765e3052218ab3868cc41b923ee8fc3c390f15c000856484406bf035148fe6763a3273cdb5a6c9665597853a95fe052f6b07", @generic="0de32e090bb1ec075b81d5cdc9a1c98021bfa40277e6598bc70a30498cc8bfb0db649f6ec6640089c3c8761f16aa1d2baa3b11d4562f24ca170923a3ca7896beb09be7db44d4d480237ece8e4af2641dccfcf999150138ed7dd255609e0ebb9b454e5126ba04574fc917d5f936e6a7766d469e10deb9bb222e80f62508bc5de51a3ccd6c6b4ac3f8816a48ec79e349c73fb10252d90dfaaaf06268d8606a5f8fc6b6cdf003051ec61234f093667c333abc907703559df00b60fd1049095ae077394ff2edeb806d45914b3bafbb5f0d89b227328c332ce196fdfb9f849a63", @typed={0x8, 0x91, @fd=r0}, @nested={0xb0, 0x7e, [@typed={0x8, 0x8b, @pid=r3}, @generic="8983ce4812769e0d3e17ceec5ade093ef2753bd7fe2b7a2004719ba1b453d8155dbccfda82b6dc331001e69e3fd9fe247b34fae54fc9bbe57614c3d111e0b5696a12a7a835e3154f0f52166935e8378f8bf5c5d7ae498d04b54ea136f197d10974722b3b2b3f71a200b815339a1fbbd5f81c68db06ffbe56e3ebaaf69b9ac3f3f4cbd953e5990f6bd4bb8451f638d8a1e370467c92e7526cf5cb5942", @typed={0x8, 0xe, @u32=0xf8d}]}]}, 0x454}, 0x1, 0x0, 0x0, 0x40000}, 0x80) sendto$inet(r0, &(0x7f0000000200)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c9177", 0x9ac, 0x11, 0x0, 0xffffffffffffff8b) 08:11:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0x40046208, 0x0) 08:11:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x24000, 0x0) io_uring_enter(r1, 0x9, 0x6c0, 0x3, &(0x7f00000000c0)={0xff}, 0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x8000000812, r2, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000040)) 08:11:17 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f01480500b2a4a280930206000100a843096c2623692500070013000103bd48a3c728f1c46b8831afdc1338d54400fd9b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d48674fc97", 0x55}], 0x1, 0x0, 0x0, 0x46020000}, 0x0) 08:11:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) exit(0x0) read(r0, &(0x7f0000000000)=""/122, 0x7a) getitimer(0x2, &(0x7f0000000080)) 08:11:18 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x2000)=nil, 0x2000}, 0x3}) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x76, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) close(r1) 08:11:18 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x2}}, 0x24) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x280, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 08:11:18 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000002980)='/dev/audio\x00', 0x940, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000029c0), &(0x7f0000002a00)=0x18) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000023c0)) sendmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@in={0x2, 0x4e23, @remote}, 0x80, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000}], 0x1, &(0x7f00000010c0)=ANY=[@ANYBLOB="90000000000000000f01000040000000bafd1162169c5ad256c2e82d32d898701f162746793346f2ea24d49e5aee0ed15e27733207909c95479bb82b96e26b6b83ca125035ac86866026a464d66af13fc518b7e916cfcbf9c11d5544e93e55b1852262e6024f305a2e93a285f053d38e93dccc2f55a6e6d9357545be630c93430ff25d7a6cb614eb5ad3000000000000a8000000000000000801000005000000e3ab3dd94c292ceb263dcd5a9376f6c4380b4d15dea0cb429737c02e59fbc6bf7c82734665e85d1d03fd6d59086476379faa4e64d0eb11e00160e3da036ca7d96efadb91044e6930a9f5a15e1762b51ac8c6d9ec46e6ea54df866ee9a31d78d10d855c528df0c911ee01d5a5cc043953848160c9b3c9f4b1d9e7c46bbdc3b644c3c1cc0b5f9acf66de003093fb8706901054bd000000000068000000000000000101000007000000a8bb2a377e7d0f9565bd91588e66ad7430dc185c2abd653e5f9562a2786954c3174dab59ec335f43244214ffa3329441e0a252a0580b94f03c9523fe0b8f55ac87948bc11eec7fe88187f10c8b0ac3c3570000000000000010100000000000000301000004000000cb16b856fc6196033d62c63ba215b7111935960fee81382e936cd056c6be000db6d971f7a166e522879d5abee761eadb6d84a8f95f17eaac60beb12ebd45eab509de46ef7d4e50abcbbba92feaafdfc827a4b0500f314e297408e649ad2ac3805bd4ecdb9b5c67d7239a20fa2872e04e2b890cc6145aaf447468b6107de4d820a712fb2026ac142e36a5357adee3e683656b3a047dee126ce30c276ebbd283251f0551ed706e2c9bc9ce1f5bc98f76e78942ad50cab872e238ee9ecc7876b548841119b20dc937436ac04eac7c1a33ba278173396ce1a2064970b4592d191eb547dc6a58360efbdeb4b4b6f4656747fe7d5030e428c5cb9ebbd13b523271d3a55c8f677a1895227ee1492ced7c46debb07f7ad9ac268e461158d9773c12875ddb57e0c01002e4751e57d83a021bf7f1e63fac3af4d52ec08856e9faaef428f7e7df374fcccedaac7798f135814967b5ffbc7415283c05d430845276044d509b29d6889dd8b2b6a6dbd58b42322f954ef6c8112b9362fd25d9c5ca56d100712ab91c3c0ccf56d557504f0eb2956e3cc363eab1069792e108a65d65083deaecff86366cb1ede805aba4551070300c021ec55c8fbf34c88d1e2b69194f8480f76613b69c91c3a6dd6ebb34673fb1f06667e5a7312ef57d9ce7197ee42ae762fe3276c016937a429a4584b0c3180648db4ee1c25dc9beb3195026ec50974a60f51c42cd79eb235d081f6d53a4f4be7972f64fdeaf614ee49713ada0c06922cdbdc405d8060015dd9b68fbb01c0f7b6e66a8adc58b0a042e1d09af13e8917915d54a31c6f8a185cd4e677c9a35a1f9370ca818b09fe38c0235bc0ebd66fc4ef34e64675b31e3eb41ac49aa5cf81ca75fbe723e83477775ec45afeda8eaf7ae223070ac9dd79b3201c515afaf61a8dcefbe2802f39bc20e3df19b534b51fa86f4098d614849a8db7c9dadb460f063a33be77f69d14b7db4f2daacfc22c9bb42dc3407cc041a4964fb360f57cd78bbd6b285ea1ea4730dd76e9b14b536957f1dff8270e915593389b6c080516cc6820925cb34992a605e626b7968765737bed53e7b2d3f46e134d0918cd5fd08e20d2031df6db06da28686aa7b3bae47406c7c29ce0b375179c03de268ddcfa28b882ac5f9603c2d0bacde300e000006f5bee11d59cb26647b1e7ae3ebf854fa732ef7ed85cd2f44c53b2de2773a24904f58c9166162611f28317cde3a23d0a17c4eb0bcef0ee3d224de0a6997bda283d4242f2ead99ca2f43578a5a6153f7c5d2fd13962416b048c8dc6050d24d6c89aa109cf5e796074a436890e8ea69245470d343eeba0939d55d71d4e140de2216e6f4a103d70145e26f14207ba9a6828774fbeae81b3acfed2fbdac52211fc5122449bc47dd3ef64ab14254acc5fb63c3e93aed4ac2e65b9a1bf0c67acf76edb665047cf615517af5ec4e3678071dcd96c767bad75d4079bef615fd5dbfa84f0658768e27a7e3245cff662d641926600586f26ce291b3a278806f4dcac9724ca3dd72eb2908702042b085ff787582b0c31f0c07bc5c3b8d843e29c1944412e4a581bd9fed09c88a992ff89835f1e48dc9850dd24c0cb1411070772603f1d7c4a10a9f0c7e70f4e6f9e24abba5d2836dce835f9285d75b5f5539478597640067e0574c02e8e055edb8ea5e99bec85ee7a23b9347a99df046972ddf7ad6a4f9169b40cfd6925321647bc938b3712aeb3b1a338e545f7615849d69d500761b974f7d7f132e1b58b7d8a77861bf7177c0cf36baf1396a7fe032921cbf8056482936b5be703ef6d8242e9542f76d641883d7de1a083054758f22c66391410125034087420a33eedf294493f86b11336d0775b7c22f390401c697976ad6d4b888ce6d0584a4e1ef537ad90bac1a260e5b1aef1325d698b66da1aa809122e168e0fbd9f881f43a82d98b727eb90ebb5e7a311bd6a2b1ff6f5aca363d2fb6931361902bde360127a0573412bae0ae598ed1b18a5029356505eebd11f296c07ab9b5d29a637d746cec40fdcfda63b43b719fb90aeb0f5f3998b61f9ab2f4183110e8ecef36fb04a9b90c0f1f6ed89aada4fa859a92da018cb5a136f38949d3a24b3ecd6f0f4e52ad01f93034c7e4f42f71ca136d226a82b9423218f09173e8b291ced45a694757f72100773a75faad986abf6c7db799025ee8f012098c0727d8ae424aaabed2cb0c0765cb6181da940ceab7b78ac5832ce24f19af067441a4cd325322199a018e770642f80148e9bf739ab3ec82463061ffa4c5af04e4fc7284e57538d15417a2dcbe07d8a786ded7aaf886ae82a1503ccb97c3534a7884b66c7b06b947645d30d997527f2735934d2abc39c1a5b2c092e3b953f9bc932a2e7923012e6557c3146e7d761effd2788648f04c66a5b96f7520c927de81fdf435487f84845e8c989f3c436140b8caab8c4e32f576b66434dd50a66a4d1f8fe5feaeaf7ccf26a521e6700daa8830e5d4057984deac9bf26ed0e8845d48957e1f7a9b938231f3b46e6d7b99982fd1eaf01da77ae0a686860c9ef19521470e584575844d63d607be777fa4b20a548dc2b4ca9903997d54de3d272a821cea58db66eb1a2882072509d8a1484b06f2468ee6012635031258d48b4af8f6f6758a2e086a15bbb3eaa240b67f58d7d8f44447ec59e69d795d16fb6c47f7423d3aaf1b281fd8cffbd725d4ab842baab107e742d395e9c9727c7119938644eb5dea16820c6805a38aa6c73a67a28237243cf558ad503cc43df0319b2e6bcacc1f10af80f569ff29ec266f37ada9f80a44aa4d3afcbf93b2b0a06b014e980e970d977dd8814e9fafd32144fc755c7da7ea8d07f02e3f8d8061071f4fea96ec6ebacc7ac7b64ebf2f6769000976cbbd39821d22f9224afc3b4c8d1cf303a7f621b932d2c5f3213e9067cfdd818ab6580d9430b5d6f2f31a7ec30e68d1bff43545f90dedd7966705d7d1087c9330ea3913c251b24ddf965cd43bef298f8c81e38a640793ca779892e5195d8b902c827bf96e20fb84dba0d4c52821924b53155858e9d2704b6fc50828d8141bf9b6785f5d0daebc89af350a9077869ca9019dd34549b78c28f7a0d84ceb8c0682a81a9c87e36f32f0417002b9800cfd079c575747e63921e1cb3245b20d1f44593e0b19d2a4b6a77e58905285c87ec7bf746931cb6d9f12d1e1692a9a7bf804c842182f511624cd0115abfad97188e4159f5915d191a710322e97529eaec65ee2644904527daa9ef35dff4f0b960d126f8e9784e518040b173e6aca70cfab09a5924feb6762620d8e42416434072e34125edb6cb25ab3b09bd5a1a2973de9b39ab83001efce29f3b1ed1febe4746d0adb64197e866c57cfd1b86b29ef062fa397fd082b8baa35f283d81f13738b9fd3983f2e179d407c8940fa5fee489b3fe019baf7d762ad77a5351608c8a1963ce25910e0fa7c47567a1364b95d8c97ac80754a59d8ea378046623a1dd5db6f446091cd9101830d6d9d3b6a573bc694325db376f52f203c2a810e4ba1cfbf0f140aa091354d470d43c1cf8e31505e6cee5373439003e2c344d1f677db329d06ed11a84e87038d3b2ca6c9792b5f758048b34bc811903a0e86ffcd826b6b908ee0518d4e3f1523731d3b846d4d192b21f544c00986a1d99f554f07c6c22d7b112aac484d90e6e8fee03a9ecce1f137555c1aa96edc73574f62b3eedb6322039e5d399e21a49ebcac48e1aa00ac4f434d847671a72152f0a38f40f21ca496666c2322b73ff339d4ce8cfbe5b516af8b4369116e4e873bbbddf6538c4414dea1470401a01de03dc0709b4f4b9c1be0a9aa12d0133349f4bcce099459a9c19d897bb12c1d073dd43ce1cb4ace0accf2ff28fae48d14399a7fb408f268ec4f1c63f8367da0d8df4e1902bc75f0c343daa7c32b0dc118f0824ae5c9dd710488c1d7d4f987550116e54daa5f7dc99740281e291d7fb9b2db1ee6ec6e2ce8498be4ef827d405fa31f6976732078caffc82d78afd3398f886801b9ea1a9b8424bfc2d1a9f9b4b9293b420f78a2372070f15c997325e2ee606ce1fd1dcbf1504ac7cb62c03961aa0274ae14fe5f94e2862df1d0d9fd4f9dd736071c574b4c3fa94fa7d5506ff3f5193c166b04ae968f5ce725660175d8b5072b5aac46cc0b4e37194ab6a9777b7049ab49967f9e92392de6ac1c9afa9ec9d01fd00bea644d3c6b87f06516b4ee443cb1d061049ddb5cb4c3a0a3b92f59292532b97e62d44f22dd2e308e9f0c8313bb2bd6daec4d49fcc8da87b793d8403898a041fb80b7e18bf99be560e4b5742ea0000408616fdd323a62156974657ed1bed9f11ccde0c1a7d77d1b876289bf4d4ac46e1c5489a9974f85427911e020c744c24fa5a0f43eb47ccf773c8cba73dac4c5af1f0dbbea19c5850e2fcffd6cf8493d2e15544aa8af0ba39e638684ce317573fa2d29c4956a7b9a4d4bab738529cb92bebcabee2d174df1ce70c12b7a9dccfc697a2982dfa98cb27ac9da95300d8bcb15a5c043b66d418a523680bdce1645ee14598c716ad83028509002c420ea4cccf288f9237d6d9c5ffa4a79c498c07e7ecc7c54dc1e4dd8aadb4de98d3695758fb273e0558fe8015b3a1cc6dbd6991c5f17880b6eca04398cb973e7b07ac1aae6e7a4d13fc99e01978bcebba5885e28d660b286dff37da7ea459f73c4c8a778a6c03ad335b98703d7eb912aa072761f8316e2e818bedc64da6c44724716c376e534221556e285d65be93abf9f80f9a682eb525216e501f847774a579a8b9ccb571084d8db3ceea2876ce32957526e1f3e8ac874c2144fef23c1b780f63e811c845ae68b56acdef65089cfb8fbc32839251931ed14a91cdf6b6a7e540abaf2f5dea64394c516f4694f9414b38f5e6948ddda8e57f774276e9e13d55c73ac3e7337eb22157dc1a5affb8b10d9646e236efad1e0e88e16039b8e30c437b9527ff6758b23b7910bb79d70703bbded825fd18bfab72286d4ecdf26b14b829f80ddb476fb5e5416acf11d744352fb6320b47ce47d57337378f774bdb416c95a6f686df8d25b26c40c6f05a84f5c44620905695907c4d8ae927e5ab47ba4b073d997b8d90189b7373b9bfaa5590b50f56ac1ff5dc0106f6f43ab605e137d12ffc82999e87e6c0a33a2eeadeda85bffcbc92da03820b1f4a61d7740c7e0d14898290148005b58b93679fbbd0aab2441304389458aa0bf6034edfc5438d99bbfe9c317fa88daca262bd925dc5697f738c7d57fc894edb3ff7edeec79777f54022077979666f32ed8f0a67fdafd01aa6a2aa511a27d5504e6bae84d4fed4736945e8e39c62db77ddf05a553f56a0ef1ffb2472f6c5fefb4b6874a887a084a5ad0edeb1e1ae731cb0ae8f41677315d41f940a5d6cbc8d077cfbeeedd197e1446171c5d7d816f6d767ab0d105477f082ddb621aedd73a6527273511d509d0f638e98af77e951bcce82a689693c984c14270870cf5e6c0510ce8713b6518a42940bbdbc705b8d6f2a15038fd5542ec2cdf129b5de0f00aaaf54c0db14ac8e37d2c10c87341d4606303f7ae3d214f3c591b81cb1e48845ef333616812eec6295f2d6b67f3ca6e79acb60642cac4584d73992b40d3699ad5db2ce11b2dd16d5390ff81b464a0c6d929b69f2c6d8173d65a98ab548e86d6213f67f0fd4095a39cb482a098abc1a5fd53e06b9399deadc9bcf0326776c75eef5fa492881274cf5fd852fcaaa54cfe12a38479dd8bb3d80e1d0dda2f4723ebe57589c27f1052b48b06b9b5a57f291ea6faf5e59161001000000000000ff00000008000000c685350560490b47c8378434fd73dd21153625e2cc822fcbf558a1ca4166bdad90a9fd2ff7eff5565ba7ac043e20164b16ce21ea513957258d95c0714b3dc9033ea363e3614c9207202f6f2f6398203cbd9d255c1c9586cc6f3184fc18e29cddcaadc254ba29a1c87d5cae1098f5b52c71185e8aa7a9cf40d842f24b022c639f3183e9a1c2549fe2b126bba9698e36a7d521941e56093f9cbbf15af80bb5ae204d8f79b2e6cac93ae4954b7a330d455c6972179e8ae6ae8fda05eb0f5b2e421f14c46bcb425498ffe1787656cd9f57f615039b975c07badfedb6747012ad22a7dd1dbc6a2f358b9f52b47621f2e51c6ed9adf045e8a68feeb4fb630000000000"], 0x12c0}, 0x80) 08:11:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x2, 0x0, [{}, {}]}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000001c0)=r1) 08:11:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x2, 0x1000}) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x101000) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000100)) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 08:11:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$caif_seqpacket(0x25, 0x5, 0x5) dup3(r0, r0, 0x80000) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000005, 0x0) ioctl$int_in(r1, 0x800000c0045004, &(0x7f0000000200)) 08:11:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f00000000c0)=""/22) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x6, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x21) modify_ldt$write2(0x11, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0xffffffffffffffff, 0x1ff, 0x1, 0x4, 0xdf3, 0x1ff, 0x80000000, 0x1}, 0x10) 08:11:18 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) pread64(r0, 0x0, 0x7ffffffff000, 0x19) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @my=0x1}, 0x292897e3, 0x80000) 08:11:18 executing program 3: r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000001840)="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", 0x1000, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="8abed36bcc235d316404b1233928c66c7f0fa7dee740a00a81bedd3982b27122f4f9839062d5e5c775b29c86970aa31fcaa28d8b358e38d28c21775d14a10d5c16da3d76efa53ff53dfdb8ac862d4d22783769d6b3f2606e37752f949f892502ffb2a613487460f38b3f1e5d7c908361990450a676ec4afa3dc806bcafa23988ea512d4677e443776fa36f7f8b252c2de16a982abc8f4e85ead0bf753fa0f2d948a0f119278798457c8698200d36a3f4", 0xb0}, {&(0x7f0000000280)="5755b601e4282c2f27a524a9df26501c5da34920b54bb483eac7b5bfe14a929c59610e28601910aea0ddd62d63de9c2f9c4d13836cb8616433f35ca4d3a952350f08430f8c09258a80c045130ce3de3f7ac115fc3d34503d08b9f5db21e3369ee88dca66f060d0fc4cbea3d1c55cbde595364eb1dee2def73c2f8f89610d2d9def21ed6b681a3a3b8769f6bf6aca2118ff6864843e77c822c27f01e7524c0b31", 0xa0}, {&(0x7f0000000340)="6b40d2e134ddf2e7776a63330cdbd8763bd29beb8bc250ee727daa10532cc39ead26cd4d06bdc95d527ca8d04bdc7ab786cbafb8f11366ed18ec3a15148816e983916cf8fbd9741a0192afbb21f77c3b8bf7bd826f9035ce0a1f398bdd576e95f082342778bccbf07fd175a702d57723949c4a0a608257adcfcaea95ddd8757ce9b54202e3d7f1fee4503bb3e4937e84e88dd42aacc65ca4bb8d50cd7ae2def4bbb083eaa6c3f3290af7a1ba80fdf30415cb4685ffb1bff0dd4e5ce3efbee4c2178d33e1f457b54cf669eb3b6128beb4369157f3ed903de5e0e6538622760f6ab341f8968245edeb444acbba878cfabd", 0xf0}], 0x3, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000015d400300000000006504000001ed000004000000000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 08:11:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "6654bfb92cc99cde2ea9270496e5f1cea258a54e"}, 0x15, 0x1) sendmsg$inet6(r0, &(0x7f0000005440)={&(0x7f0000003dc0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000053c0)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18, 0x29, 0x3b}}], 0x30}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 08:11:18 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000008f80)=[{&(0x7f0000000040)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000200)='V', 0x1}], 0x1}], 0x1, 0xa5c) 08:11:18 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x101, 0x0) bind(r0, &(0x7f00000001c0)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7fff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7f, 0x200000) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0xa, 0x1000, 0x0, 0x80000, r2}) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'bridge_slave_0\x00', {0x2, 0x4e22, @multicast2}}) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000040)={0x4}) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x9) 08:11:19 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x3, r1}) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000000c0)={'vxcan1\x00'}) 08:11:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000079c0)=@ipv4_getnetconf={0x14, 0x52, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x802}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x767, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000100)={0x1b, 0x2, 0x0, "7299587402ac15b52ebc4272848891c60cc7b5f9284ed4a29fa0ff"}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r0, r2}) 08:11:19 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x10000000000001}}, 0x30) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xc9, 0x200000) r3 = getpgid(0x0) io_setup(0x2, &(0x7f0000000100)=0x0) io_destroy(r4) mq_notify(r2, &(0x7f0000000080)={0x0, 0x3b, 0x2, @tid=r3}) 08:11:19 executing program 2: syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x40, 0x8087d) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000040)={0x2, 0xffffffff, 0x80000000}) 08:11:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000005}, 0xc) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "5b34d546bd1aff39a82e0b49d5795175"}, 0x11, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x8000000000000000}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xdf5f}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0x1}, 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x2, 0x30, 0x0, 0x9d07}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x2}, &(0x7f0000000100)=0x8) fcntl$setpipe(r0, 0x407, 0x1) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x600102) 08:11:19 executing program 3: r0 = add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) r1 = add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000001840)="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", 0x1000, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="8abed36bcc235d316404b1233928c66c7f0fa7dee740a00a81bedd3982b27122f4f9839062d5e5c775b29c86970aa31fcaa28d8b358e38d28c21775d14a10d5c16da3d76efa53ff53dfdb8ac862d4d22783769d6b3f2606e37752f949f892502ffb2a613487460f38b3f1e5d7c908361990450a676ec4afa3dc806bcafa23988ea512d4677e443776fa36f7f8b252c2de16a982abc8f4e85ead0bf753fa0f2d948a0f119278798457c8698200d36a3f4", 0xb0}, {&(0x7f0000000280)="5755b601e4282c2f27a524a9df26501c5da34920b54bb483eac7b5bfe14a929c59610e28601910aea0ddd62d63de9c2f9c4d13836cb8616433f35ca4d3a952350f08430f8c09258a80c045130ce3de3f7ac115fc3d34503d08b9f5db21e3369ee88dca66f060d0fc4cbea3d1c55cbde595364eb1dee2def73c2f8f89610d2d9def21ed6b681a3a3b8769f6bf6aca2118ff6864843e77c822c27f01e7524c0b31", 0xa0}, {&(0x7f0000000340)="6b40d2e134ddf2e7776a63330cdbd8763bd29beb8bc250ee727daa10532cc39ead26cd4d06bdc95d527ca8d04bdc7ab786cbafb8f11366ed18ec3a15148816e983916cf8fbd9741a0192afbb21f77c3b8bf7bd826f9035ce0a1f398bdd576e95f082342778bccbf07fd175a702d57723949c4a0a608257adcfcaea95ddd8757ce9b54202e3d7f1fee4503bb3e4937e84e88dd42aacc65ca4bb8d50cd7ae2def4bbb083eaa6c3f3290af7a1ba80fdf30415cb4685ffb1bff0dd4e5ce3efbee4c2178d33e1f457b54cf669eb3b6128beb4369157f3ed903de5e0e6538622760f6ab341f8968245edeb444acbba878cfabd", 0xf0}], 0x3, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000015d400300000000006504000001ed000004000000000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc74a1a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a4040996e37c4f46756d"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 08:11:19 executing program 0: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000200)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000140)=0x0) ptrace$setregset(0x4205, r4, 0x202, &(0x7f00000006c0)={&(0x7f0000000600)="ed70fd7378e5b7a1caee8aebee2ae7e777353de2696af7856b9e623304789753679f0013a20d0f717d0a6fedffdc48e20de84e17a0bc05e85386660c49389c53d6b2dafd6f36931404024dd3f70487bf4d4a55322b221080f08d3b24cfa5b87a61fb403b78e85b19aee8bcd3302f01cbe229ab17693f18ed550a3caafb91d89b666862b653", 0x85}) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000700)=""/5, &(0x7f0000000740)=0x5) sendmsg$inet(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000340)="0b8ed465ab5c303b680bb1c184a459279d3bf56ea2bf75acf3e3abb2d3c8bf61aad9102df60858a61809b5e1c3b88ce8a83d19f1f5a349c36226f9eb353904882a2be420703e90d5d593852c23630d05e0997e484f688d055f9c5f2dc97801ea3a90a13640396b9f3ef9e6d6557b278cc0c71907ea5697efd544f345433a772047b9bae4940632c50cf568229759fbc097c48a97d872bd3ba0077caf46778e960d57a8be4d02b74fe5c09c963183629734441cebaec0eb9eadb267b2913eab5709be196c9ba7779f24ef7d9c144f48594b9fbce054b4fbafedf16c074af087e74d844c56af6386c1f0e03b1a01583383", 0xf0}, {&(0x7f0000000440)="ed4f4444a146a5ba4778a9402b9a2b4bb86fad34cf3ddaa1858d4b82e725e1d49280aa96d96a7355873ad5194457c9f169a3925a633201b15aa8031d9b44643a8b9360e9465da496d81c957a684a38c2283d2dfc93e7e2c9503128952f6cf807d29ed53c1ef28383612cc5d2c17e0942f82b1dfba7403c561e27168a64d13b74ee2dc586597d22b4dfc67ef6c3f9b1186c27b9a849f314a70edd85bd23337f4bc6577db0d3871c143945d0d2407f26e72a87ffa3b074ca3a0fbe620fc591f5e2d614514f413ef84f3c53d43b792170fe0482", 0xd2}], 0x3, &(0x7f0000000540)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_retopts={{0x78, 0x0, 0x7, {[@noop, @cipso={0x86, 0x10, 0x7, [{0x2, 0x5, "a0a5d1"}, {0x0, 0x5, "ee784b"}]}, @ssrr={0x89, 0x17, 0x765b87cc, [@broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0x11}, @multicast2, @multicast2]}, @noop, @ssrr={0x89, 0xb, 0x3, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0x2b, 0xfffffffffffffffc, [@rand_addr=0x800, @rand_addr=0x80, @multicast2, @remote, @empty, @broadcast, @broadcast, @multicast1, @broadcast, @remote]}, @ra={0x94, 0x6, 0x1}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0x7, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0xc0}, 0x80) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) readv(r1, &(0x7f00000002c0), 0x1a5) 08:11:19 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12c, 0x12c, 0xc, [@int={0xd, 0x0, 0x0, 0x1, 0x0, 0x62, 0x0, 0x17, 0x5}, @datasec={0x1, 0x0, 0x0, 0xf, 0x3, [], "0027e9"}, @fwd={0xe}, @fwd={0x3}, @union={0x4, 0x9, 0x0, 0x5, 0x1, 0x0, [{0x5, 0x0, 0x7f}, {0xb, 0x2, 0x1}, {0x6, 0x5, 0x6}, {0xf, 0xeb9b, 0x1ff}, {0xc, 0x5, 0x9}, {0x9, 0x1, 0x9}, {0xe, 0x1, 0x6}, {0xc, 0x0, 0x401}, {0x3, 0x5, 0x4}]}, @ptr={0x2, 0x0, 0x0, 0x2, 0x4}, @datasec={0x3, 0x3, 0x0, 0xf, 0x1, [{0x1, 0x1, 0x5cb1}, {0x3, 0x4, 0x87}, {0x3, 0x2, 0x6}], '*'}, @enum={0xb, 0x3, 0x0, 0x6, 0x4, [{0x8, 0x6}, {0xd, 0x2}, {0xd, 0x2}]}, @int={0x4, 0x0, 0x0, 0x1, 0x0, 0x4e, 0x0, 0x63, 0x5}, @const={0x3, 0x0, 0x0, 0xa, 0x1}]}, {0x0, [0x30, 0x0, 0x7f, 0x61, 0x6f, 0x5f, 0x5f, 0x30, 0x0, 0x2e]}}, &(0x7f0000000200)=""/115, 0x150, 0x73, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000340)=@framed={{0xffffffb4, 0x20000000000000, 0x700, 0x0, 0x0, 0x4e}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3b}]}, &(0x7f0000000300)='syzkaller\x00', 0x2, 0x7f, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x1f, r0, 0x8, &(0x7f0000000380)={0x7}, 0x247, 0x10, &(0x7f0000000000)={0x10000000000000, 0x3, 0x3, 0x40000000}, 0x10}, 0x2b1) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3, 0x101000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000002c0)) 08:11:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) write$binfmt_aout(r0, &(0x7f0000001300)={{0x1cf, 0x20, 0x4, 0x3d4, 0x341, 0x76f7, 0x27c, 0x6}, "a57a058fbe016ecb0d50e145d80ed35c4ddd7f880b93896f307235d4624a07fb99101d344288f5f2599b83d67c027f57c74ac7a48c181ad9b9bd88e79f937930860bda1293ab35b5d1735d75c781", [[], [], [], [], [], [], []]}, 0x76e) fgetxattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0) r1 = syz_usb_connect$hid(0x7, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="120111030000000008000000400006ffff01095e2d00010103a002090402001203010000092100000001225506090581033b000406f0090502030100a79a00"], &(0x7f0000000400)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x22a, 0x9, 0xffffffffffff0000, 0x8}, 0x10c, &(0x7f0000000100)={0x5, 0xf, 0x10c, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x10000, 0x7}, @ptm_cap={0x3}, @generic={0xfa, 0x10, 0x1, "9cfbc5b851d359959efd411efb07db8f32366df598aaa98283d79c694b71e9080a866852e4a2d7159ae0ae6c3269a9b67545172655618f8fdb9c994a4a13562dfcf5b59e495189ad94bcf5cc41f037f5d97b40660f7b7befa4c4158902dae8e1e1c4ff54e4cc556564251144fe64c64dc501d0d247e5ff9cb46132edec2800de294d200c8dfcf35bc7432c936ea4b0f3cb86bc62a78a2d519916c0151c37411898953c2203505d687a6fd39d3b75c297fc097da39764ab1a7467bd03c8e490c43d12b756860cf8bb0d2c90bec65be48e655e225f808b0d8812e76c47fd0fcddd60854d54bfa5340dd1a45bce90ae05c4b1c3d3d29f3fa0"}]}, 0x4, [{0x9f, &(0x7f0000000240)={0x9f, 0x3, 0x143f, "95f4a90da3f0c0ce5b08758d23a38deaddb809c0de696f019db7a538f37ecc23122d3e67db26fbba52a0f30f02a3e6ebb51f3b960e26155b9d2ca6bb34e863d20549e8b7c755969dffc44f0238908f6cf8bebca6effa584bd5e9db11d8d245ab70f6d2ea05267fe2c047faaf52e8b16a33a97cbd30ad50baddb5abb3c5d9efca485638e6ff211f7463c6707f130875b98c5b84a0c4947b09378e4f"}}, {0x20, &(0x7f0000000300)={0x20, 0x3, 0x481e, "54a893711d934f3db51470f1fa2fcb2382048ddb80d84dcafd514105"}}, {0x22, &(0x7f0000000340)={0x22, 0x3, 0xc3b, "4bd89602bbbc093affc63ef0db4533ff86eab33b0f97404fd1134b4e4343"}}, {0x73, &(0x7f0000000380)={0x73, 0x3, 0x4c5f, "11c6d12589f97ad556d267c639b73d8f538b58916c36d8c4d483253081796514718017718919ed22f11fb287482e2288c07d6fd2cd9ef4b802cbf2af36ee2fc442184f85f542186dfa6a0b7ea9b43e43da3f686ad75fd06dec3efa20d2849573e1217f0ba5ece8220a363a84ea882b"}}]}) syz_usb_control_io(r1, &(0x7f0000000940)={0x34, &(0x7f0000001240)=ANY=[@ANYBLOB="603079000000790ce2deeb6b94afa903ba5db146213bf0bbf19cfc605f08c2eb9a8c21de1d6e90640f607d8e478fb1fb10fc11ba92693672ae42f9cef14d4110c52c5a9087e2fba179c990f8b4028d5dd6892ccf248315e1a8d93f8ffd51d3be2ef720074e5af240a5ea91c962188ecbce1cab40f2dd5356ae5139c5bf0299e5565a0b543ae337"], &(0x7f0000000500)={0x0, 0x3, 0x6, {0x6, 0x3, 0x300d, "62c7"}}, &(0x7f0000000540)={0x0, 0xf, 0x5f, {0x5, 0xf, 0x5f, 0x5, [@ssp_cap={0x18, 0x10, 0xa, 0x0, 0x3, 0xb9, 0xf000, 0x3ff, [0x3f00, 0x30, 0xff0000]}, @wireless={0xb, 0x10, 0x1, 0xa, 0x57, 0x8000, 0x80, 0x4, 0x8}, @ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x80, 0x5, 0x80000001, 0xf, 0x1, [0x3f3f, 0x3fc0, 0x0, 0xf, 0xf0]}, @ss_container_id={0x14, 0x10, 0x4, 0xefd, "2eadee4ffb55e6d774a42145c691906a"}]}}, &(0x7f00000005c0)={0x0, 0x22, 0x2e3, {[@long={0x0, 0x4, 0xf, 0x41, 0x6, "4855c6804095adf81744e3dd2cb0c060ff494b21d62f306be8e8c8499817f9a13d3362cd8d6b974cb38f534e06445ddc582c274068847d3beb51b59e14d0f5519e"}, @short=@item_012={0x0, 0x2, 0xa}, @long={0x4, 0x1000, 0xf, 0x9b, 0x7, "c5c2c45e20ea8b85e35fdc4e4799292c4baaabb01df63925442e3857fe03cbc2b3a7454fe3551c8d401ad4da5f89a5f61819d907c6c97fb53e0ab8e2699d44ad0465ecf4a5ad266494f76d423fd88a32ff1905bac20883607ae3bc61ee33d86a8f308f3471c1fdb98e6f3e4cdee342640b26b756f068838b0a34604e8ab89639104a20a30c345d2662e2502316dd033179e0ff3243159bb6bd70ca"}, @long={0x8, 0x7fff, 0xf, 0x28, 0xf, "4a15b477cf7722ead0c64fbbf79a8334d34d3feda77a61325940e12e017857e7c444704982b7483e"}, @short=@item_4={0x3, 0x1, 0x7, "20799b4b"}, @long={0x10000, 0xdc3b, 0xf, 0xd9, 0x7, "63b604a76b6839a9ec1c2ac7b39af6564aa659c164540f102f00d15d7ad2068b3aa901f1b568454c7d92493ea9b6537c095ddeae243938800cb12db538f62fded8dca1ab20dac193459c19761370c65dbdd8f6087432984ecde9d71ce67fc93f4502c41b2a309344053f54631c815d9e0e180525080ab0b12c7bd38822c53b5830789ba7e04f531057ca93b0d249e9f5588c7aa0b5094661dd3078c8b8287b42e27c4592caad4c956483bde865a1be09726eca0548822dfa3da86077cdd2d42bb26c96649fd16694e8ed5f17b7e654517895093932b16bfdf2"}, @short=@item_012={0x1, 0x1, 0xc, "e9"}, @long={0x401, 0x5, 0xf, 0xef, 0xf, "a56df53b06c863ea4fe3782866c4cdc2b27824858d33d7d650227236b542c054d829b81734c558b0089e637e0715ba572a33b37a11856ff05497011ca61933fa54aa1f5a40b5d02a3ce4e31f03e4d257c77cac0d99c7ecfbd5907cfc898811d9328bbcddc3818d5892759d15820049322a75f063f8fd406e5ecb9c04421f25d029a3eef16e22b24824848c8c05787f3bde155ff6421b5d1f5a0cf2c067d75ed6aed5eafd39a0054900b4a31c0802fab84180fca485c9f3449008f753b69652f5d24e3ee32fc8bfd7f16c471b8ba3dcd9f88c81a3d41af0aa05c7e272a6f550c73174f485c967609494bc20092782b8"}]}}, &(0x7f00000008c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x485a63a74df94055, 0x1, 0x101, "3ff21bf1", "8f25f82b"}}, &(0x7f0000000900)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x4, 0x9, 0x6, 0x9, 0x2, 0x20}}}, &(0x7f0000001140)={0xcc, &(0x7f0000000980)={0x20, 0x11, 0xd0, "c8b7c87aa49bcb766ba6e98c9ff079a655774a291070521033ed70bf871ef62c659801302b33b1b4042f26a4c2ada7c33c23072f7c32169e27d69c69c1756f72fdd34fbe641ef155ae6586badc5ee542ecd6794d3201cca0925bebc93136b9423e6fae19b7f200a162f51eb29fa80c367b4724336caee105aed39d98ce9d7b38ef82c4f88782c1c0aff9868996484cb6d317b093e167430938d270881ee81aa4ae68183128051d4bb56944ba5d927523793e3abd89006e257e71a6f671ec99d1e0aa34a993fa75a51d063b3d66dcc205"}, &(0x7f0000000a80)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000ac0)={0x0, 0x8, 0x1, 0xeb85}, &(0x7f0000000b00)={0x20, 0x81, 0x1, "fa"}, &(0x7f0000000b40)={0x20, 0x82, 0x1, "a5"}, &(0x7f0000000b80)={0x20, 0x83, 0x1, 'K'}, &(0x7f0000001a80)=ANY=[@ANYBLOB="2084030000009cd4535d6173000015"], &(0x7f0000000c00)={0x20, 0x85, 0x3, "057e8d"}, &(0x7f0000000c40)={0x20, 0x0, 0xd3, "536467efc09c6dceb645369d23b1298457c537c58a87252b8a4ef1fa6daf60af5248451cb81f4c761a731d3c5438b085baf9284b7a54b0c0e58cdb804816f863e98491fc31e89367dbf7d8de3acc407c852c54fd8271df3077c49eb91dbcf805ff76e62a236d8d418171bd98cfac50399d1595372bc5c58bc88e5ecbaf2f9c319548557aafef4a71639307651235e3207c8122ac39e8ea7bbe011e5852259a8b6cdba4405481d2d565bb80f6f514abee9323e9472d911e4738a8d4c350ad1efa4d814fed10a8873a0f2ac8715a9a8ef59bcb99"}, &(0x7f0000000d40)={0x20, 0x1, 0x1, 0x20}, &(0x7f0000000d80)={0x20, 0x0, 0x1, 0x4}, &(0x7f0000000dc0)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000e00)={0x20, 0x0, 0x8, {0x60, 0x3a, [0x0]}}, &(0x7f0000000e40)={0x20, 0x80, 0x1c, {0x400, 0x0, 0x1000, 0xfff, 0x326b, 0x4, 0x7f, 0x9, 0x4, 0xfff, 0x100000001, 0x10001}}, &(0x7f0000000e80)={0x40, 0x7, 0x2}, &(0x7f0000000ec0)={0x40, 0x9, 0x1, 0x6}, &(0x7f0000000f00)={0x40, 0xb, 0x2, "e26f"}, &(0x7f0000000f40)={0x40, 0xf, 0x2, 0x36}, &(0x7f0000000f80)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000fc0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000001000)={0x40, 0x19, 0x2, "cfa2"}, &(0x7f0000001040)={0x40, 0x1a, 0x2, 0x8001}, &(0x7f0000001080)={0x40, 0x1c, 0x1, 0xb8e7}, &(0x7f00000010c0)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000001100)={0x40, 0x21, 0x1, 0x1}}) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000001ac0)={{0xa, 0x4e20, 0x100, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x58340000}, {0xa, 0x4e20, 0x80, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0xdf4}, 0x2, [0x3, 0x95c, 0x8, 0x9, 0x3, 0x1ff, 0x81]}, 0x5c) set_thread_area(&(0x7f0000000480)={0xfffffffffffff689, 0x20001800, 0x4000, 0x0, 0x714, 0x7f, 0x7, 0x5e8, 0x2, 0xef6}) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$peekuser(0x3, r3, 0x4) getuid() mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 08:11:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002480)={0x40000000003, @win={{}, 0x0, 0x0, &(0x7f0000000200)={{0x0, 0x10000}}, 0x2, &(0x7f0000002580)}}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0xd4, "74ad56e0f2cdb7a0d62609e8bf91a7115b0000000051de00", 0x3, 0x1}) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x81, 0x80000) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000000c0)={{0x2, 0x5, 0x3, 0x0, 'syz1\x00', 0xd41}, 0x6, 0x2, 0x7fffffff, r2, 0x5, 0x10000, 'syz1\x00', &(0x7f0000000080)=['md5sum\x00', '/dev/video#\x00', 'em1\x00', '&md5sum\x00', '\x00'], 0x20, [], [0x5, 0xffff, 0x9, 0x2]}) 08:11:19 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x3}, 0x10200) write$apparmor_current(r0, &(0x7f0000000240)=@hat={'permhat ', 0x1, 0x5e, ['&proc/thread-self/attr/current\x00', '%GPL!\x00', '&proc/thread-self/attr/current\x00', '&proc/thread-self/attr/current\x00', '&proc/thread-self/attr/current\x00']}, 0x9d) r1 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x80000) getsockopt(r1, 0x3, 0x100000001, &(0x7f0000000140)=""/69, &(0x7f00000001c0)=0x45) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000300)) 08:11:19 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) getpgid(0xffffffffffffffff) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x1d, &(0x7f0000000400)='vmnet0\x1dloem1vmnet0$^security\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000380)='net/nfss\x00\x00') readv(r1, &(0x7f0000000480)=[{&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000000280)=""/196, 0xc4}], 0x2) pwritev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="eb1e344040b634ee202d7f388d4c88e205d357425240795f668ca79ce613119edf991f5ef3dcf66be17da11d48ccc1602a354e495202f56b0bcbed1a43a570e1a68dce3f5e0cd52e86f9f9507e48ba1b3e04f35a3d4a2bf0970a30bb33b7e6de105dee9e30333029285481", 0x6b}, {&(0x7f0000000080)="ccebd8f5793001d599e984c3ef835f17c5a19044ed2871f3738642ed68d9427d892a66f8d17ea0fa19fbb8d7602e28d3e3522200108063a1a3903e9d65c4db75833312f13a6d58c5a48d82a96df47b8302b1f002e76dd2ed0c1e1309842ba4c2494dc30f61", 0x65}], 0x2, 0x0) 08:11:19 executing program 0: r0 = open(&(0x7f0000001540)='./file0\x00', 0x2000, 0x20) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001580)={0x0}, &(0x7f00000015c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001600)={r1, 0x3f, "9a92203269612edac4d566e7148cd913b71fe088aeedc0ea4d6e22cdb41b02adcffbdd6922459500474115464124c6bd6608d4bdbe1ad9f70152cedde1fc76"}, &(0x7f0000001680)=0x47) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x2) r3 = syz_open_dev$adsp(&(0x7f0000001400)='/dev/adsp#\x00', 0x7, 0x305200) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000001440)="cf44e56d91861651e7ddd4be8556973029dff92a21e5c7fdd20ba198eb64b2a5a993de3eb429f15df3c34b480c8d9a99523bc3843d56ceace65a922ca8ebbee1eb337c2cdde2a84afecc534a43a7ec6397a9f4be3f40bf2389d1eb525ea4ac6ea861824158aac9eb6303b76662add6a2235d29be90ac18307d5be97e4402161abb814cd0a039e7a23bab9ae459be03b53b338fa690db28f6fd776d02cd372b7386a7a3e373c83e29397ca54fb5783a51e9d1241894a2c670dbf284884e031e64d51326a855436fcb755bc9c0a395c2cc0b6f55", 0xd3) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) r4 = dup3(r2, r2, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000100)=""/46) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000000080)=0x1008) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r5, 0x90}, &(0x7f0000000180)=0x8) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000000000/0x2000)=nil, 0x2000}, 0x1}) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000001300)={0x8, 0x1, 0x4, 0x5, 0x9, 0x737ec204}) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mremap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r4, &(0x7f0000000000)={0x2}) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9a, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000001c0)={0x0}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001380)={r6, 0x1f}, &(0x7f00000013c0)=0x8) syz_open_dev$sg(&(0x7f0000001340)='/dev/sg#\x00', 0x9, 0x8000) ioctl$DRM_IOCTL_GET_SAREA_CTX(r4, 0xc010641d, &(0x7f00000012c0)={r7, &(0x7f0000001280)=""/3}) [ 355.853737][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 355.853770][ T32] audit: type=1400 audit(1563955879.909:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=13181 comm="syz-executor.2" 08:11:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) unshare(0x20400) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000100)={0x0, 0x0, 0x80000001}, 0xc) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000000), &(0x7f0000000040)}}, @rdma_args={0x48, 0x114, 0x6, {{}, {&(0x7f0000001bc0)=""/100, 0x64}, &(0x7f0000001e40)}}], 0xa0}, 0x0) 08:11:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/exec\x00') accept4$unix(r1, &(0x7f00000002c0), &(0x7f0000000240)=0x6e, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syncfs(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000000702000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe6d640500000000004704000000ffffffd6040000ffffff80b7040000100000206a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r2 = dup3(r0, r0, 0x80000) getsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f0000000080), &(0x7f00000001c0)=0x4) 08:11:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) socketpair$unix(0x1, 0x2100000000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = getgid() getgroups(0x2, &(0x7f0000000180)=[0x0, 0x0]) getgroups(0x2, &(0x7f00000001c0)=[r3, r4]) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)=0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x889c, 0x7, 0x1}) 08:11:20 executing program 0: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000000)={0x9}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000001200)=0x1e) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") prctl$PR_SVE_SET_VL(0x32, 0x8bbb) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13d, 0x5}}, 0x20) capset(&(0x7f0000001300)={0x399f1336, r0}, &(0x7f00000012c0)={0x5, 0x200, 0x3, 0x400, 0x1, 0x8}) ptrace$setregset(0x4205, r0, 0x5, &(0x7f00000011c0)={&(0x7f00000001c0)="a22f2866f6e382650b452c1b8214bac6156ec3dbc8dad46aa1833ac7097a150782a94c41aa09b256e4a74eaa85ada604e3f5e4a9a8e6710c3f48cff6d5c9db7fb01f39de95b6dfb956135559e781f8d8df792c03d0953556a4a43411bb67e7e813912a0c17a234df9166e973c46ff4d517aaa3119f1bb9540490381e7cf3614df8c6eba919360fbf7149aed343db6b5a6dd982dc57cdce2b7a9f34be25864f44e1c664f6c0e26edc47d31686fbb4d2abdd0e4ee6a97c447170282b31c70803e23e65aecd2a37506f5408cab28f368ba3b2e5ba1fee48795fcb4e6854a212179939b4fbea26194d3fe5035f8006e9eacc416565aecb8dcc9d0dbc9173806e2625208f95bdd795f03ff047cafccc26d6e4ee8d932c1e5c46303cae688a4540a467df45eb1ec5461fd781bc3ebc13da1b4fee24e4f8dc8e63705999e2813a2c3e812ddaf35b16aab4a838b2cf7699b93ca3bdda59b683e56b57f4a8fd267eff169a9f50541e8859e43874087a483763bc2b57de0685d6d846caa25d7158c8f42a9db08e3175e30a8b207bb332f20dde50747eecb12bc93e88ab7c0cdc4ca91e43d9f2ef804238aa602629e92d77008f4d1fa606cd8c31d07359837d6118b350024dedaa57f8700724e084496889ab360c427cd085e1368b652b34296eb2c61c0f9f5ad2c643cddb0863ac39703608be14c4693491650c6cae4e862718a5c12bb0a7334a3a226ce666c39e5f8a6f557de58e01e2183422e23752610ff7c2d346e75eab4a309298ef8dfb46558df66488abac7b6fd9d7c4186e404bce46fbc9fd7336b5d19c2781d2afbc6a232593681f8daa8d19c637eeb2ee8ccad3fcb4f4d3dedfd2e6404f99064a769c21c47f3b38c62c08622b1df95cc486bbaed083c24d6b3ed4a420b08f882e2a71f008f6066ef90e939537d95c5517ca694aa907bbe85d0094b7ca46e1a8f7debed166c3cea1f623521ff251d76d0004ca5efae8dee77760b0d112e52e66af04c06cf12587a7261af790bbf6132a5b2970bc68e57c0c83050868799f17464bd774e2fcb28e32767d78ddae1d109b078202e1f796bc5802f68bcd2b52477b48f5219dad145a94d78db68230e39fb057d7ecca915277586023f4b0af426b73518c5b2cc286f95ee99a4465691eda124e5849afa92f087c22e461765a00f012585444aa4e4de4b3cab59c1a7f68b54d70bd78fb97a6018e44ae3a22d69eccdff2dfd395cfc9dbcbb7cd6d65135fabdf37872505ab09c0df9fa571f481f16418334542fa6ae35ede9c5a63b99dfd3ef2f987c45471422244f026e887f04e8410fd4f7d38c143c1f88c1bdbee6e4d2b4d00ec87bbf8e5c3e53c9673a73d7aaabca6740d44a6324c9b12cf3fb656e8bd7430516232c4b91ab245d6a828069f019f4bd6dca3af76c3cc8002f1b99443dd9ff1c7e4512fa6d0d20b686cf91fe7c770c1316c3058f8250a77a8fd59595d22bad5cb7383b560645ce1c4370d7aa1ebc491db2055533c88839addf47a91e6ced19f85b6c9df89a308fd446c0aa837fae275fb91b9e5b2ee1d408b19f3dc666c9f60de7b5d501078945afdffd63dec4e1b110f1d036aec23e71d46905257f981043253eecb57a210c32962189ef8ac4f38da7ddcb2fb10926c8c1b154bcc4609d2597e1488f533e1d114512b00e11ed0eeaf63aae9e7d961b0ef7e3fafbedf00729cc8237aedb5169fd85e011c3d075476c49c0d4b3b331d8a1145f89fc537d66f426223dec8697fb7dae7745f66e671eb9fa2416b29ca2813c0d96ce00262f41869b52186ab6b5f21cd15babb0075ecd57eb0994a15fe47c7f55e875f4af755c8758c8f661837e09d6b2779103f88c3d2bf963864a93c088b76d954f3038ecc46ed0198893acf490c89a2456e19a92c19a81468b37b6dbb198676211b28b9d3016578dd894fa20af014cc59444523e2b595827c2871aaa54f22117f2fb9dc9da6f2fed9ae55e244830b12f64095c36dd2908d80b1525001f95d6dc881bcd2be9e91232d86e2048cb551ee926f4bbd5862269d2963d5dae7ab87b06baa68966c40ab275f4190e968a65f29a1164d8abef2516f5df343c880ce6d45c4147be9e78bfee9a1b955fc13bd2f83397a90294f09b5845c8ec126471b123ea1115ca5d96b7363f7b3ad4c0f1839a8615d2e8672f268e7eee2c96c64eb3da80328092cc3ecc1066b912fd9e3845e6906c5daf5b3fb3d83d1369965d3f26caaddd0f8fdfdf42421c8fc1dc4ee4e611f025b93052d171dcaa548fffe9cc90e7a5bdab1f6491de18c6598594c3fc782f36f4102f02a9532d1a9368175ad81991125b3a268deb78008063189d60787145a1efad1a5a02e8113532cebde65df60ff8c882663940c5846565f3af559ff3ec97871b9b7b5349922dd1338d022cd406ae16ed6b85cb840a2fb79744e6f42a98687a996b7b17e4fc82aca2eb3d186ecef7cf80fce8ff046403bb595548baa3185e3bcc0ca22c209db9b9dc9e8689fd844ce05c09afca888c90d52c2a3f85c6d3d3e82302c9488cf1d4dde8d0ffcfe9779571f3c2ff80ebb8b61db98e00b3c4a3ec5412f5ea38889cf51a7c54d63f5c95608cbfcb064f55d6061999f181daedae00944b76ae99c96668cf1c746d7af27ceff04bd881d97cd3f5050b35e2069dfc8365c509eccc7cd7ad77b96a11435260a52b93857b8a021c238c26d611218a81321653c653b9d4eb96daf6e91617e60694e22899deb8e301a9c8dfc34eaef81a66ea632537c3d20c0fad2ccf60fe0755fe4a02a8cb81aad77ac2db542c036999aaf2791b86df13bbdca6c24199e915329b64185345da47c28777fac7237dc98e33011bb7ca11f7dc7f18d06974de917f907a08f7f68b3e537617da1569db98e6ab41ac318fc2346b12de32ca94e7f0dd9e7a7189d6c3fb02e5fddc8f5b55c28388fa5aafa224a7e197ea5a419ae79810f53402b17e9a1712b89a7a4d80a937802d199f44cba1a7abaef23bfe7342fec7bf266ea91d55cff8e193a3ed65f1157882b2d8a307b867ebb211abc184a5d12e2f13f88138b8ecd390c07547925729e2ccf2cafeb52f523f2f8d12741547fc285e31a62395a5fbf16b58a735ddfc39d63c4e127b7b40958d5639b8b98fef969dd801f9d7b715dca8658531f0cbd91d3e4a0e7905521ebec56ad2da262c35948bf4e51907070eefa41ee54422ba0b2ec712387e62662dfb7cf55635e125298dc256c57745089f966d4262c825f968cb28f6ac05744b302d6c34a994ec323de2470d98ad31fd13dc5412ba1329bebf70594827e5eca1bbb08daf88d90997ba24ca4309f7439eb698abace14f930c3e0fe65cb140a4dd9f37c0dc9538f0c77e3d847089134f1f442e4880db1c6b843a16c2bfd22927e19a4794c6da64a3bd5f68bafa8685d833f3611e097bafbc854959bd723209d2b9b145d1fe1d155b76feec9a7f7ccdd14e1b056858c98e944ef2e5fccca9b854bd6f1c54c087cd14b0c07919c67826a454e8248a92517faab02ddc29f39d0be69433fd8a201eef43341e39b269ed93e48f543ae24181b8fb57b6b6d69248ab7cb0dbea767f15de5a4aa011c3a94ac24d2b492fa545c51984901d43e4acb9eaaf18eaaba60a6f322913f0ceb9730954d105f607982f000db0efabd78d4976b4340110dfa90ad4fbad02d3e21bcd507b2bb6f97e47f5aa500c77614857cb6ec1c155968307c47d4ac4719dbd905055a937301bf2add8b6aa92cc6064e8c62ccaa30143af4116b395a1437507b54d316bfffbecad3d929359c0097fd2e1b5553627fcdbe5090853bd3a941d6a4ef174e3887cd0d40e6c685a95f4ae8f19a41ec18982e5c6b45a84c7f1e74dcaa5232b42c5aa7d67fdf874653305c638fbdcaf1b2e5cbcd3e6ac4e12f450814c0b3dfc2e449f71178e5a9566819a6df106b534dc4913e1936a7f5405ce3343ef1508486c4112bccd55df264bac5674764e11cbb64d9db0c675defe8ea97426bb1bf6a68191b4f583113b4c5ffe02313f18c7ec0eb6efc4bb627b093629f68427dc62628dbb42f0b4ee9e4f07b5b831ab04444bc2e149b26663ae3b9b752605239f1d42b3da50fc03c57a8c93443d3cc6b44c65d9f4675d8827477d92ecc0aeb76271735ec7b6ed97b1fb29ed5460c3de5fdd331e0dabbc7a5cc66bacf18a2e3a25ebac98c4ee857781ea57f6b968a3f3b7003229c117a491a0939559221432330fa2b75dd0ddb12e478f66e04c3c0e007a874c53346ff2123ec85d1822826e81338252775f11cdcadd524bfa983daa4ebe3d47ded805e55305ab6fe0ed8086f8707383162a642959fc23fdf854c12940bbcec09d29a02f019dedac3b0c7ccf9e4cc638600b25b24b68d74ea94ec74050beb9028d15c5a28fb3301a8f940c3be3a8f65bd09e1b2aa6fcf423f49de0ad5aca151ddf4e872d6733f46c994255da05444f1688ee2a7957ac38c7b02b9269e9d048f7e1dcb50c920e34aca5b744fbf639bda136dfea7ef5b737453e8298a83bf0e925a76fd896969296f6d6e03852df9bb0585ed4f729f46ff716682452c285f594bd6dfe6b619d4bff351c68571634541cb96969ed0a527a674e382592792af92c6d6a6f148cf2350b251833b143b35dabe34c4f110d3fa4c2222d119265403688b88a742b06c6d3311f769eb5a7f9403320c04ba8d9e3bf7df605e59c0fa0ac8f450c99002adda470fbffdf928bde63d701964797082d0a0252df30d2b5cb6aebd166ccb80998f7a6ea3309d0135b9eaae7472c96dd30da4896ac29f20d42a8ddd2a4e48fae851650f9e237e1cfc26312815ef1fb5483365a4018ffc6dc181710055426aef0ef26aac76124525d85e076da89a6c2481dcd4a84aaa7e87404ce25bc5826a495e160b06d7f2516b074ae5366d0ea509d7524e19eac9f21d36723d77339a8876d9da29b829b9e29866193485887ceea6f3707c8927949a51dca80c9f6add0c7652199f7fa3b08c449eb9c6c8b25114cbc4efd6ee88989079f938080c9f0f80b8b59f6107f13a74fdc9b3bd3118d6909a288b13b27d8ef32a95ef9726cf1d7f04a8a8754d7282a27cf0f4363dd15ea5a3e726d1b61382bdd930655b03a45f649b936e5571a75619f53e94dbd5320889a82e6fb33918270b42ed198d679bf5d01e9e2ec4a39743cb0fa7dc62be3fd091dd9aab914594eb361227b8133bfbb0f20fcf260e2854c85bf5518ee5f801089e8ea69c66554063874a30c4ee303f05f5951fb4de7da18b6e3dc1d0b29f65a63414b92d594b50b6fd2718a99bc32a56817c7c179918ae102692727a64a60516421df19c66a5bbe3df81356ba9b2a253cdb8c7d6bb47e49be459b57782200c6884fcd1c68ef268cc3a0f04ac4c213fb0db7e35ed5e445d8b1dbe73b43d8df9ef8120ffb511c88a37679c5c23ff9411fe8da96ee77e647902ff5770d7bb2ebc6dee242c4f1d58cfcba9342b83ba0ce3c3a675c738d8233a4f97f90e0b2390c896703796e0917743c07d6ef8a61f637c75b8f5166180aba203818ad6f14b9a6c56826f5a950d2402f103c5196fd0b388d0d33fb8e1ba50438e13f3f965292ca0752074df6f4b3b1c61f3b7ac004cfb64cd89381e200b0a86de64bc031a7263a20872c9a2c43e494041ab43674faddceeada11d661e3df86eced2f94d49d2b1b2490ccab0e1bc9ba7aa7ee813e37bb9e96f06510f5c49ddb70008b7df3dd8524d0f784f959c7f05f2632324a697d348a277b2e212ddcd66e4b9374259e9e2ba2fe4b9b2d18307490e4fa95330b12b", 0x1000}) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) r5 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) listen(r5, 0x0) preadv(r3, &(0x7f00000017c0), 0x1000000000000150, 0x0) 08:11:20 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18008, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000140)=""/231, 0xfed3) 08:11:20 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x2, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000500)=[{r4, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10000, 0x0) write$FUSE_DIRENT(r5, &(0x7f0000000140)={0x58, 0xfffffffffffffffe, 0x8, [{0x3, 0x7, 0x29, 0x3f, '*.)]\\nodev[ppp0vboxnet0selinux]ppp0cgroup'}]}, 0x58) ppoll(&(0x7f0000000000)=[{r4, 0x4000}, {r3, 0x48}], 0x2, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f00000000c0), 0x8) r6 = dup3(r4, r5, 0x80000) ioctl$UDMABUF_CREATE(r6, 0x40187542, &(0x7f00000001c0)={r5, 0x0, 0x1000000005000}) 08:11:20 executing program 3: unshare(0x100000400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @raw_data=[0x7ff, 0x153, 0x401, 0x3ff, 0x7ff, 0x10, 0x4, 0x7fffffff, 0x3, 0xfffffffffffffffd, 0x5, 0x5, 0x4, 0xce, 0x3, 0x7, 0x4, 0x10000, 0x2, 0xfffffffffffffff7, 0x7fffffff, 0x3, 0x2, 0x1ff, 0x20, 0x1, 0x42840bf9, 0x3, 0x10000000000, 0x400, 0x9, 0x40]}) r1 = socket(0x40000000015, 0x400000005, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000040)) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x1015a) 08:11:20 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000001180)={0xfffffffffffffff9, 0x5, 0xca7d, 0x35, &(0x7f0000000100)=""/53, 0x1000, &(0x7f0000000140)=""/4096, 0x31, &(0x7f0000001140)=""/49}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000080)={0x21}) 08:11:20 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000001c0)=""/237) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 08:11:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r0}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000940)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000980)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000ac0)={{{@in6=@ipv4={[], [], @multicast1}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000bc0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000e80)={&(0x7f0000000280), 0xc, &(0x7f0000000e40)={&(0x7f0000000c40)={0x1ec, r2, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x148, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000}}}]}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0xb, &(0x7f0000000100)=0xff, 0xfffffffffffffe8f) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) connect$inet6(r7, &(0x7f0000000900)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r8 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x4000) getpeername$netlink(r8, &(0x7f00000000c0), &(0x7f0000000200)=0xc) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f0000000080), 0x4) openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x80000, 0x0) 08:11:20 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7fff, 0x149000) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x59555956}) 08:11:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x8000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x8, 0x4, 0x88, r2}, &(0x7f0000000180)=0x10) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f00000000c0)={0x200}, 0x8) 08:11:20 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x7, 0x7, 0x5, 0x9, 0x13, 0xfffffffffffffff7, 0x3, 0xffffffffffffffe1, 0x10000, 0x8}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f00000011c0)={0x0, 0xffffffffffffff3f, &(0x7f0000000280)={&(0x7f0000000080)={0x62d57b0955592a30}, 0xfda1}}, 0x8005) recvmmsg(r2, &(0x7f0000001180), 0x400000000000257, 0x0, 0x0) r3 = dup3(r2, r2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000000)={0x0, 0x7, 0x6}) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x5, 0x4, 0xffff, 0x0, 0x8001, 0x6000, 0xf000, [], 0x80000001}) 08:11:21 executing program 1: syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffb6}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 08:11:21 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "43a343d8"}, 0x4000, 0x0, @fd, 0x4}) 08:11:21 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.current\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0)={0xffffffffffffffff}, 0x113, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000440)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000380)=0x7, r2, 0x0, 0x0, 0x1}}, 0x20) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) listen(r0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x54300) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1304725d18340a0a34e578a8ac559574782c0500a75b06816954ef67bfcf4ba559ef1915e489f9005ac3"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000680)=""/129) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') lookup_dcookie(0xffffffffffffffe0, &(0x7f00000005c0)=""/150, 0x96) sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="00032bbd7000ffdbdf250900000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x4000}, 0x8840) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000840)={@mcast2, 0x39, r6}) 08:11:21 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) readahead(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='westwood\x00', 0x9) unlinkat(r1, &(0x7f0000000100)='./file0\x00', 0x0) unshare(0x40000400) 08:11:22 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x160) name_to_handle_at(r0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000400)={0xf8, 0xe73a, "8a627ccef854e4ac01e16c62df4fdb777b0d28ef017035f88d4bff689466d2a90de5cb6b2dab82c027ccfeca9c3ed4dded78523ab9acc74032d1d9fa70bd10f7409e4088ea41230a77b2a06b6bf68c37d9e7716abdf798b424524b0825dc147aa7aa00c923ac31acde82ebf061142efb6bb7af60637b5963b743dbef5719122e738310b72e6af77d5938f0d41856230467df01c99941f830e38bb1bbbad43d1d98948f39563a91e93af26c7be182466ace520578bfdd74e9e0a7d01175e4ae7d6dfcd002bce1ed0294883f30684240a7ce493457a5bffa3bacca7469079bd11120a5f12c3411c9ab5353093c160b1896"}, &(0x7f0000000340), 0x1000) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f4f6958f05f6f746d6f64653d30303030303030303030303030303030303034303030305bcf69f768af736572f6a5dd3cfe9d20ac7e75588733a3d3ba75737503f73942", @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRESDEC=r1, @ANYRES16=0x0, @ANYRES64=r1], @ANYRES16=r1, @ANYBLOB="2c00713175df372a72dfcb72006dab2d02516477ce6d8bb0fd30f86dcf9687398208b656b7c2baea87e6335c3de3170c8e716c46de5001669c816231cc9bab733e7ee2f4ef9734fe5907"]) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x4080, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5774, 0x400200) pidfd_send_signal(r3, 0x1, &(0x7f0000000540)={0x1a, 0x7, 0x7fffffff}, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) name_to_handle_at(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="080000000049b0007b9623d07c"], 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000006c0)={0x0, @bt={0x1, 0x200, 0x1, 0x3, 0x6, 0xc64a, 0x0, 0xfffffffffffffff9, 0x7, 0xffffffff, 0x3, 0x7c45247f, 0x0, 0x50c, 0x4, 0x2}}) 08:11:22 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 358.133183][T13277] IPVS: ftp: loaded support on port[0] = 21 08:11:22 executing program 3: unshare(0x2000400) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, 0x0, &(0x7f0000000140)=0x19361f5328f8f071) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000940)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r2, @ANYBLOB="04032bbd7000ffdbdf250300000008000600060000000800050000040000080005000004000008000600060000000800060000000000080000080006007482000038000100080004004e220000080008000400000008000500040000001400030000000000000000000000000000000000080004004e20000008000400"/134], 0x8c}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000000) 08:11:22 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$TIOCSBRK(r0, 0x5427) close(r1) 08:11:22 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:22 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xcf5, 0x3) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)) 08:11:22 executing program 0: r0 = request_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='sha1-avx2\x00', 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)=']{eth0\\,+vmnet1*wlan0\x00', r0) r2 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) connect$rxrpc(r2, &(0x7f0000000340)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @loopback}}, 0x24) r3 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x6, 0x111000) r4 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r1) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r1) ioctl$HIDIOCGRAWNAME(r3, 0x80404804, &(0x7f00000004c0)) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000003c0)={0x2, 0x34, 0x5, 0x14, 0x5, 0x9, 0x4, 0x160, 0xffffffffffffffff}) keyctl$dh_compute(0x17, &(0x7f0000000540)={r5, r4, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f0000000740)={'sha1-avx2\x00'}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfeffff00000000]}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x400000, 0x0) 08:11:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/131, 0x83) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x8}}, 0x18) recvmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/51, 0x33}, {&(0x7f0000000240)=""/170, 0xaa}, {&(0x7f0000000300)=""/84, 0x54}], 0x3, &(0x7f00000003c0)=""/101, 0x65}, 0x40000043) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:11:22 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:22 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x2000000) inotify_add_watch(r0, &(0x7f00000003c0)='./file0/bus\x00', 0x20000510) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000080)='./file0/bus/file0\x00', &(0x7f0000000200)=[&(0x7f0000000140)='sysfs\x00', &(0x7f0000000180)='sysfs\x00', &(0x7f00000001c0)='sysfs\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='sysfs\x00', &(0x7f0000000280)='\x00'], 0x800) r2 = socket(0x10, 0x3, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) [ 358.734144][T13307] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 358.743616][T13307] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:11:22 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 358.885419][T13303] could not allocate digest TFM handle sha1-avx2 08:11:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.events\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r2, 0x9}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xc4, "1e0640b18be49c35b48946900915203192f718a3fa9d83c88778e5ec1049f4902d263c8e76ac1266369692c1686a921a89cbfae5fd9f681a1cb82b2657bf53a85d541dea91f3db52cc3444a1954c45230263f2d2504e9a72c5bd3f225b33670ad10e86e1934caa246bda931ec9a9ac13859efaf6f6b5ec03836707f77d8eefeae8688b0db46e7770719e9a07cb59a548020fefbada8e6d9e9e8b4523eeadfb1c7fc777860317242855130c5a2b1c7a3a62ab7a8be338465dce776e5260fd468bcaa0187c"}, &(0x7f0000000000)=0xcc) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3, 0x6}, &(0x7f00000001c0)=0x8) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) [ 358.948672][T13311] could not allocate digest TFM handle sha1-avx2 08:11:23 executing program 0: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000008020500ac14141b080003000800050f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="04462019d9476a25"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000010c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000001100)={0x4, 0x8, 0xfa00, {r4, 0xffffffffffff0001}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:23 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x2c0100) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x103000, 0x4) kcmp(r0, r1, 0x0, r2, r3) syz_emit_ethernet(0x3e, &(0x7f00005b1000)=ANY=[@ANYBLOB="0180c2000000000000000000080045000014000000000067907800005f88ffffffff21009078000000004500000000003359000001"], 0x0) 08:11:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0/bus\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000640)='attr/soakcreate\x00') ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x180a, 0x9}) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) 08:11:23 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:23 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000100)) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet(0x10, 0x4000000000000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000200007041dfffd946f610500810000e81f000003000008000800180004000000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:11:23 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:23 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4080, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x24, &(0x7f0000000000), 0x4) [ 359.567761][T13350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:11:23 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 359.661028][T13352] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 08:11:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000340)={0x0, @initdev, @multicast1}, &(0x7f0000000380)=0xc) r2 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x9, 0x44000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xc9, "a109cb5c26fa16eba40ca65f58bd1508eff3844cb2daf5185c4a5d4b68b514948dfcd1bc921fd5942bf5cfa84e1e70768db28ec21ab73e637b4ee76ec8ea1debfd17f38fe7711603e1828fe87928e0f0d783ed70ab4a97f1bc47745db3b046b35907f2da6c226a1539cb2a5e965e9c294a5366b838aea72851b65972dd91a6640c2b1342fa85f6e0376dd7b9b74887f94eca0d1dbb22442b7c94df1027cca781dd821b509f4c9324366b277324e359dc35354ce68eb7db6e8b4e7c1ca3cfef572e4b7e4ff048c47206"}, &(0x7f0000000240)=0xd1) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000280)={r3, 0xffff}, &(0x7f00000002c0)=0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000004c0)={'\x00', r1}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x8000, 0x10000, 0x438e, 0xffffffff, 0x0, 0x1ff, 0x10000, 0x1, 0x3, 0xe9f, 0x4, 0xff, 0x6445, 0x95, 0x1, 0x5, 0x101, 0x9, 0x8, 0x80000001, 0x4, 0x20, 0x7, 0x10000, 0x8, 0x10000, 0x20, 0xffffffffffffffcf, 0x0, 0x100000000, 0x2, 0xb6f, 0x400, 0x5, 0xfffffffffffffffe, 0x110a00000, 0x0, 0x7fffffff, 0x4, @perf_bp={&(0x7f0000000300), 0x6}, 0x800, 0x101, 0x0, 0x7, 0x40, 0x10001, 0x9}, 0x0, 0x5, r2, 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) ptrace$getsig(0x4202, r4, 0xfffffffffffffffc, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1f, 0x0, 0x78d6697a, 0x4, 0x158, r0, 0x80, [], r1, r2, 0x2, 0x3}, 0x3c) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000100)={0xa, 0x4, 0x7}, 0xa) 08:11:24 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:24 executing program 1: unshare(0x20400) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x1a) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'lo\x00', 0x5}) [ 360.138683][T13350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 08:11:24 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x12, 0x301, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x4, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/l2cap\x00') ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x2, 0x1000, 0x0, 0x2, 0x4, 0x0, 0x0, 0x2, 0x4, 0x3, 0x1ff, 0x40, 0x5, 0xff, 0x8, 0x12}}) 08:11:24 executing program 3: unshare(0x20040600) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x40000, 0xa00) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12084000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x2, 0x70bd2b, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x20000800) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x2000}, 0xc) 08:11:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000080)=0xfffffffffffffffb) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x20000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x9, 0x7, 0x0, 0x8, 'syz1\x00', 0x6}) 08:11:24 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) ioctl(r1, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") fcntl$setsig(r0, 0xa, 0x19) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x280, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x50200, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000080)={0x3, r3}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 08:11:24 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x40) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/102) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000000c0)={0x2, 0x0, [], {0x0, @reserved}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0xf, @raw_data="b4cd69ffbf174b01decf02a11af32ba2d988ea03925731d726c0c1aed1c5f03206606faa73fdda9bfb7f5bce85b671753fbb0a350ae4bad506a467d4654a7f91a738f47ff865c15527ca5c887bcef583513b33c9ae93d3bc27295192b1d06a4936d90e80d8e5346a223fe3d85c398df0be9e4e4a41b2dcb9fe432bd59db0e0b29e6593c45773b762137652a3a6b3ecf755f25b93ed76151f62bdf112f5e4cc6b120efb057ff2b203bee34db18603be0381fed35724439bcb66a0dfba029163a5860cb04a7d61405c"}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000300)={0x9f0000, 0x5, 0x7, [], &(0x7f00000002c0)={0x9909ff, 0x7ff, [], @p_u32=&(0x7f0000000280)=0x7}}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x40, &(0x7f0000000380)=""/16) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000003c0)={0x8, 0x44, "5d7c0fc390c08b4c0940582db1f5f6b4bef9e15c3bf7773452fbe95c1c753e1f2acaef7cb86398cdbcd67861f0b853fcc8a2154f98006609e26c84ad4c54e280e0f1496a"}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000440)={0x3ff, 0x0, 0x9, 0x6e66, 0x5, 0x4}) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000480)=""/116) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000500)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000540)=0x14, 0x4) ioctl(r2, 0xf985, &(0x7f0000000580)="d0579211c308063e0237d92e9af40142e9e834db68d6a78ddf48a34d160df82c76d9300112f2d67dbfa25dba321a3f3376a240ed4bb8862d17d52abcfd3f2f32081f2888c467d500a52aa316eedf3c29e3249b50ba12cbe47211c6e1a8cd4c8c71f832c578b53bd2cfc845b4f7063d45d989c6bf4ea9d0321b4f9048c98ddeb7f679d6f3ca1464a1eaf7298a75ec2473f23d0f0410c17e0e1c7fb830117291fe693351701615b3678a25826723ad84670131cbd9aa670a3ce3399d7d191e7285e61eb6579a88280bc352be5242de2d7b5eae8833f0ee64d5b0442d6097e95f1194") close(r0) fcntl$getownex(r0, 0x10, &(0x7f0000000680)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000006c0)={'ip6tnl0\x00', 0xfffffffffffffffe}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000700)={0xffffffffffffa10a, {{0xa, 0x4e22, 0xfffffffffffffffc, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}}, {{0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x108) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000840)='/dev/null\x00', 0x181000, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)={0x2, 0x0, [0x0, 0x0]}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000008c0)={0x7b, 0x0, [0xffff, 0x1, 0x0, 0x2c]}) ioctl$KDMKTONE(r3, 0x4b30, 0xfff) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000940)={0x81, 0x8, 0xffffffffffffffe0, 0x4, 0xb, 0x1}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000980)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000a80)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000ac0)={0x100, 0xffffffff00000001, r1, 0x0, r4, 0x0, 0xfffffffffffffffe, 0x100}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000b00)) syz_open_dev$evdev(&(0x7f0000000b40)='/dev/input/event#\x00', 0x6af, 0x400) getsockopt(r0, 0x80000000, 0x4b6, &(0x7f0000000b80)=""/216, &(0x7f0000000c80)=0xd8) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000d00)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000dc0)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x24, r5, 0x111, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x4800) 08:11:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7f) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sy@\x00\x00\x00\x02\x00', &(0x7f0000000000)=ANY=[]}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x100, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000200)=0x54) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)={0x6, 0x3, {0xffffffffffffffff, 0x1, 0x7fffffff, 0x1, 0x7fff}}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000140)={0x100, 0x1ff}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="2c0066b9800000c00f326635000100000f300f20e06635000004000f22e00f0094f2c80f531966b9800000c00f326635000100000f3066b90909000066b80900000066ba000000000f30cf670f005c12310f01d6", 0x54}], 0x1, 0x37, &(0x7f00000002c0), 0x0) 08:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x4, 0x0, [{0x3, 0x3, 0x0, 0x0, @irqchip={0x1, 0x7}}, {0xfffffffffffffffc, 0x2, 0x0, 0x0, @adapter={0xa96a, 0x65, 0x80000001, 0x6, 0x3}}, {0x3ff, 0x5, 0x0, 0x0, @sint={0x800, 0x1}}, {0x3e88e2e8, 0x2, 0x0, 0x0, @sint={0x0, 0x1}}]}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000700)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint}]}) 08:11:24 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:25 executing program 0: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$binfmt_misc(r3, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/166, 0x2e6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000000012}, &(0x7f00000002c0)) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r2, r1) tkill(r4, 0x15) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000200)) r5 = socket$unix(0x1, 0x5, 0x0) connect(r5, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r6 = accept(r0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x81, 0x0) listen(r6, 0x0) 08:11:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000000000b79, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x31324d59, 0x280, 0x1e0, 0x0, @stepwise}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x88) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) sendmsg$can_raw(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000280)={&(0x7f0000000240)=@can={{0x3, 0x80000000, 0x60, 0xffffffffffff0001}, 0x8, 0x3, 0x0, 0x0, "5adebcafba0bd55c"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000340)=0x14) 08:11:25 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 361.259283][T13411] input: syz0 as /devices/virtual/input/input5 08:11:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x2b, 0xa, 0x0, "17ff030000000000005a0f01000000000000000000001d00000000000100"}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f00000000c0)={{0x8, 0x7}, 'port1\x00', 0x8, 0x0, 0x7, 0x1ff, 0x5, 0x0, 0x9, 0x0, 0x4, 0xccb}) [ 361.410579][T13417] input: syz0 as /devices/virtual/input/input6 08:11:25 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:25 executing program 3: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c, 0x80800) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000300)={0x8, 0xf9, 0x800000007ff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="c0dca5055e00b4ec7be070") ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000340)=0x4000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x240000, 0x0) write$P9_RRENAME(r2, &(0x7f0000000180)={0x7, 0x15, 0x1}, 0x7) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r4 = dup(r3) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f00000000c0)=0x87) prctl$PR_GET_SECCOMP(0x15) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x4}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000500)={0x0, 0xc49}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000003c0)={r6, 0xffffffffffffffff}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000440)={r7, 0x2c7, 0x80000000}, 0x8) write$FUSE_ATTR(r4, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e24, 0x1, @rand_addr="c91049d01e37f895faf2c615d13cb4cb", 0x9}, {0xa, 0x4e21, 0xfffffffffffffff8, @local, 0x8}, 0x1ff, [0x8, 0x5, 0x6f6, 0xd19e, 0x1f, 0x0, 0x7f, 0xfffffffffffffffb]}, 0x5c) 08:11:25 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x541cc0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x4, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x71}, [@exit]}, &(0x7f0000000380)='syzkaller\x00', 0x4, 0x33, &(0x7f0000001400)=""/51, 0x41f00, 0x5, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000001440)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000001480)={0x2, 0xc, 0xdf, 0x6}, 0x10}, 0x70) r2 = fanotify_init(0x0, 0x40000) r3 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001540)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000001640)=0xe8) r5 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001680)=0x0) stat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001780)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000017c0)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000018c0)=0xe8) getgroups(0x5, &(0x7f0000001900)=[0xffffffffffffffff, 0xee01, 0x0, 0xee00, 0xee01]) sendmmsg$unix(r0, &(0x7f00000019c0)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000100)="a0ce3c603d38d391aa84b634e7eaa008cc5c7a056e101d28aacd33733699", 0x1e}, {&(0x7f0000000240)="4c2d1bae5ac2e1d08ceb686e464901e2275780cdcdf0ab9b75c1397899486a7d2e54f2c81e1416e4583a5377014ab723b8992f7de5962ef09f216d5f180b8f6d3d1460c0d7c444db9d7fa1897fa1944c3e4a79c6d71114376c21bf1d5a70d755a6d64d06221f99dc4bd05ff2ab31bc5968bc1d8fa2888058468fade5f50b8ccce10d37ef32c32984a3b418cb6227f1f091a826eb90ccb96910ee1bdcb148d5246c78e9d89a8a0bae4fe234", 0xab}], 0x2, &(0x7f0000001940)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r9, r10, r11}}}], 0x78, 0x4804}], 0x1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000001a00)="9d77e90767020d93bd722e674f6f55ad0f87f230d95f847a92e1e76cc762307ea71b0ad89e3e3db128b4a651d779d4044aa2f737fd0b0d35eeca92740318fa30d132411ce110ff28c992d8914406995e23861c487209d3b50a687e17d380adceda95dd2c249c4d0d905ec7ff35a3b1c3a9e8ee4c184f4c0d48783b9a8dd4fc19c2e83d8d6c0e269c5abee91a0a0b0da4dcd2b8a3d6a3be0fb059ac91318a70e40175a5669f3f8292990659579d1886411734a80556a65ae212625919a89f0574919327eebf03bcb03d958e0cd33d21a1be54268a72321aecdb525c52ad57f3de8981e4864bb5d3faf5f00de3700dc48e", 0xf0) socket$nl_generic(0x10, 0x3, 0x10) llistxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/4096, 0x1000) 08:11:25 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 361.930961][T13442] IPVS: ftp: loaded support on port[0] = 21 [ 362.176972][T13442] chnl_net:caif_netlink_parms(): no params data found [ 362.256264][T13442] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.263647][T13442] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.272633][T13442] device bridge_slave_0 entered promiscuous mode [ 362.285044][T13442] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.292318][T13442] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.301526][T13442] device bridge_slave_1 entered promiscuous mode [ 362.344622][T13442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 362.360231][T13442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 362.399937][T13442] team0: Port device team_slave_0 added [ 362.410587][T13442] team0: Port device team_slave_1 added [ 362.577619][T13442] device hsr_slave_0 entered promiscuous mode [ 362.712808][T13442] device hsr_slave_1 entered promiscuous mode [ 363.001298][T13442] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.008714][T13442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.016668][T13442] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.023948][T13442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.139886][T13442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.149384][ T3345] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.164248][ T3345] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.181436][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.216091][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.224940][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.243882][T13442] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.264342][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.274315][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.284266][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.291496][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.361466][T13442] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.372116][T13442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.390702][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.401251][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.410713][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.418675][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.427590][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.438360][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.449281][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.459862][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.470208][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.483136][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.494259][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.506670][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.517047][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.527994][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.546162][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.557031][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.673221][T13442] 8021q: adding VLAN 0 to HW filter on device batadv0 08:11:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x80000000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x3) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[], 0x0, 0x240}) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000002c0)=""/225) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000140)={0x0, 0x400000000002}) 08:11:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001200192340834b80040d8c560a067f0200ff810040010000000058000b4824ca945f64009400050028845a01000000000000008000f0fffeffe809000000fff5dd00000010000100070c10000000000001400000", 0x58}], 0x1) dup(r0) 08:11:28 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:28 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000200)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:11:28 executing program 3: setrlimit(0xb, &(0x7f0000000000)={0xfff, 0x9}) socket$alg(0x26, 0x5, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x38800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r1, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xae2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8265}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0xc4) 08:11:28 executing program 1: unshare(0x400) socket$inet6(0xa, 0x3, 0x3f) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8200, 0x8) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@in={0x2, 0x4e23, @multicast1}, {&(0x7f0000000040)=""/137, 0x89}, &(0x7f0000000100), 0x42}, 0xa0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x3, 0x2}) 08:11:28 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:29 executing program 3: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) poll(&(0x7f0000000040), 0x0, 0x6) 08:11:29 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000200)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 08:11:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) 08:11:29 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:29 executing program 4: unshare(0x20400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)=""/61) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 08:11:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x4e20, 0x0, 0x4e21, 0x6, 0xa, 0xa0, 0x80, 0xff, r1, r2}, {0x100, 0x0, 0x10000, 0x2, 0x7, 0x80, 0x5, 0x8}, {0x7, 0xb89c, 0x800, 0x5}, 0x6d, 0x6e6bb2, 0x1, 0x0, 0x2, 0x1}, {{@in=@local, 0x4d4, 0xff}, 0x2, @in=@local, 0x0, 0x4, 0x1, 0x6, 0x2, 0x400, 0xf0}}, 0xe8) r3 = socket$inet6(0xa, 0x20000000080002, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="55fe9a31312d2eb3ec44206d66ed1721", 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="80c2a5e403cabe64c21dc16ab25d6b56", 0x0, 0x0, 0xfd, 0x1}, 0x20) 08:11:29 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x81, 0x440000) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0xd000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfefff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x211d49, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000030060002000000000000000000ffffe0000002ff0200000000000000000000000000018f0090780009290060b680fa0000000000000000000000000203ffffffffffff00bbeab33a27594b6545bc623fb61ec7de05759e3c9312836b8dfe3c8290f2767dcae1141e192e094c061a9c4bededaf4e68a16260c10cefd6631400a0a2a829c002368a6a23decf9cd1870391d08dbda6bfab273efecca9d68a7623261bf440be090393f822883fd25f69b5e936"], 0x0) 08:11:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x6d, 0x20000000000001, 0x8}, 0x3c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xfffffffffffffffe, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000200)=0xffffffffffffffcc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x8001, 0x5da}, &(0x7f0000000180)=0x8) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) unshare(0x400) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000000)={r0, 0x0}, 0x10) syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x7, 0x8000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000300)={0x1, 0x0, 0x103, 0x0, {0x46, 0x669d91cd, 0x80, 0x4}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x510, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) accept4$unix(r1, &(0x7f0000000240)=@abs, &(0x7f00000001c0)=0x6e, 0x800) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 08:11:29 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$cont(0x18, r1, 0xd413, 0x2) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000200)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:11:30 executing program 3: fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "b379bfa71efaaef796fa3c05c1a9511756399db8"}, 0x15, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00007f4000/0x3000)=nil, 0x3000, 0x3, 0x8031, r0, 0x3ffffc) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x3, 0x4040) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000380)={0x5, 0x41f92db67cfc03e, @raw_data=[0x7f, 0x3, 0x4, 0x1, 0x1, 0x1, 0x800, 0xfffc000000000000, 0x3f, 0x3f9a, 0x255a, 0x200, 0x3, 0x200, 0x8000, 0x81]}) pwrite64(r0, &(0x7f0000000100)="03cfa896ce0ac646d14faeff4bc2f666a27bbdd71f0f51b479a885acfd0046d4f89673016a2d3ae35e340de97144581d8da5300a8da6402ec5eac441d58a452f09399c5bef9032e0d6743d4b16b1", 0x4e, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x3, 0x4032, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f00000000c0)={0x2b, @rand_addr=0x7, 0x4e21, 0x2, 'wlc\x00', 0x21, 0x3ff, 0x7b}, 0x2c) fcntl$getown(0xffffffffffffffff, 0x9) exit(0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) getsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f00000002c0)=""/150, &(0x7f0000000180)=0x96) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 366.022810][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.029375][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:11:30 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') getdents(r0, &(0x7f0000000100)=""/50, 0x3f9) getdents(r0, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x4fd9}) rt_sigsuspend(&(0x7f0000000040), 0x8) ioctl$RTC_VL_CLR(r0, 0x7014) ioctl$RTC_PIE_ON(r0, 0x7005) getdents64(r0, &(0x7f0000000140)=""/116, 0x74) 08:11:30 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:30 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x922000000003, 0x11) fcntl$dupfd(r1, 0x0, r1) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1000, 0x4000) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f0000000180)=r2, 0x3d) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b3c25fe8000000000000005baa68754a30000000002000000000000000000000000002100", 0x2a}], 0x1}, 0x0) 08:11:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r2 = dup(r1) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000180)=0x88) write$FUSE_ATTR(r2, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) read$eventfd(r2, 0x0, 0x2d0) 08:11:30 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x163883) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="10000000cf10585cd0e800"/22], 0x10}}], 0x1, 0x0) sendmmsg(r3, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000001680)='/dev/audio\x00', 0x0, 0x0) write$P9_RLOCK(r4, &(0x7f00000016c0)={0x8, 0x35, 0x1}, 0x8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup3(r0, r1, 0x0) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r7, 0x6, &(0x7f0000001640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x20, r5, &(0x7f0000000180)="c1c257a48344da420fb64ab16342ff6395d41ae6024107cdefded22ec5136367c212d3024a3bafa37252116b29579a15714c5e062b096e00d4fe59f3a249e732d10884c07809783cfd2a14ca160d6fd69d6eff54057adb81b55cb85fb2e88c830cc99a9e5231eccff3b7171f96baac57d1fbb8f0fb6933aebf0058ea501d87c346a1d6edd50e313441d9e0b30fcba2b586778b638793f54e4be49ea3ea099b28aece8c1681c8b6301fc675f3", 0xac, 0x95e2, 0x0, 0x0, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000000300)="7dc78e3dbfe0ab364ca898934c10cf4ffe332a4599ac373c7ab8f05a0050c0c6dc6522858e755d77e5cb742b9d4a21baaff4bb6b904c12db99471031592d431f345a73a15a3650939b", 0x49, 0x4b91, 0x0, 0x1, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x9, r1, &(0x7f0000000380)="f714ae20c9e29b1226f5ba7b68507c802fcf9824ec7416d54706061e3b1d1a328983adfdbe035be89c55bddd05f90077d6d31995fee60deb8a500008ba9a39ccaba7fa46f9006118f66fc265b265a642321b9389f593700f7e100be55cbfdadf197db6b481bcc1e8c38edf493caa828d6498fdae8a6c8749777bf8f617b49669b53b6d9d24366dcd0ab316a4c7188882043f683a1979a57da15ce65f831d770849af4bba5c4ba1882fc4", 0xaa, 0x101, 0x0, 0x1, r2}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0xa, 0x6b2, r1, &(0x7f0000000480)="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", 0x1000, 0x1, 0x0, 0x1, r6}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f00000014c0)="b56e4d77b08d565d7ccf0d0067abf861a3b921", 0x13, 0x7fff, 0x0, 0x2}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x7, 0x8000, r5, &(0x7f0000001540)="3de018722628f2866c47121f9e99f06219cc013f243c134eb2823e871581b34baf780b2614de2f4c9cbb938c16c7951b1dc22c85205e281664390406b2661633b2c46361bf58b8f87f507918517e128f8eade84901c41cdef108e20e7401a9fb7d9770037837bae61e9e15b8f0f9de9418a7d887c698f7cdb4bf5030d18944de9580b0", 0x83, 0x7fffffff, 0x0, 0x2}]) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendmsg$TIPC_CMD_GET_MAX_PORTS(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r8, 0x2, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x5) 08:11:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x8, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xe035, 0x2000) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f00000001c0)=[r0, r0, r0, r0, r0, r0, r0, r0], 0x8) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) mount$fuse(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0) 08:11:31 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:31 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0xffffffffffffffff}]}}}]}, 0x3c}}, 0x0) msgget(0x0, 0x691) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}}, 0x50) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40040, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000280)={&(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0, 0x41, &(0x7f0000ffd000/0x1000)=nil, 0x3}) r3 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfa, 0x100) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000140)) 08:11:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x401) r2 = dup3(r1, r0, 0x0) getpeername$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x5413, &(0x7f0000000100)) [ 367.222110][T13560] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 367.232959][T13560] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 08:11:31 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:31 executing program 0: r0 = socket(0xa, 0x3, 0x8) getpeername$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x1003}) 08:11:31 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) shutdown(r1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x40000) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000180)) sysfs$3(0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r0, r4}) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000200)={0x1, 0x100000000}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0xfc], [], @loopback=0xac141413}}, 0x1c) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000240)=0x74) 08:11:31 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) r2 = dup2(r0, r0) sendmsg$alg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7", 0x1}], 0x1}, 0x8801) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000180), 0x0, 0xbf, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000080)=0xe8) bind$packet(r2, &(0x7f0000000280)={0x11, 0xf6, r3, 0x1, 0x5, 0x6, @remote}, 0x14) 08:11:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x140, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f00000000c0)={0x800, 0x401, 0x3, 0x2, 0x9}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000"], 0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x202, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40804}, 0x10) getsockopt$inet6_opts(r2, 0x29, 0x3b, 0x0, &(0x7f0000000100)=0xa4ffffff) 08:11:31 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:31 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:32 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x4440) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{}, {0x80}, 0x0, 0x4}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000380), 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505330, &(0x7f0000000300)={{}, {0x20000000000080}, 0x0, 0x4, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 08:11:32 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) unshare(0x1fffc) write$FUSE_WRITE(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffff, 0x2, {0x7fffffff}}, 0x18) r1 = getpid() write$P9_RGETLOCK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="3500000037010000ff010000000000008000000000000000", @ANYRES32=r1, @ANYBLOB="170073656c696e757876626f786e6574b7f400000000acb3702726c989d11b85303a5d637075736574"], 0x35) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 08:11:32 executing program 1: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x8}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x3c}, 0x0, @in6=@local}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) 08:11:32 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:32 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x105002) recvfrom$unix(r0, &(0x7f00000000c0)=""/65, 0x41, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x11, 0x67, &(0x7f0000000080), &(0x7f0000000040)=0x4) 08:11:32 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:32 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:32 executing program 1: r0 = socket(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)={0x10000014}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x0, 0xfffffffffffffff6) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 08:11:32 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x4000000000, 0x0) unshare(0x20020400) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000080)={0x0, 0x0, 0x2080}) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) 08:11:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x1c) close(r1) socket$rxrpc(0x21, 0x2, 0xa) io_setup(0x3, &(0x7f00000001c0)=0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x880}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000100", @ANYRES16=r5, @ANYBLOB="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"], 0x298}, 0x1, 0x0, 0x0, 0x4000010}, 0x1) io_submit(r3, 0xff3b, 0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 08:11:33 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:33 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x10002, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x38000000, 0x6, @local}, 0x14) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000200)=0x8, 0x4) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000240)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000280)="7ca8838ffd4f8b0058a811580527c11ff7c5a11dad7dfb7294b5ec28f46b140487795d24faff385fe82269b9920eb4a3d691838161c09e94670ae0a6815330642a28be6dc8e8dc59a5d51e86fd1925bfe8f1e9015269b912bd4037f8f4cc16758eff333b335b49381d692e6917b5e1bd987cefc87cdd69189f194696", 0x7c}, {&(0x7f0000000300)="70c27b5f72771abe", 0x8}, {&(0x7f0000000340)="fb9c97aa892b1582e7b07f14ca8ac75c79e0eb3d92851659c152bb3362aa202876c39b0ee3e5cee949fedb855406a754536931cad39837e980a70e19d0f4c6de4b5ec924946c5e68d7e48c8bc63b69f344f1f1cebbefd6bf414c3bb6fc0e1afb91705ada4ab51a0f71a2a8c268532f151a5b050e4a6d65bde9bab7b1658912c8ead43b4638bbd08254dcca439be6af03", 0x90}, {&(0x7f0000000400)="816cdc54cb593c5e79d5e43d7e2a83e02412c875cf07620a9dcd9aa50aba888c8d0172fdc6206e4ef4236748a28fa54aafd1f162e8a87b4a9ecece93b40e336e2e8399b718d3baf5dc0a17e9a81b41c220f601e30977f2f286cfc40e41f087984a36b18302ec4db82685af7b5e25ec876fb50ad98b47f06f941404cc56333605a7d86f3ebae2f4d7a6a3e9c078ad765b486d71cd954749087f59658909fdad3068a8c06a8ad4199a8015a6fa7870e9256d", 0xb1}, {&(0x7f00000004c0)="e5e9cac6904847af2cd804bd4939594e75625a22a507f8f474698c8935cc6a017e23d70854b09450d598713d4a760d001e357d3c4ebd22e5319a8de94a4efc18918bbc12aba22a5f45700cfb2614d98ce16b3494bdcdbc91b1d5c639672e332a17aba4ce4f53e845a1fc5e0566500905fd5203716b36817cbd83eaf9c2dabc12366383e65e175984c24cc079e72c4d99e677a6cad69e2776a40c145a2f4d7a5e59368137f14e9fcdd5d00facd7257e7a412e71f22ae6b7e777fa83964ced0c4306834e0e56bbedb95c04a640b7d3df3397f910d94ceebad9eadd304f2a66c16027bb355d90b96029f870a24372befc7100d07aa451", 0xf5}, {&(0x7f00000005c0)="b87214631226403c595350f70399b4bf400f28362edef365555861e584d172d7abc870af47744fdc3626e16eec2fcf546d5454c91cbbe3c4c2d1de0a6afed0bcc698347f213045f64a1d110391556477399acb58bde385e6993899d6e29f6809aaa33a308f92724264c6f8bf5af936afd5a3c794f55604f26b64e65bca5e6de4d7125738501c6b18779ffac6d9be6696961889f9432f407afcf11a344be82a226f968806b1a2fdcfeec342ea66bd4e2a4951be95c60ca245b89594fa0cd68c1df759b133bfa09a4e81a3380ec0c58b", 0xcf}], 0x6}, 0x24000011) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000780)=""/73) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000800)={0x50c, 0x1, 0x4e3, 0x3}, 0x10) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000840)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000880)=[@sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x8}, @mss={0x2, 0x8000}, @window={0x3, 0x10000, 0x8}, @timestamp, @mss={0x2, 0x7}], 0x8) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f00000008c0)=0x9, 0x4) semget$private(0x0, 0x3, 0x80) sendto$inet6(r0, &(0x7f0000000900)="9118374fdde723bf3989a7d96bcf64fe291f294f95e1ae60836ae9e1e8a5bee99dc752edab19622cfc605f588315426c3a0b5eae437c484fa1af5d1c894ef5dc4983fca497302402d3474048d105b803c6d6764770937b92af1a8b2ede3b2257ffb7224fff000f8b25c3fa36baf05c63e44ef41c2e19555f1884c8a697a08515a445414149448cfa4aea54d12136e75b315a8b43c6dd097a36825e421d3f82dd1b4dcf91267bfd777bac4c23770fb618a360077579d954", 0xb7, 0x20000000, &(0x7f00000009c0)={0xa, 0x4e24, 0x88, @mcast1, 0x9}, 0x1c) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000a00)) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000a40)=0x1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000a80)={0x7, 0x100, 0x3}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000ac0)={'veth0_to_bond\x00', {0x2, 0x4e24, @rand_addr=0xfff}}) modify_ldt$write(0x1, &(0x7f0000000b00)={0x1, 0xffffffffffffffff, 0x2000, 0xffffffff, 0x1, 0x4, 0x3ff, 0x29c8, 0x9, 0x6}, 0x10) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000b40)=0x1000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000bc0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x30, r2, 0x300, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000cc0)={0xfffffffffffff598, 0x0, 0x787, 0x3}) setsockopt(r0, 0x0, 0x1, &(0x7f0000000d00)="866d68a6b272eba03e3a536c1738796c269abae62036fab47265e27ef6a2934962bd6bc73065234ca4f29a04bd9b234bbb7606f037e47b4522ec676196fe3ae67d0b872341db935f80572e71a06eac479a2e92d76d3ee0dcbc83a84527cefcba758c27440c985a0bdd2c69e55eaac286", 0x70) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000d80)={0x1, 0x0, {0x13a0, 0x0, 0x3037, 0x0, 0xf, 0x0, 0x2, 0x7}}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000e00)=0x111e) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x19) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000e40)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000f40)=0xe8) r4 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000f80)={{{@in6=@ipv4={[], [], @loopback}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001080)=0xe8) getgroups(0x1, &(0x7f00000010c0)=[0xee00]) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001100)={0x158, 0x0, 0x5, [{{0x1, 0x2, 0x3, 0x2, 0x80000000, 0xfffffffeffffffff, {0x6, 0x7, 0xfffffffffffffff9, 0x9, 0x100000000, 0xe09, 0x3ff, 0x93fc, 0xfffffffffffff800, 0x80000000, 0x3, r3, r4, 0x3}}, {0x5, 0x6, 0x13, 0x400, 'cpuset%nodevcgroup['}}, {{0x5, 0x3, 0x20, 0x7, 0x1, 0x8, {0x6, 0x100, 0x7d6, 0x0, 0x3, 0x1, 0xffffffffffffffab, 0x6, 0x2, 0x101, 0x4, r5, r6, 0x8, 0x528}}, {0x6, 0x9}}]}, 0x158) 08:11:33 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in=@loopback}, 0x10, @in6=@mcast2}]}]}, 0xfc}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x191000, 0x0) accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @my=0x1}, 0x10, 0x800) 08:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001bfc8)={0x0, 0x70, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000ffdf000801000a0000000001000a0014000010"], 0x30}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24000, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @local}, {0x7}, 0x8, {0x2, 0x4e24, @multicast2}, 'ip_vti0\x00'}) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x1, 0x6, 0x7}) 08:11:33 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 369.327430][T13661] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 08:11:33 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40002, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9, 0x80012, r0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x40) r2 = getpgid(0x0) perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x200, 0x8, 0xdbe, 0xa, 0x0, 0x7, 0x10c40, 0x4, 0x4, 0x3f, 0x5, 0x3, 0x100000000, 0x0, 0xffffffffffffe54b, 0x6, 0x4, 0x5, 0x2, 0x3, 0x10001, 0xd198, 0x7, 0xfff, 0x2a559b45, 0x100, 0x8, 0x0, 0x8, 0x401, 0x10001, 0x7, 0x334e, 0x3, 0x6, 0xffffffffffffff00, 0x0, 0x3, 0x2, @perf_config_ext={0x8, 0x1}, 0x0, 0x7, 0x9, 0x6, 0xac22, 0x6, 0x9}, r2, 0xffffffffffffffff, r0, 0xb) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer\x00', 0x1, 0x0) perf_event_open$cgroup(&(0x7f0000000440)={0x2, 0x70, 0x8, 0x8c96, 0x3, 0x5, 0x0, 0xfff, 0x90004, 0x2, 0x9, 0x5, 0x9, 0x0, 0x1, 0x5, 0x9, 0x9, 0x73, 0xfffffffffffffff7, 0x1, 0x10000, 0x5, 0x3, 0x86, 0x0, 0xf0a, 0xfffffffffffffffe, 0xd8, 0x2, 0x3f6e, 0x8, 0x80, 0x5, 0xffffffff, 0x1000, 0x6bc, 0x400000000000, 0x0, 0xfff, 0x2, @perf_config_ext={0x1, 0x8000}, 0x10, 0x3, 0x20, 0xa, 0x1, 0x6}, r1, 0x3, r3, 0xd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xcc, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e24, 0x1ff, @loopback, 0xffffffffffffff32}, @in6={0xa, 0x4e24, 0xfffffffffffffffe, @dev={0xfe, 0x80, [], 0x13}, 0x2}, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x7}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x472b, @mcast1, 0x1}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x80000000, @loopback, 0x6}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=r4, @ANYBLOB="c9000000e63efb3a9c2fda62b6d0db5f78ad86f18abf722aa047b6c6fa7baac3b1145601df8d23034a26dbd1e0185076e52ccaf1791f4022021e05b1952390c85df72c5efa486f0c761896fe5c08a58dc898b256cd5e0d8f7cd15919b615666c20567c938e3c1853e144ef5244414b794945acb9b01496693c8fba0ca981a732a88f4c7aba4c1b7f2566dae99a118dba65558d5b9fc0996c882ce27ee8b6c1f98ee7f6fcb9405aaf922dbfde4fcc918f8d1fdc61a649f313475e52f6635c34bf5ca0d1d3143412b734b937baba"], &(0x7f0000000340)=0xd1) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:11:33 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) [ 369.388374][T13668] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 08:11:33 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0xffffff3d) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:11:33 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev]}, 0x18) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x428400) ioctl$NBD_DO_IT(r0, 0xab03) 08:11:33 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:33 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:33 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000340)={r1, 0x9, 0x100000000, "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"}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r2, @ANYBLOB="002000000000000024001200140001006272696467655f734c617665000000000c0005000800220000082000eb38f86ff68296321e2e55c000d108522f8bcc328e350cb37c70b285adcf1bb649f9512a76e2a0d49f6584e1b28f3fb62fd66ca184c5c9e6deea03e4fbb4d654689c7a9206419f61c84cc251305c560e319e5d92957f83c378fd3791b12cffe5ea6a25e51e4393429db5438a45e9ce7186272f24d41e617a704c29a8f773f7a4e24705"], 0x44}}, 0x0) 08:11:33 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:33 executing program 1: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x1, 0x4, 0x26, 0x6, 0x14, 0x401, 0x2, 0x8, 0x2, 0x6, 0x1, 0x20}) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x102) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='ip6erspan0\x00', 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@decrefs={0x40106308}], 0x0, 0x0, 0x0}) 08:11:34 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:34 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000040)) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x5702, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000000c0)=0x7, 0x4) 08:11:34 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_bond\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmsg$alg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="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", 0x5dd}], 0x1, &(0x7f0000001180)}, 0x2004c800) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) accept$packet(r2, &(0x7f0000000140), &(0x7f0000000780)=0x14) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x0, 0x4, 0x3}, 0x3c) 08:11:34 executing program 1: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x0, 0x1, 0xfffffffffffffffc}], 0x0) 08:11:34 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x90, r3, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc51}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5}]}}}]}, 0x3c}}, 0x0) 08:11:34 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 370.445385][T13723] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 08:11:34 executing program 0: syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f0000000000005ecaa6d2fa0000000040050000a90000e7fc4b83bbb6a23b7b3b0000000000000000000000002560b700fff0ffff0403ffffffff0000"]) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f00000001c0)={0x0, 0x5, 0x1f, [], &(0x7f0000000140)=0x5}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000020000002b3b0000000000000000000000280000"]) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) 08:11:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a0000000000000028707ebae5673b7f8ce9d49aeb0e3ec40b3407fdf37d5ef01c7a2cf9ec926ddef061ad25d30d849264af692944b26db32bbdba49c4ecc18eef28", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009dcac882a1800000000000000000000000000000000000000000003e83186347478e5f454853f7d17c4374bcdad85dead9f08b8606383293b39e67f59060b213286f5adb62822d1df5eec7eb04ed58f1a09e6a0d91033583b00e416ac8db8ea615f6134c0ff9af84027778a9bf0d9df393fdba05e1622965c39585c31318e8b38194828ad3"], 0xb8}}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="8b8a3418887a48b6605800a9dd3b3430"}, 0x1c) 08:11:34 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='logfs\x00', 0x80000, &(0x7f0000000280)='/proc/self/net/pfkey\x00') move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x1], &(0x7f0000000180), 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x301800, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000000c0)=""/227) 08:11:34 executing program 3: connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:34 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:34 executing program 1: r0 = socket$inet6(0xa, 0x8002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2, 0x1000000000000005}, 0x1c) sendmmsg$inet(r0, &(0x7f00000051c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x3, 0x60880) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x10000, 0x100000001, 0x1, 0x0, 0x1b1e}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0x6, 0x9}, &(0x7f0000000140)=0x90) 08:11:35 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:35 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) connect$can_bcm(r0, &(0x7f0000000040), 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000008c0)={0x0, {}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000080)=0x3405) ioctl$sock_inet_SIOCADDRT(r1, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 08:11:35 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100000000, 0x5, 0x7}) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) ptrace$cont(0x4209, r1, 0x0, 0x0) 08:11:35 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:35 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x100) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000100)={0x13, 0x93, 0xfa00, {&(0x7f0000000300), r4, 0x2}}, 0xfffffffffffffeaa) ioctl$HIDIOCGDEVINFO(r3, 0x801c4803, &(0x7f0000000500)=""/144) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000001bc0)='/dev/snd/pcmC#D#c\x00', 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fgetxattr(r1, &(0x7f0000000180)=@known='trusted.overlay.nlink\x00', &(0x7f00000001c0), 0x0) r6 = accept$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sendmsg$unix(r1, &(0x7f0000001b80)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a80)=[{&(0x7f00000005c0)="63ea6f493639cfc01eb3428b918535ebc1600dddfec89e3aaa4a4832a08f45f04c8ccb7bae99361837bbba5261de377c20f0f90a18c07c821caeba1988f4966a", 0x40}, {&(0x7f0000000600)="e468c23e5feba236d8574df26852a8ffae4ade100419f3647f86564539f193e2787f5cce80042544487aa511eb94452b0347e445817cf84f083a734829b2daefe2ddef770fb942e72e9158dbdfe0149dee2037de785001b03b778e6213873f8086870bcad7fdaf8e09a8df17b278566821d77165f52e8d5a5efc651c9e80c501a62f49e5e2e7241c32d9bd038338947914d5a08e8f627d9171ffb4a90df969b9689d1ee903c7f8c64b25712cbe5f97b0b1d7d1e800c2b658f1c1f865bb44fcdc90b87cee834614d7b74a7c7c282cfcd19cc74cef2b35ee37fb62c93e98a9f3bcace159bd2a30a47d8495be6405d7c50d9a", 0xf1}, {&(0x7f0000000700)="d2d6985e73e8708a460956473371ee65777e", 0x12}, {&(0x7f0000000740)="f33213f240897824419aac709d648679766712df572c59cb30de3f13c6fe19bd567f1ea2ac39263d618ef429f8f2b328a113098756237db8b7f88631e345ddaec4bf8790bd040eaff64828c9c767fd94bd8dc49455c31cd6e849f88f4ddf5adfd4afb3bee1d7d0ef5e1845da823946cd3f699572f6039e49daaa2b28690dcac9598bfcc40f1e8c9749f14cf807b66eb88a11ce8074cc308a97c66f79889cbb19034df21e2b4ec4eb5d37a4d79c39bd59c7ef49f2827cb0fa162665c885339e5490d9b93f980fd33b437674b310edba0ac192a63a1e020ca227eb787fd28aa32b7674a3e8c2a661a65bad5a5d7e45ada9068b5230306449434c6f78414ed7f55cf594ffd6d98545ca910d00275f556b5e07967377dcafd3ae5e115bca24dfef17feac52d33f65095894ce18ea5d0f31b94c9b6f6b2f77b5d4d697a62be5b3441406d89029774f2e9678337ba3df9e5e66a25a2afdc9afe9767135a8146cfe3f54e1aff5173d557166b5f84d1183b15fe0351ae9a552c44f4f4c2d9849ffc781c17350542ab72206e62d202ca721b815043ca1b4ae9fff006a86c101063aeee4001165f1af9511bb51c1763ec07b39d833a76560795eabd44cf7280fa1872a426638dea2c148eb9e886c7b1c9456df919bb9ad783a049ab5038529585bd72c1f93c7c415dece9716e242b57adafd63fba2e020819d517c0fffc544b121554491d21b3249b1c8e015201535703af8a6c9b7545b4f44d3b515fe477f91463c360db6db84be9f73ad4c9afb4d3d90b95cdb51e03c44fcc7fb12ebb151f9498edb93c778b0a047313c11885de96a7dc444262d85911e9a7fbf83a085ddabfaa7d6c25298b64d6a8641d42b111da64578f277b6bcf38e4c439620a144f40c14109c6eb55f54bc95df7801b0de4056903cb2ef22d47cd8ab4d35dabedeb45110edff67dac4c43272b2adaef7b3af8ac86d3883a18dd5fa4673b1e8a39aba058ca0d518ace25b2342502f9a32643c0292dbcdf881cfcd5198c5e734783297a485a120a8eb26b57188589031fff5d1215f1246e5a9a5964589aaff21ada9b22f0377b97dfeefd23faceb16686c36691c4d5a139d59c26424cc2e79db2c477bfdf56d96fa5a910e9ae753a7f15975bb32a133f641ce4881bedca17f50738673cd0f1a5c8752c5832507a228a26d990baf778e3c859953cae1d1ab7a805ef7d52ab855b9a01bc18567f81fc58a15ad85050a501335cae80b2d291a5af0323c6ce8ca24670976620fc7cdb14deeb4705cde6a234255bb50cfbfec0c944cd848856c3c4381c7f6fa65a650fb7ccc53f25a5830ae4b650934eec1fb229b24202c5bc3f7c7ad8c645082ed379be4189d9ce8cb883effb54ec7cc017606a07ee660fc8601595c8e6cd224f709bbcbcd61995f3fc53eb725e58cdb64118759fbb8c1f6d75c4ef646f60f9646da9b6550e323e873aa3c4fec2563504b9d57bf625f95460ba3789d79d63865266db7cc0147a7640f53d5ff31b40709499f8109aa7682cd170ace528a08935d5f8d74b8629328004eca7316ff677247217783b12867b24a2d04bb200fa0cc9d7ba9b2c19b96936710225e1e71f57710c93bad35c4d1953ecc42415dc9104ea7aba0d766f5eb8079fda12700b9eab3a60b8fc9c4399f0669a66d45b609cd6cf117f1291e1caac1b20230806aae4d8719ff26107e1c51309d54ff07709efdbf8258483cf7c6353dd2a03ce93f634958dfcf30cdbc865d92a8fcdc24acb515a38462e0ee08515d27b78cc2b4497f63e8aacf453e958aac16ea6f2dc4a591e9aabf4e16bf3550ae684cbf4594d198d3cc09ddb98c8308eb9d2974137f55fccf8087929ccdf2f2c69c97d8e670711f48a489fdeb55eb4534df4be9b0747eea586a7992a130b3099f47a42d2951b4fc2f9fd9e7098d95660b455704c583f014ee3ab1f30c8eeb1e5ed0ce9887175979d105f169a9228eede211905c7db95978020411f81de29f8e398cc7e00039822c11910d844d2027da7b5f4d8818feae527f6ed8adadb76b31d2abb5e034a9cb505c974dc3c36ba97c147fec6b57ea218670d2ef111feb9a93c9d736a7a4123c3b8609edac73a32d2902a1269dc5a3f2b5c55820ac817dbc71f6ba7012201e796806e463706f753be199e293f3d0437c3f7ac98ffbcac10ae87c076e1a1d782aafc6d76cba70b2e3557d092b4386f22136e956b941799da521a5d369b1b21234a4c39b82fd993c4cd952c322993143ffddf16c9b93b9b7234dde931f11286799647733ce8a19fa2b6cca961f007c1f97ab0bc5e5b4836fdd798af4b80140156f15783f854f4bcbf14ab3a5db7111249130b1362b5f217624d5954621e4327deb0e800c4db07a278c151107a3d2af53c38abf6ff09bf80582ba037cad17fb2efd16c5c68f50315fe0d3e31dd9ba9c54b86b1dfa13f7768406400f7b8f0fc9765b17fd819c2abf54b06b2808a478e802db4d892eb58d83d99818a97c9fc7c4c65ddc696c63af7545b65c786060de58d72747d4f8fb54998d92e5a24ce4c3733bf2c9c793c9b50b49dd5c19195b6d218e16286f4830b4f7677818934fa9672cc6556a8fc825ea0f352402b34dd045d65fc8494747fe62eba28da9000950e54e7ac263c69c3ce1d24e41d063c8024cd6cef9820e3681e5494f4bd9d4165564944eb76b7815a29e400777c916b368cc8096113f96ffd2221c3ebdb8e64b7dc2e28343d9d43b3417b50dbb58b5e130d158b0684478f99eefe02d302c5db635cc23634ff22a9857fa288e6c8e005a80739bec42eb5176ba9bde1c7e3fa3b2b660d2f6ce8a710e63bd1a0472e851a0d80dc823ee5d1b0e79b90c5ee3e9f7f0e9a4b26a2eeddf97b302adabb41478f604b7c57318dc4a411a1167e17688072e409488232884de22bbbec04309a6658fb73cad95c1629bb6a5e8a1a5dda73450c000805ec99d325cf4a35824917bbab9ed6f0b1e7c1bc2b074a767cba71abc2460f06350c8ce2eabb86dd72783278b94fc2128cbba3d2c569707a3dd37bdd7d2e320c4007ebf5a7bf0f2972ca5c8e20059dc57b685a0c131571c3ce6281d9c7f651bdeb53ad5db18fd6c5e68170f7b09e5af05e261354670cfedced85b99ecd4f25839f214df774784b7e90b99fbc27db6b1ecbb0f5bb80f4cda690607f682b95cc1880b01ba2bd7c60566cf6731e47f24c785632680c19d6e85333ed9072f72840b8bb4316e6a69bff3e19974f5f19ac398f775f5ee5dd032ac083066b790250e00e6c38adea2d9924b7147b45aa6e1e8dde9418f457ef2193143c6831922f59e81b209acbee337e1643d511005afd8c9a9035cab53cce7ea787df03d3bf75a81b13568fbe587265feaec1e271f7a1d02b9c78b979cc62a0052fa690c26747057705c1b9481d1f50ba250803951d7333f05aedb28ed078a2fe85a104538178b6885a2ac201469e71c665160e8dc6b6cc53b7ba6ff821cd97ae90eec111819cbee332ac84528d18351a13c10a9be62ee20c92732742315f92ccd0734e46e1117e14b00a32687715bad8de2e1cf1ea9eb85dd57994a97bafdf9e34324884e7d6141074bc83dfabcf6b42392ee978fe85f44ddbbf3f8aa6808589f2111c5d1ab2667e6fc46681f87b4ca5b3a74bf67121198a9ec29afdb555d757068ef86580d5c41bbd4b8cb0054e2af3336b5afd5b9fa0266a5a167c8cd5df1edc3203b08f6987c7b1431498aea7fea98243104b532fc1147254e454527a138c7cb63a62f4ebbb28bdcef1076be82e9c096041071b52cac05051d7d303876ddad482d286ea19834bf6378795a49fc2e870deb8cfff205fb73a41ec8e3c4dd8e8332f97ba501cb5c298b43752e2ed546521092149dac15ec17fee406717e688af47e74cd8190460fe5c9a5f1cf9e06ecc4faacfdc76e6bf338018544e8b9c877ea730bfe6b9d0e076493926e25afb769584b5b340358621047e9acfe846a8be483fced888363dbb87ecfd0d270f1ecbf42abba0d884f61d853a20ba2202fd48f3461426a41216ed221b5eee4dab21b62dc40d0216ad73124c61ffa388c9dc268e27210bdde483e058e1bd60fd1318c51d28637152da3b93173f00a20a65a1d2bf2c88be895db40fdf80aaf2ce81fb9eca90f80be4d1037999bcc6c358f68d8b42d861a1d326654ae5f0fb1db616819db1bff5933d8466a41371c0fcb46423374ac784b26845974b630dc9f044f0a24c87ba15919f6c2038524b422e03b592e2841bc1cb9890d048549329366d767890bda75b8c5a5b5d04bbec1f292f95aceef46d540e51453d6f196e52299adcfd52fc94b5ce76ad8634a820b92158bff2aa178455d744dcf46963b0f2ed4cf07bc2d2093a6aceb7283a4e0b144f3e8691ebac77790291fa030add8f7c892137bdd6271153060142da74c2abbff869ed8abfea600c91e9ecc19386f8f5cf5f48352e6fad1099fa53e8d1cc181138078d98a2c72e44c09c0530aa02dba582aa85b2578666788f3faa674eaea21b98a8145942a559895d8cba952f26d54976c8971170beae235efd72d69bb53007679a9bf5a079e3b3a612970c2e55669659ab6c52ccb99dd7c0058816bbbdb7e21e52bf142eb93df488867b2748f6114c5989ebd42eebe45cd8d6fb6ba0a8b66b0c49e4e443753089d26673de990af363a4ddcf58856fc32623fd81a4e4a95b5ad055e8b5e5861c2c602e835348cd5c680c14361457db10b5afb2163bc5d951f16a0523891b0ab9561273d3181686e85a21391ef56e3b4737457978a9369ae5d3cb04bdcf3c7d67c149cfe23340be0bc2925365641034a0235cc7700dd60211c8ee15f8067d5e2e85a8d0281f70beb915483716499ccd72df2d458222c5e42395d79597ceb59daa9d2c9146979959fd805933c9ca7706b25b900affdce1811688c240a4cd9f97efa9f14381532f7d62a1047ab35102d8dd6516805e3a236d6608a0cf5d4f11f9424c612dc997e64c58baa0905e5deebfb149e95999e4b105bce49540076717075d863fff4c36419193d42112db8296036ad3b756dd17e21acbf02808f106a35ce4759e6994cd07e2635b9fd108253dafabadcbdc4ecbb5940f8a6bc1a7189873acdc4e30926e805902886ed07dc446c26645a06dc0e7d3f2a60189c6e60de9cb8f45889aa6e7b2a4fd1f7ea80200bbc1232647e74616db61773d2b52460f7ba49a777829cbd96187050f05de81cad8768899545ff8626d7bc30853ded901e60446856117489cf04550acb70f536de5c6f0b09e6f6bbb6a3509f5ea46be89b4e71344457ccc9353ea86e5d81a75c32d4cb88994553c531f479eaaa882135618212dadf12bb1083cff12f8b32681a4d58861c17c1b8508468857f162c4e990f338390ec693feb91b964f33bd3c618825b52aac83a2c5d7eb81a90b6ebd087bfc89b710f65e630b7d58b1259b946bcdc03134b48b2670507acfd481ae4ee526ee7ba4243436f397b1d6d069145795d6048cc075b339ac330746c40ed253b4c139874c48bc243c69e2d7664aef591f7b6dbcf1b3430a3f9b810dffdd75575df796c7fd9344db4a9ed437d983415166adea9c5a3a398e6581b2c3886f143967acd591cc9b0d37780ef945d5f44162c4373d3d4b8bfed9b08f37e6292bb174ce8fdb5d984a708092bc796607ac494fbadece551a601bb58aa2a575a364fbd010e3215bd25159bc74ad01d85cd6d1cecba0239af04af3835e86ec6084ea8e4af5374270158e62b2b31e624418b1352c8f60a7a583d919c660e04a221f117451fa0", 0x1000}, {&(0x7f0000001740)="f2bf014f5f5554e22ad86220e1b44d9fedd9144889668e35151e4e8e38db7027d95d244ce669cd38a85220c9cc3d69fb58d8dce2bb4ad6ebb75a92bcebcdd5212f0650f6fedd4ab1af521add65ac4945b039f894c2", 0x55}, {&(0x7f00000017c0)="79e53e05fb2c85232801ce7d7478df4698fae7d8c9b973275b96f9396f022e3b24544e86a0f119778987acbecf5eab54be74f820dbe6f3bd77d08ce1f5c019f575fbb2760be02cc82d416a5c1733434f5a7c3b3858a510e73e031b6977e2df0a3230e9f5f368358dc8299d79efc29ba84b9438d9ae969a9e526b1421ed228d4d0a0b5bad0b1b46a1061524c104edc4d1d4bf9e1b8eafe3320a3fdde7e2d537c3a0307f3b64457cae9d955e659c4cac117e72bfa25175dd89ef3812c68153ce3e8db2f9988264c6277eff9524cc5858bdc1478669dc90618d3f9b1675d04eef4c4ed4a0b9d9ffc1fae8c218c8", 0xec}, {&(0x7f00000018c0)="ca268a20aa3e472080e96a33ae74b7f7db689a23a29c2e48ba541620284b97725d46332cfae1fe3fd06bdb69d484217528607de93947b173b66b9f0633b58c7034cc69ceabe6e8bd20d2bc2170ef43caec42e3b04533735bb7493913528022377ea46a8ca92de7af47fd5ee5631428124027aff21ab1c524ea1c8bb7c557ba5f773e484753d49c2dd830600ff6941bfb21998e2bb2a607b3644f25e395118280ec9221379e20deefff61f3b12cb583", 0xaf}, {&(0x7f0000001980)="eb0b8619438967da134908af7936b188352b2c28499622af59ee088ff3a6e3613c74ced46732029e8a005d979ed99caca99fb49abb13cbd7b7347d939261a666a5f6dadd0491ba746ac7485bf4907b5fa19d97c45358ff8c842926cc1697a1e26ca9c0bc409d123febba9203c99921b3cabb0456e9cd3594695ea98fdacd877c94c264d55226192e9027503e", 0x8c}, {&(0x7f0000001a40)="7a8047b577b1adcb8f4881c27e8c78288f5e25ba79bc09ed2723b31f4d39", 0x1e}], 0x9, &(0x7f0000001b40)=ANY=[@ANYBLOB="51000000e5", @ANYRES32=r6, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r0, @ANYRES32=r6, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r5, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x4000}, 0x48010) getdents(r7, 0x0, 0x0) 08:11:35 executing program 1: r0 = socket$inet(0x2b, 0x20000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) close(r0) 08:11:35 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x30000) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) unshare(0x400) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x16, 0x4) pidfd_send_signal(r1, 0x0, &(0x7f0000000040)={0x2c}, 0x0) 08:11:35 executing program 3: r0 = socket$inet(0x2b, 0x0, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x9, [@broadcast, @empty, @local, @dev, @local, @empty, @broadcast, @broadcast, @broadcast]}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xe0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f00000000c0)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 08:11:35 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:35 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 08:11:35 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:36 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x2) r7 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) r8 = fsopen(&(0x7f0000000200)='sysv\x00', 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, r2, r3, r4, r5, r6, r7, r8], 0x8) getsockopt$inet6_dccp_buf(r7, 0x21, 0xd, &(0x7f0000000280)=""/74, &(0x7f0000000300)=0x4a) 08:11:36 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:36 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:36 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x4e22, @empty}}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x810) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f0000001b40)={&(0x7f0000001200)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000140)="c4d97f68", 0x4}], 0x1}, 0x4008000) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000200)='syz1\x00') setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000180)={{0xa, 0x4e23, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, 0xffffffffffff0000}, {0xa, 0x4e21, 0x5, @local, 0x5}, 0x81, [0x8, 0x5, 0x7, 0x0, 0x1f, 0x10000, 0x4, 0x4]}, 0x5c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@abs={0x0, 0x0, 0xd0000e0}, 0x64) 08:11:36 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:36 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x4004803, 0x0, 0x1f1) connect(r0, &(0x7f00000001c0)=@nl=@unspec, 0x80) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x101000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100c0000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x50) 08:11:36 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x2) r7 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) r8 = fsopen(&(0x7f0000000200)='sysv\x00', 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, r2, r3, r4, r5, r6, r7, r8], 0x8) getsockopt$inet6_dccp_buf(r7, 0x21, 0xd, &(0x7f0000000280)=""/74, &(0x7f0000000300)=0x4a) 08:11:36 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:36 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:36 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 08:11:36 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:36 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 08:11:36 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x2) r7 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) r8 = fsopen(&(0x7f0000000200)='sysv\x00', 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, r2, r3, r4, r5, r6, r7, r8], 0x8) getsockopt$inet6_dccp_buf(r7, 0x21, 0xd, &(0x7f0000000280)=""/74, &(0x7f0000000300)=0x4a) 08:11:37 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x2) r7 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) r8 = fsopen(&(0x7f0000000200)='sysv\x00', 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, r2, r3, r4, r5, r6, r7, r8], 0x8) getsockopt$inet6_dccp_buf(r7, 0x21, 0xd, &(0x7f0000000280)=""/74, &(0x7f0000000300)=0x4a) 08:11:37 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:37 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:37 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:37 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r6 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x2) r7 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) r8 = fsopen(&(0x7f0000000200)='sysv\x00', 0x1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000240)=[r1, r2, r3, r4, r5, r6, r7, r8], 0x8) 08:11:37 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:37 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000080)=0x5, 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000540)=""/229) 08:11:38 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:38 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:38 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:38 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x2) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) fsopen(&(0x7f0000000200)='sysv\x00', 0x1) 08:11:38 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = epoll_create(0x9) r3 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x414000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="36010200", @ANYRES16=r4, @ANYBLOB="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"], 0x134}, 0x1, 0x0, 0x0, 0x4000}, 0x4040880) r5 = epoll_create(0x4) r6 = socket$rds(0x15, 0x5, 0x0) r7 = epoll_create(0x400100000001) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f000000e000)) r8 = socket$inet6(0xa, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r1, &(0x7f00000001c0)) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000100)={0x31d, 0xcd0, 0xf1, &(0x7f0000000300)="7167c827d06655481170cc7680bcfaf33b34a5e9a7f5b3a5ad2fb106da03deb1d36f964f70dbbf811b146ba0a24ac8062c614a211254b272d9f0360927a19a4816996b0f5f5cc86033ff4250331e69520a3f0cffd1fdc5783506dd6f557f0b595e1e7508e282b7fb16d1945d174a835a71cdd24f80110aedce7996e4de3b98a86a81e2c62faae455ef440831b22a9ee8e9f6f8c49f2326c430dc228a5d598826906383b846d6b803f2db93072c044590a6be26b290f6a16223d1b0fe2160bfa5550bd42267abd65268ed0b1ac439316dc7a517bd281e32de5696c9e47ca41079219bf403f44a679cd922eca62225abf4a3"}) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f000000dff4)) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r9, &(0x7f0000000200)="585bd128d745145c1461fe5e443a380d21126b196dac2855e590dd5287158376b3b3a05f7a511cce282548d06e48dc5820874a7ab438bbc2ec9a39b6cf020ee673814c0e221f2db29e46d6e37af3510e65482f87fb8ea81c6074eec62b2e94a47a262f64f07239fa59c6e3d6295113475222bbd47b4a06c1b129c5ffbbc23608bf5c4367f9c74c3580a34bbb2a19d355ab5148bd7000117f06dfa77789c0e0be0d91282ebdb9aff022718bd9c7132811af435a012254444065d70c044b7263b14f82f37ab9195c89528870e362689c67174bb049dac06fb5d17362fdf97ce9e8036aa621bd648efe34c6dddba286f254d07c8d", &(0x7f0000000080)=""/47}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r7, &(0x7f0000001800)) 08:11:38 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:38 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:38 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x1f, @empty, 0xa603}, @in6={0xa, 0x4e24, 0x6, @rand_addr="4954bec6f1140e5c51842e474b64391e", 0x5}, @in6={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in6={0xa, 0x4e20, 0x1, @empty, 0x2}], 0x70) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x1, @local, 0x3}], 0x1c) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000180)={0xdc53, 0x40, 0x4, 0x71, 0x10, 0x7}) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = msgget(0x2, 0x2) msgsnd(r3, &(0x7f0000000200)={0x3, "03ab3307a486a1b16ec0c6859b8ae7f8915ea913b6d116c2bf0e35301ffb56e42683091c5e7ac2868a31468ae508cded3600c447b57082b49de2181b7b0af752514ddc438d428c0b8f183cb6effe1092fb49af5f0e9c89c992471b19a84f21550d8568dba34a21ae8c263a61c8969d5f609774a977ea3677595ba162c07384bcf38b69d6e5229cce8a93cd4e85434c741ccc3e6e5d8b8e5adcb4d573c19e9172b1a7cd55a3c838bc"}, 0xb0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r4, 0x20, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xf7c3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ab5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7748}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000880) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000400)={0x6, 0xfffffffffffffffe, 0xf2, 'queue1\x00', 0x7ff}) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000004c0)={0x0, 0x2, 0x2, 0x3, 0x6, 0x8001, 0x800, 0x8bb1, {0x0, @in={{0x2, 0x4e20, @remote}}, 0x5, 0x9, 0x4, 0x4, 0x1}}, &(0x7f0000000580)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000005c0)={r5, 0x6}, &(0x7f0000000600)=0x8) getegid() sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000680)="4493195eefbd04d1c592b61083f69e0daf42b10076d0c2eb7a27b72cd87acdc29e210137", 0x24}, {&(0x7f00000006c0)="8d0e69db24883fe2dc5a538ce2f5dc202a06adf019f590944ede2f50da68ac35da91351174f41a1b3fb898293a629e3a742b1a9ec72ce058718bc1f94cfff7676213e5f684c5849829f25c647fda98384d86a6d4f24f9b3eb29d95dfc19b5b97980dc019e225b6a2cfc239486f9c9ed33fe106dfd99e5bc067829c5db177c223456c0f4f902aed3f66e03e6391a565ce47fa219d24cfd5184c8d3756a79a260022e88ef33a781dda8c41f3cbc6c96ad36ae0e2ddd6f97209f4f864559390b7888403e74345e2d42347777709116397d5d7e7cc009253cd78607d5752cb00462a9092b874b070", 0xe6}], 0x2, &(0x7f0000000800)=[@sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffffa, 0x208, 0x400, 0x2, r6}}, @authinfo={0x18, 0x84, 0x6, {0x5e}}, @authinfo={0x18, 0x84, 0x6, {0x8001}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @init={0x18, 0x84, 0x0, {0x2, 0x80000000, 0x400, 0x61e2}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x10000}}], 0xa0, 0x4000004}, 0x850) recvmmsg(r0, &(0x7f0000000f40)=[{{&(0x7f0000000900)=@nl=@proc, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000980)=""/52, 0x34}, {&(0x7f00000009c0)=""/129, 0x81}, {&(0x7f0000000a80)=""/109, 0x6d}, {&(0x7f0000000b00)=""/128, 0x80}, {&(0x7f0000000b80)=""/101, 0x65}, {&(0x7f0000000c00)=""/12, 0xc}, {&(0x7f0000000c40)=""/53, 0x35}, {&(0x7f0000000c80)=""/188, 0xbc}, {&(0x7f0000000d40)=""/76, 0x4c}, {&(0x7f0000000dc0)=""/26, 0x1a}], 0xa, &(0x7f0000000ec0)=""/103, 0x67}, 0xc82}], 0x1, 0x0, &(0x7f0000000f80)={0x77359400}) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000fc0)=0x4b) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001000)={0x5, 0x5, 0x200, 0x1, 0x4, 0x5, 0x6, 0xc2cb, r7}, 0x20) write$capi20_data(r0, &(0x7f0000001040)={{0x10, 0xffffffff, 0x49, 0x80, 0x0, 0x40}, 0xcf, "cbedf2c9b30ad0c216671b900995d7227ef3e35d34d3d3d59a2215d1e83582c027c7af2fb66b6c26f946557ce447ac11e60a986bd877998efe754c52527c5c26f06775b1dd3dafe0ac70ac236f5df65cd04bbd19aafbc75dce0a05d03f8ec606a14ea3c14af0cb94afb4e1f5d1ce3e8ad9c39a5a99841696d5a1d0cc1b918b76017bb48ca35d52c7e24f284dc646c0d684353ef78891ee9b9cb0c395e6a0bd3da676afa7366218af7b551faecc9d5544a8e3be0b044e8fc75a2f14d9fc8440f671eeeaf1a3a9cb3318477f855d03c8"}, 0xe1) io_setup(0x945b, &(0x7f0000001140)=0x0) io_submit(r8, 0x2, &(0x7f00000013c0)=[&(0x7f0000001280)={0x0, 0x0, 0x0, 0xd, 0xcc3c, r2, &(0x7f0000001180)="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", 0xfa, 0x81, 0x0, 0x1, r0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x2, 0x2, r2, &(0x7f00000012c0)="15cd8766e72bdb4a78b9be90e06506c24709b1f48641af99011baf062d15b0e5bb98694b2b6e458559ce1dbfeec2410b17de738985b1ceab7d5e5acfd3da2595f8baffc021c0e0dbbd974008037c9cc8dc1b73b145d9fe8ade8748d04c9a769e57f006a42c732e535fcd331f0b208732b30a790f12bc9c0153bb4d1fe0b69c4cfe9a3d1fa2158d73", 0x88, 0x8, 0x0, 0x1, r0}]) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000001400)={'team_slave_1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001440)) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000001480)) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r9) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001580)={0x10001, 0x80000000000000, 0xc0000000, 'queue1\x00', 0x80}) setsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000001640)=0x6, 0x4) 08:11:38 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x2) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) 08:11:38 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:38 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) 08:11:38 executing program 4: 08:11:38 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x2) 08:11:39 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:39 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:39 executing program 4: 08:11:39 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 08:11:39 executing program 4: 08:11:39 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) [ 375.670229][T13957] IPVS: ftp: loaded support on port[0] = 21 [ 375.791559][T13957] chnl_net:caif_netlink_parms(): no params data found [ 375.837590][T13957] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.844844][T13957] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.853671][T13957] device bridge_slave_0 entered promiscuous mode [ 375.864639][T13957] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.871947][T13957] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.880360][T13957] device bridge_slave_1 entered promiscuous mode [ 375.909168][T13957] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 375.920723][T13957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 375.947678][T13957] team0: Port device team_slave_0 added [ 375.956513][T13957] team0: Port device team_slave_1 added [ 376.026706][T13957] device hsr_slave_0 entered promiscuous mode [ 376.072551][T13957] device hsr_slave_1 entered promiscuous mode [ 376.129933][T13957] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.137224][T13957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.145183][T13957] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.152398][T13957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.224664][T13957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.243690][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 376.253661][ T2874] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.262856][ T2874] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.274078][ T2874] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 376.291151][T13957] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.305990][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 376.315185][ T3345] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.322456][ T3345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.343742][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 376.355209][ T3345] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.362453][ T3345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.384057][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 376.395759][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.417137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 376.435873][ T3345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 376.451193][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 376.466522][T13957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.499297][T13957] 8021q: adding VLAN 0 to HW filter on device batadv0 08:11:40 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 08:11:40 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:40 executing program 4: 08:11:40 executing program 5: 08:11:40 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:40 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x440000, 0x0) 08:11:40 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000340)=0x5, 0x12a) 08:11:40 executing program 4: 08:11:41 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:41 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x40000020000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:41 executing program 5: 08:11:41 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 08:11:41 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) 08:11:41 executing program 4: 08:11:41 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x40000020000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:41 executing program 5: 08:11:41 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:41 executing program 3: 08:11:41 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 08:11:41 executing program 4: 08:11:41 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x40000020000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:41 executing program 5: 08:11:41 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20800, 0x0) 08:11:41 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:41 executing program 3: 08:11:41 executing program 4: 08:11:41 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:42 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:11:42 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:42 executing program 5: 08:11:42 executing program 3: 08:11:42 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x44a4], 0x0, 0x0) 08:11:42 executing program 4: 08:11:42 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:42 executing program 5: 08:11:42 executing program 3: 08:11:42 executing program 0: move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x44a4], 0x0, 0x0) 08:11:42 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:42 executing program 4: 08:11:42 executing program 5: 08:11:42 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:42 executing program 3: 08:11:42 executing program 0: move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x44a4], 0x0, 0x0) 08:11:42 executing program 4: 08:11:42 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:42 executing program 5: 08:11:43 executing program 0: move_pages(0x0, 0x0, 0x0, &(0x7f0000000080)=[0x44a4], 0x0, 0x0) 08:11:43 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:43 executing program 3: 08:11:43 executing program 4: 08:11:43 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:43 executing program 5: 08:11:43 executing program 0: move_pages(0x0, 0x0, &(0x7f0000e2afe0), 0x0, 0x0, 0x0) 08:11:43 executing program 3: 08:11:43 executing program 4: 08:11:43 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:43 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:43 executing program 4: 08:11:43 executing program 5: 08:11:43 executing program 0: move_pages(0x0, 0x0, &(0x7f0000e2afe0), 0x0, 0x0, 0x0) 08:11:43 executing program 3: 08:11:44 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:44 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:44 executing program 0: move_pages(0x0, 0x0, &(0x7f0000e2afe0), 0x0, 0x0, 0x0) 08:11:44 executing program 3: 08:11:44 executing program 4: 08:11:44 executing program 5: 08:11:44 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:44 executing program 3: 08:11:44 executing program 4: 08:11:44 executing program 0: move_pages(0x0, 0x0, &(0x7f0000e2afe0), &(0x7f0000000080), 0x0, 0x0) 08:11:44 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getgid() getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 08:11:44 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) dup2(r0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="7f454c46ca0009ae5bbe5f8fa58c64240628f78accfb000700010000000000030003008c00000040030000000000004000000000000000bd0100000000000005000000c10038000100eb02010001800000007000000000080000000000000000000000000004000000000000000000010400000000000000000100000000000600000000000000cd2cebb07c4cd287e1d50d6d0fc6fbfb99654a778fbe81245c5afa778476632767889684fbb10583d024b00c918c7f3e538fb4ab5f4e8c7c7461b4aee7da5bc74ee351d06fb41b8f5d6a180ce14c358294a35608b4728f5a06e522ff812b1ff03cdfb2eb6596fa6d423a54b6c3ad6bfa576b84b65abd4e88ee50285aeecd743a9daee409a7a9b4e8be396b98ecedcb43cd195094435b1dfd9a2366326c832d37f50c1bfd42bed80debd9306647a0bc278a3d7e7fce11160b158102d1a6baed9fae60831ed9906d8a054776365a87818f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e7bcdeba443c83f679183ee47048500"/1337], 0x539) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0x323, 0x50, 0x0, 0x0) 08:11:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 08:11:44 executing program 0: move_pages(0x0, 0x0, &(0x7f0000e2afe0), &(0x7f0000000080), 0x0, 0x0) 08:11:44 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:44 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:45 executing program 0: move_pages(0x0, 0x0, &(0x7f0000e2afe0), &(0x7f0000000080), 0x0, 0x0) 08:11:45 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 08:11:45 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x0], 0x0, 0x0) 08:11:45 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:45 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/878], 0x36e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 08:11:45 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:45 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001700)=0x0) perf_event_open(0x0, r1, 0x0, r0, 0x0) 08:11:45 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x0], 0x0, 0x0) 08:11:45 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:45 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) stat(0x0, 0x0) getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)) 08:11:45 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:45 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:45 executing program 0: move_pages(0x0, 0x20000000000001d5, &(0x7f0000e2afe0), &(0x7f0000000080)=[0x0], 0x0, 0x0) 08:11:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) 08:11:46 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 08:11:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/878], 0x36e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 08:11:46 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 08:11:46 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=""/4096, 0x0) 08:11:46 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='-em1wlan0\x00') syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0xc) 08:11:46 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:46 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:46 executing program 3: 08:11:46 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:47 executing program 4: 08:11:47 executing program 0: 08:11:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x7006) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/878], 0x36e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 08:11:47 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:47 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) shutdown(0xffffffffffffffff, 0x0) 08:11:47 executing program 3: 08:11:47 executing program 0: 08:11:47 executing program 4: 08:11:47 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:48 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:48 executing program 3: 08:11:48 executing program 0: 08:11:48 executing program 5: 08:11:48 executing program 4: 08:11:48 executing program 0: 08:11:48 executing program 3: 08:11:48 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:48 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:48 executing program 4: 08:11:48 executing program 0: 08:11:48 executing program 5: 08:11:48 executing program 3: 08:11:48 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:48 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:48 executing program 5: 08:11:49 executing program 0: 08:11:49 executing program 3: 08:11:49 executing program 4: 08:11:49 executing program 5: 08:11:49 executing program 0: 08:11:49 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:49 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:49 executing program 4: 08:11:49 executing program 3: 08:11:49 executing program 5: 08:11:49 executing program 0: 08:11:49 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:49 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:11:49 executing program 4: 08:11:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xdf) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev}}, 0x22d) 08:11:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x14, r1, 0x301}, 0x14}}, 0x0) 08:11:49 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) gettid() openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) shutdown(r0, 0x0) 08:11:49 executing program 4: syz_open_dev$audion(0x0, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) 08:11:49 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:11:49 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:50 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:11:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 08:11:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d751890fe532e3f"], 0x16) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x2) 08:11:50 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:11:50 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:50 executing program 0: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="24000000200025f0a85f6502ff0cc0f40204000200fd020082a9000c080001001f821ed7", 0x24) 08:11:50 executing program 3: inotify_init() perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x1000000000e6) 08:11:50 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:50 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 08:11:50 executing program 0: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 08:11:50 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 08:11:50 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:50 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shutdown(r0, 0x0) 08:11:50 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) shutdown(r0, 0x0) 08:11:51 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x2141043, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x12fb, 0x0) 08:11:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 08:11:51 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:51 executing program 2: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100)=0xfffffffffffffffd, 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 08:11:51 executing program 3: socket$vsock_dgram(0x28, 0x2, 0x0) clone(0x8001000, &(0x7f0000000480), &(0x7f0000000080), 0x0, 0x0) epoll_create(0x1) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 08:11:51 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1) 08:11:51 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:51 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:51 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 08:11:51 executing program 5: 08:11:51 executing program 4: 08:11:51 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000005c0), 0x24, 0x3) 08:11:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xdf) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}, {}, {}, 0x10, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 08:11:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 08:11:51 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:51 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:52 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f000000b600)={0x0, 0x0, 0x0}, 0x40002000) [ 387.988417][T14483] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:11:52 executing program 5: 08:11:52 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:52 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:52 executing program 0: 08:11:52 executing program 3: 08:11:52 executing program 5: 08:11:52 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:53 executing program 4: 08:11:53 executing program 3: 08:11:53 executing program 0: 08:11:53 executing program 5: 08:11:53 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:53 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:53 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:53 executing program 0: 08:11:53 executing program 4: 08:11:53 executing program 3: 08:11:53 executing program 5: 08:11:53 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/134, &(0x7f0000000240)=0x86) 08:11:53 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 08:11:54 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) stat(0x0, 0x0) lstat(0x0, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) close(0xffffffffffffffff) 08:11:54 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) [ 390.023124][T14544] IPVS: length: 134 != 24 08:11:54 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:54 executing program 0: r0 = socket$inet6(0xa, 0x8000808000080003, 0x5) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000040)={'sit0\x00', @ifru_data=0x0}) 08:11:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000040)=0xfffffde4) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x200000000002d, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000140)={[0x2000, 0x4, 0x6000], 0x0, 0x80, 0x10001}) sched_yield() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f0000000440)) sync_file_range(0xffffffffffffffff, 0x7fffffff, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000600)={0x0, @reserved}) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) add_key$keyring(0x0, &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) socket$isdn_base(0x22, 0x3, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x11, 0x16, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000070a07031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 08:11:54 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0x10, 0x0) 08:11:54 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:54 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 390.442972][T14577] binder: 14572:14577 ioctl 10 0 returned -22 [ 390.471545][T14576] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 08:11:54 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x101001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="04038aa174036ed7e08f93dd86dd347b8f58653a063a5776cacbebb7357c3560d45617da435acfdaaafc33cce5cd68854a467f6385fa374e2427a9d2611b42a544f56d6ba9f9b1dcd5ed0e27b201cb85de5209"], 0x4a) [ 390.521447][T14579] binder: 14572:14579 ioctl 10 0 returned -22 08:11:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:54 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$kcm(0x29, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:54 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 390.646631][T14589] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 08:11:54 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:54 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000540)="030400000200600000000000fff5", 0xe, 0x0, 0x0, 0x0) 08:11:55 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f0000000440)='./file0\x00', 0x0, 0x2000, 0x0) 08:11:55 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$kcm(0x29, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:55 executing program 5: socket$kcm(0xa, 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 08:11:55 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:55 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f0000000440)='./file0\x00', 0x0, 0x2000, 0x0) 08:11:55 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$kcm(0x29, 0x2, 0x0) readv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:55 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141041, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x4000) io_setup(0x100000002, &(0x7f0000000200)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 08:11:55 executing program 5: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f000072eff0)=[{0x0}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xd000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c000000220029c18051990282191c06000000000000000000090000040000000c0014003f99fc9531394322997c1854d966e2648f023eff", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/\xffonn_reuse_mode\x00dJrLO\x81X\xcd%\x1c\xe3\xf5;\x01\xbc\x8e62\x00\x00\x00\x00\xe6\x8c\xf8\xedN\xb42a\x12\xebP\xb1\r\xb5\xe7\x1f\xab\x15\xc4\xe3\xc3\"\x1e\x96U]\x19\xf3\xfd\xeeN:U\x18oY\xf8*\xaf\xaa\x89\xa8\xe0\xaf\xc5\xea\xfc\x9eO09\\.{*\xd36$-~\x1fE \xb6C\x14\x04f\xefn\x92A\xb4\x18\xa9\xcb\xdb\x98\xf9\x8e\xb6\x85\xe9u\x84\x01\xd0\x00\x98\xf2AHUV\xbb\xd41td\x7f\x11\a\x00\x00\x00\x00\x00\x00\x00\'\xc4\xac\x15$\x8e|\xb1W_\xdd,\xe9\xf529uF\xb8\b\xdd\xec4v\xe4\xa8\xb5\x0f0f\xea\x84\v\xc6#L', 0x2, 0x0) 08:11:55 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:55 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) clone(0x8001000, &(0x7f0000000480), &(0x7f0000000080), 0x0, 0x0) epoll_create(0x1) pipe(&(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 08:11:55 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:55 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x0, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:55 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:55 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:56 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 08:11:56 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:56 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:56 executing program 4: syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/417], 0x0) 08:11:56 executing program 0: 08:11:56 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:56 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 392.779135][T14668] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:11:57 executing program 4: 08:11:57 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:57 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:57 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x0, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:57 executing program 0: 08:11:57 executing program 4: 08:11:57 executing program 0: 08:11:57 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 08:11:57 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:57 executing program 0: 08:11:57 executing program 4: 08:11:57 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:57 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0x0, 0x40000020000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:57 executing program 5: 08:11:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 08:11:57 executing program 0: 08:11:57 executing program 4: 08:11:57 executing program 5: 08:11:57 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0x0, 0x40000020000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:57 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:57 executing program 0: 08:11:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 08:11:58 executing program 4: 08:11:58 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:58 executing program 0: 08:11:58 executing program 5: 08:11:58 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0x0, 0x40000020000806, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:58 executing program 4: 08:11:58 executing program 5: 08:11:58 executing program 0: 08:11:58 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:58 executing program 4: 08:11:58 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:58 executing program 0: 08:11:58 executing program 5: 08:11:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:58 executing program 4: 08:11:58 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:58 executing program 0: 08:11:58 executing program 5: 08:11:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000540)="030400000200600000000000fff5", 0xe, 0x0, 0x0, 0x0) 08:11:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:59 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 395.142666][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 395.149137][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:11:59 executing program 0: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='/dev/midi#\x00', &(0x7f0000000080)='proc\x00', 0x0) read(r0, &(0x7f0000000040)=""/39, 0x27) 08:11:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:11:59 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 08:11:59 executing program 0: 08:11:59 executing program 5: 08:11:59 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:11:59 executing program 2: socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:11:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000002c0)=0xff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:00 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6gre0\x00'}) 08:12:00 executing program 2: socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) [ 396.086698][T14840] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:12:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:00 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000bfdfdc)={0x18, 0x0, 0x10000002, 0x800000001, 0x0, 0x0, {}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 08:12:00 executing program 2: socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004080)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000300)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@pktinfo={{0x24, 0x29, 0x8, {@local}}}], 0x28}}], 0x2, 0x0) 08:12:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:00 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) [ 396.971528][T14888] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:12:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$CAPI_NCCI_GETUNIT(0xffffffffffffffff, 0x80044327, &(0x7f00000002c0)=0xff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:01 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:01 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000003b40), 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shutdown(r0, 0x0) 08:12:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:01 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:01 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xdf) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 08:12:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:01 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:01 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002bc0), &(0x7f0000002c00)=0xc) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)="7480d0fc9cab70d6a959c9626190b08add6be8f1c2d0559e4c8fd1850c00023ca36e00ddd4014d49a0dff3fff55b84f521c20921abb502bdf01274482d0d521063835c9e641e62e6839c1fe1679cf6ca09fc874070") getegid() prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:12:01 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) [ 397.586679][T14911] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:12:01 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:01 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) shutdown(r0, 0x0) 08:12:02 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:02 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='security.apparmor\x00') 08:12:02 executing program 2: socket$kcm(0x29, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ptype\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) read$alg(r0, 0x0, 0x0) 08:12:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 398.267650][T14949] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:12:02 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {}, [], {0x4, 0x2}}, 0x24, 0x3) 08:12:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000280)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) connect(r0, &(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0x80) 08:12:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:02 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:02 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:02 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000001f0000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) shutdown(r0, 0x0) 08:12:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:03 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:03 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_open_dev$usb(&(0x7f0000004d80)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) 08:12:03 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:03 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) [ 399.518895][T15009] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:12:03 executing program 5: unshare(0x600) r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 08:12:03 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:03 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000540)="030400000200600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000801600002fd08d49a47effd75a61fd5585019dbf00a900000000d1843e770afd6e9ef5837dbd000000", 0x6c, 0x0, 0x0, 0x0) 08:12:03 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:03 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)) msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='='], 0x1, 0x0) msgrcv(0x0, 0x0, 0x10000027c, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 08:12:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:04 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:04 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) [ 400.182514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 400.188953][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:12:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) dup2(r0, 0xffffffffffffffff) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/762], 0x2fa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe904b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185ecf3081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c14e2006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d7071af70661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98d2ba163d99cfa00f2e32edba28560f00b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2", 0x309, 0x50, 0x0, 0x0) 08:12:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xdf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 08:12:04 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:04 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:04 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:04 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(0xffffffffffffffff, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 08:12:04 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) 08:12:05 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\xcfB\x88\x03\x14\xae\xa2\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\x83\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t@\xd5]5`\xf2S\xa7\xcc\xf5Z\xbc\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec') socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000001640)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1) 08:12:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x5, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 08:12:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000780)={[], 0x3, 0x0, 0x1ff}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x1, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:12:05 executing program 1: r0 = socket$inet(0x2, 0x800000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 401.319464][T15115] ================================================================== [ 401.327636][T15115] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 401.335731][T15115] CPU: 1 PID: 15115 Comm: syz-executor.3 Not tainted 5.2.0+ #15 [ 401.343369][T15115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.353441][T15115] Call Trace: [ 401.356788][T15115] dump_stack+0x191/0x1f0 [ 401.361180][T15115] kmsan_report+0x162/0x2d0 [ 401.365765][T15115] __msan_warning+0x75/0xe0 [ 401.370308][T15115] batadv_netlink_dump_hardif+0x70d/0x880 [ 401.376078][T15115] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 401.381904][T15115] genl_lock_dumpit+0xc6/0x130 [ 401.386701][T15115] ? genl_lock_start+0x180/0x180 [ 401.391680][T15115] netlink_dump+0xa84/0x1ab0 [ 401.396298][T15115] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 401.402411][T15115] __netlink_dump_start+0xa3a/0xb30 [ 401.407649][T15115] genl_rcv_msg+0x1d9e/0x1f20 [ 401.412370][T15115] ? genl_rcv_msg+0x1f20/0x1f20 [ 401.417224][T15115] ? genl_lock_start+0x180/0x180 [ 401.422173][T15115] ? genl_lock_dumpit+0x130/0x130 [ 401.428730][T15115] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.435012][T15115] netlink_rcv_skb+0x431/0x620 [ 401.439788][T15115] ? genl_unbind+0x390/0x390 [ 401.444406][T15115] genl_rcv+0x63/0x80 [ 401.448402][T15115] netlink_unicast+0xf3e/0x1020 [ 401.453299][T15115] netlink_sendmsg+0x127e/0x12f0 [ 401.458284][T15115] ? netlink_getsockopt+0x1430/0x1430 [ 401.463686][T15115] ___sys_sendmsg+0x12ff/0x13c0 [ 401.468606][T15115] ? __fget_light+0x6b1/0x710 [ 401.473313][T15115] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.479225][T15115] __se_sys_sendmsg+0x305/0x460 [ 401.484117][T15115] __x64_sys_sendmsg+0x4a/0x70 [ 401.488903][T15115] do_syscall_64+0xbc/0xf0 [ 401.493346][T15115] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.499242][T15115] RIP: 0033:0x459829 [ 401.503142][T15115] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.522753][T15115] RSP: 002b:00007f372bd74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 401.531178][T15115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 401.539158][T15115] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 401.547131][T15115] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 401.555109][T15115] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f372bd756d4 [ 401.563086][T15115] R13: 00000000004c75ab R14: 00000000004dcb38 R15: 00000000ffffffff [ 401.571087][T15115] [ 401.573413][T15115] Uninit was created at: [ 401.577670][T15115] kmsan_internal_poison_shadow+0x53/0xa0 [ 401.583402][T15115] kmsan_slab_alloc+0xaa/0x120 [ 401.588171][T15115] __kmalloc_node_track_caller+0xc8f/0xf10 [ 401.593990][T15115] __alloc_skb+0x306/0xa10 [ 401.598437][T15115] netlink_sendmsg+0xb81/0x12f0 [ 401.603294][T15115] ___sys_sendmsg+0x12ff/0x13c0 [ 401.608151][T15115] __se_sys_sendmsg+0x305/0x460 [ 401.613005][T15115] __x64_sys_sendmsg+0x4a/0x70 [ 401.617779][T15115] do_syscall_64+0xbc/0xf0 [ 401.622202][T15115] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.628104][T15115] ================================================================== [ 401.636157][T15115] Disabling lock debugging due to kernel taint [ 401.642310][T15115] Kernel panic - not syncing: panic_on_warn set ... [ 401.648905][T15115] CPU: 1 PID: 15115 Comm: syz-executor.3 Tainted: G B 5.2.0+ #15 [ 401.657917][T15115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.667973][T15115] Call Trace: [ 401.671284][T15115] dump_stack+0x191/0x1f0 [ 401.675652][T15115] panic+0x3c9/0xc1e [ 401.679604][T15115] kmsan_report+0x2ca/0x2d0 [ 401.684126][T15115] __msan_warning+0x75/0xe0 [ 401.688648][T15115] batadv_netlink_dump_hardif+0x70d/0x880 [ 401.694401][T15115] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 401.700213][T15115] genl_lock_dumpit+0xc6/0x130 [ 401.704985][T15115] ? genl_lock_start+0x180/0x180 [ 401.709933][T15115] netlink_dump+0xa84/0x1ab0 [ 401.714545][T15115] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 401.720652][T15115] __netlink_dump_start+0xa3a/0xb30 [ 401.725885][T15115] genl_rcv_msg+0x1d9e/0x1f20 [ 401.730608][T15115] ? genl_rcv_msg+0x1f20/0x1f20 [ 401.735463][T15115] ? genl_lock_start+0x180/0x180 [ 401.740406][T15115] ? genl_lock_dumpit+0x130/0x130 [ 401.745450][T15115] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.751363][T15115] netlink_rcv_skb+0x431/0x620 [ 401.756136][T15115] ? genl_unbind+0x390/0x390 [ 401.760756][T15115] genl_rcv+0x63/0x80 [ 401.764754][T15115] netlink_unicast+0xf3e/0x1020 [ 401.769643][T15115] netlink_sendmsg+0x127e/0x12f0 [ 401.774622][T15115] ? netlink_getsockopt+0x1430/0x1430 [ 401.780001][T15115] ___sys_sendmsg+0x12ff/0x13c0 [ 401.784908][T15115] ? __fget_light+0x6b1/0x710 [ 401.789613][T15115] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 401.795528][T15115] __se_sys_sendmsg+0x305/0x460 [ 401.800420][T15115] __x64_sys_sendmsg+0x4a/0x70 [ 401.805191][T15115] do_syscall_64+0xbc/0xf0 [ 401.809618][T15115] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 401.815509][T15115] RIP: 0033:0x459829 [ 401.819415][T15115] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 401.839020][T15115] RSP: 002b:00007f372bd74c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 401.847435][T15115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459829 [ 401.855407][T15115] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 401.863383][T15115] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 401.871357][T15115] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f372bd756d4 [ 401.879330][T15115] R13: 00000000004c75ab R14: 00000000004dcb38 R15: 00000000ffffffff [ 401.888436][T15115] Kernel Offset: disabled [ 401.892778][T15115] Rebooting in 86400 seconds..