[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.419232][ T32] audit: type=1800 audit(1569609954.475:25): pid=11710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 79.442663][ T32] audit: type=1800 audit(1569609954.505:26): pid=11710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 79.477845][ T32] audit: type=1800 audit(1569609954.525:27): pid=11710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2019/09/27 18:46:10 fuzzer started 2019/09/27 18:46:14 dialing manager at 10.128.0.26:37065 2019/09/27 18:46:14 syscalls: 2385 2019/09/27 18:46:14 code coverage: enabled 2019/09/27 18:46:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/27 18:46:14 extra coverage: enabled 2019/09/27 18:46:14 setuid sandbox: enabled 2019/09/27 18:46:14 namespace sandbox: enabled 2019/09/27 18:46:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/27 18:46:14 fault injection: enabled 2019/09/27 18:46:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/27 18:46:14 net packet injection: enabled 2019/09/27 18:46:14 net device setup: enabled 18:48:53 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = socket$inet6(0xa, 0x401000000801, 0x0) close(r1) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x101882, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) syzkaller login: [ 258.244483][T11875] IPVS: ftp: loaded support on port[0] = 21 [ 258.383320][T11875] chnl_net:caif_netlink_parms(): no params data found [ 258.438828][T11875] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.446133][T11875] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.455069][T11875] device bridge_slave_0 entered promiscuous mode [ 258.465125][T11875] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.472560][T11875] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.481202][T11875] device bridge_slave_1 entered promiscuous mode [ 258.512513][T11875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.525582][T11875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.557745][T11875] team0: Port device team_slave_0 added [ 258.567623][T11875] team0: Port device team_slave_1 added [ 258.747063][T11875] device hsr_slave_0 entered promiscuous mode [ 259.002997][T11875] device hsr_slave_1 entered promiscuous mode [ 259.213739][T11875] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.221404][T11875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.229452][T11875] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.236852][T11875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.316750][T11875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.337352][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.349099][ T3937] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.359521][ T3937] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.375584][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 259.395466][T11875] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.413465][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.422876][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.431820][ T3937] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.440547][ T3937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.487317][T11875] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.498565][T11875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.513351][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.523032][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.532271][ T3937] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.539446][ T3937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.548137][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.558792][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.568824][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.578729][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.588561][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.598459][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.608489][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.617761][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.627319][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.636583][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.666322][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.675295][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.713672][T11875] 8021q: adding VLAN 0 to HW filter on device batadv0 18:48:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 18:48:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=@hopopts={0x4, 0xd, [], [@hao={0xc9, 0x10, @loopback}, @jumbo, @calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @enc_lim, @jumbo, @enc_lim]}, 0x78) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.765145][T11891] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:48:55 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x2a0, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="2d10e6", @ANYRES32=0x0], &(0x7f0000000180)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x18, &(0x7f0000000180)={r2}, 0x8) 18:48:56 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000280)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x7, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback}}}}}}}, 0x0) 18:48:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x7226}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) [ 260.994548][T11899] IPv6: addrconf: prefix option has invalid lifetime [ 261.012760][T11899] IPv6: addrconf: prefix option has invalid lifetime 18:48:57 executing program 0: socket(0x9, 0x80000, 0x4) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7f, 0x100) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000480)=""/226) write(r0, &(0x7f0000000280)="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", 0xfffffffffffffdc8) 18:48:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000400)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000180)=0x7ff, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='lp\x00', 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="93274c461677760ebc9796c4bfb1d1dfcbad9cc21944d28f16c06772732ad8e87e98672391ae3f85e31151687fbb3646e0ab269accfd36b32cf0dd7f29c11ab44a6d6071d5e5ff325f3c309010b50988fd115819a9112ee3051e3df518d0e49b1964a68cc4619a7e8dc6e21df91aa2a64f15e82e257860c491c28674175c0a3adaeedc534fee7d81dd9bc4262121a8866606d85960e7cb1eedbd27", 0x9b}, {&(0x7f0000000280)="eb96d39772150a5cae3173372d6ddfb8d24e9f06c934fcd024e359bf55d2772d688f86164ce4c2b0126847ee3a38877606b8826b57f94416469036248f1468e756985807a4208284e40077dd98ab1cb3dc049ce9d30032927059ffb7acea3fe18b4ecdcd07d9d0e282c72d4ffc0e3e49b5c259a5af60247685f73bcd5a393b9cb9e1e91bb0a70460b422f15275f58000ad3039b8eccc8e48324362915ef5bbca917d4c3d9c01d4bb23cba7df20f50907cb7a8fb33e064047425e88ee924c95ff398e17885e9ab1cb0698c9fdcee0606178e7fefb2b8754715b4a44d6221eb7797f225a11", 0xe4}], 0x2}, 0x20000000) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) connect$unix(r2, &(0x7f0000000080)=@abs={0x1, 0x0, 0x4e23}, 0x6e) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/54, 0x36}}], 0x1, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x688181, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000500)) 18:48:57 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x400) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x1, 0x2, 0x5, 0x2, 'syz0\x00', 0x10001}) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000000c0)={r1, r0, 0x7, 0xf, &(0x7f0000000080)="1f6508a4d6451702c67caf80389fce", 0x6, 0x6d, 0x7ff, 0x5, 0x1, 0x1, 0x8, 'syz0\x00'}) r2 = socket$xdp(0x2c, 0x3, 0x0) setxattr$security_smack_entry(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64EXEC\x00', &(0x7f0000000200)='/dev/vcsa#\x00', 0xb, 0x3) r3 = inotify_init1(0x80000) inotify_add_watch(r3, &(0x7f0000000240)='./file0\x00', 0x200) r4 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='mime_type%\x00', 0xfffffffffffffffd) keyctl$assume_authority(0x10, r4) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x10000, 0x103) modify_ldt$read(0x0, &(0x7f0000000380)=""/171, 0xab) r6 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x0, 0x2) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, &(0x7f0000000480)=0x1) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$VIDIOC_G_FMT(r7, 0xc0d05604, &(0x7f00000004c0)={0x6, @raw_data="07db64e2579ea3143e5d4c1fb963c3daeeddb5f6ac52ed737b0dabd64f71415453b29d33169725eae77ef3204f7731d59853e5b29c36687ecb3a50524e2475b742bc551bd1cf33558530e5be739c8d3c99204dfddcfb51903530b5087e4795e90cadc191a012889223399d991e5f6a28c4336484ad801bf32ab5a80813b85076bf48f33d661a05e9d1d7e5f7520cb039e1143467f53c3f5e2dd1049d0323b967f5fe799f1f2906bf2cf1ec1ff8ea9e3256490e33ae61748721acca65552f231023e6fa74c59a9be2"}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x18000, 0x0) ioctl$VIDIOC_LOG_STATUS(r8, 0x5646, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r5, 0x40806685, &(0x7f00000016c0)={0x1, 0x0, 0x1000, 0x78, &(0x7f0000000640)="e5dbf77c5f8c1e39ea25d2d165b8ac1c917863f7f996bcc0842cb679edd50379e5e5de978d9379b2edfa7df12d664c4afec1665284c19a76cc063342fb8a433309691c8bde34d665959acb43d4c6921b82b277f642782361abbe0e9c1313270f1dd1314dafb681460e1f8d83269ec819bb3ff62258b96550", 0x1000, 0x0, &(0x7f00000006c0)="7f230a1e9c072f71c0a3c1858d7d952dac4d5e82aac21a4bd4a4f4b3064399654ad615430c382af978de6d5c1b4ce72a254ed97bbb3d690f77b590946c07c35b1dea98508f304ea8145daa2a5e155ddddd0c93b9a9ae502d3c071c8bb917c7990e555fd5ef3ddb6316031a19e1277928df8c17a95d4b8a3cc6116f39a39b24f92f87bb1085f30437b92ba43695e37d680ed22c2c7beff51ce78d3ec25e1cac213bfa240610d01ba37d798eae1b5fcc8a39291d565baf7c41ab04ad679930f8238e1d0939c8346cb7557e2fbf34927d1e07f140eef7f2287867997744c4558fe11bff7657db11211ec32a3188e230a1c6f29027704b44116038291398d9e4b134cbe172be817c7e1ae4000eb011a35406d28dcfe06e0e4884c57240f59b25a380142a407ed121f4efe3278aa6503cab17308527689230ade13b3434892eea7f3caf553398ee57cba6a897028d71675854914ea0a1cfd6c537b5c21e3ccb709def0117a92cd8091979f16f6ba1393a33bac4c4fe68e8a78e52235ef6577ffc2d62f9b7710ffb6afbc31dda45d62ee0da8326008c5813a9ad6b2db7a54455bee93d95ffbe4c25668e2773319c7271bf903342e8c4895b3ff32cc764740373b5fbaf1e5ad0a3b2f6e1e28bc06ddf60126c6873df45ea1e5a7806c669286c8ae99dd0a8e8c1b9d3d3eaa4d7f4b8b12fe9276047d4ac93e8547418175ae7f10c0fe61bb4c893a0553123a9eecba2c686d362a262312dbdbc42e3d09ea69a847c17d797025dd103ead72bd463f948a58a36f0e755dabd5c018499ea325c4bec520f4b482b44ad37866361fb90f2b67a974e7703634e1d4d532e4eedff62fc53f404bfd8779c6d3ca8ff4885da7747acba619e4a3c609954eef254ed1ee62372e5d3a07e91da080aa013a1063190ba11a3672652b1d3322c4c65797279ae6eb1ddf13bf86dbe511b896251c1c9d7e2035ab39cc64a28b968fa7693ca2e8fbd568938599e88a2bdb3c737a30930e17d562aecdeda3b35032eef3d32a7f4fbf9107b850b9bef2eefcbde239231316ba0bd500751aca3d4153da9c8f0d13216b616cddb0b635b6bdbbc6304f8f292a6080250d9992044d21eef4fd272ceae9b333cf67ef6f0c06b6bf5f229fa384fcd65cf17fa36df88434bc9f51350926edb3e0cfa1a170ce6cb32996d22a35c1563e42e1cf3d63ed852b4f87b98c49924a48b8f5f498243e4d60c9fcad24832ed0d130ef7490b9266477cdb4bf1840df81b6ce3d15ee2b3757dde6b76e2e23815a88c74af90ebd103b8429a3a4df4dd3b6519e8fc23a3d5a8e56b2184170c220a7c3be0193646cd470d5f20f14f990783e814ad74f7a39edef355917213ef853a9a31f790bcf31d63860aa55b558ac7672638fc52574ed791ac44ff98ea0050823ad127f05508329c7b8603748b8ebfe8d6aff67c3945e7ac62213aa337ef6303ce8827d65e0e4e4b1ff436fc5631bf5607a97bb84c88b87b1575d1e531b5fe8e1b7b934f63e66ad005558a506a2fc0a2773af0b8b5cbdec74afd1f9ce0b82787268c6df6227b5fe1925f1aede23abab6fd55f13e030e8a076cf30a299f42b265c76a1162c1ebe4751293c9e1ada3e7d888929026cfe00def374a67b376c6e70741c0f719c245378e32d9dff00fcd14946195de83fbd81715b0efc9fd9c4885cff1e0b13674260724c532bf4fd2050b8507d030e4d90ebe69b44a08203ad5747fcb94ce0f1242dffe78484384c6010e6b5d0d16ca303a84f76b90aab9fc5bbb572238dc6378aa00abc4d99164115d7afef1ecaf192c4d76f0ed961065c64d5897cada09a918008f1066ca1bb037011ef3c02512602ffd96f009d3bb6ea06061a0d35dd4679626c4ed7e43640e18d9a9f9872cf6195bffd698c0d033ade29c612c42358af70a616eb3dc87a6e78db1ea3e3e3d5a490286d6cabc4fc21fe5d4cd60bfffa6cad723525c255b43dc9b6df04e9804618f59b2ab50e10786f3dce5f2b53e57a98a5cae68503b00407a030935c2464eba1131cf2b03c0cb4702936ce278788fb1d2593ab16ac9a96b61c2356d2a5a813ffab9b70add3164fd929805f2189816c779ef6c7405e68f95faa447cd8febae662df1c6b75ddce3be2666ff16b7f8d2bca7b6013e3d3905cbf8aed99721710a35ff074e52e516e55ea9703468f63ad105e560f99484500e885fffced040ab784e014db6de8266f83c2fa0bc3bb925b8b5cf544c601dfaaf2f10f867c787d9cfaf2cb66eb870327edb4f0f695be3caaf1c4b228d9b511fc344bf3ca18437dc39b1c43df20ed0d4172addd6f0b5b9c66614b95750d2f5bff34b1850a42bd40a3ab7f253909e67d1f641749299fc0cc92c53c476c383b1a56b57f1229c886aef2e105e563b76b34e5a9d20322b905c4fb445dd8c90b0be62dbb9293c4d23dfcd6acdb4e0e4411d5dd3d30ba4759b34946be301e69e2c1c70fa46aa3580de7baa283c965afd5cac4f4d430cc18b4f0e50e3c829722954e936bcd4cef37a93784cd755b780cd17ef2d0303684133a989012241a9260e731818d63531ae7bb96fc76bb6dff41e6249cf592ec234744d9cd57a8861432cb556cba97c0331af2899c63b82e609d843ccaea5682b6cb4beeac0b53328d6b6197d4ac4e2edac89684dcf7ac94899997e89e82f290b0c95384f12e5e3cac4cc02749bf0c861dff5e376ded9c643b6ee40dbc97a62eb78b145fe32dea14e19177d1dab3605594d3b938438bf46aec44c5b4381d919398d83c9cba07a261ac0c4ef523af4422ad21d69ce9aaafd4763635b6c0d24fa9ffe0aaee2df7435a5d833406678a0b06e7894c33339f5fb3db392ee0d24f7ee229028351dd253b39945c34e97ac90c74616f74e955d0bf5faf89e2c14b57dbe673ad6f30c07fea9aff13137e0989964c59eae5d030a411dfa6030eba47d1568ce36a19451858ee5a54b692348d86554d30a0104394b3ba77927fa89923a89d0e3024867216b82e338e848167dd17a9d160504d630f4f5b53a77289c3063a86e53211580a21ed56029412e1ece97718e29d9ddd5e4c860e73080a24f686cd820681e1aae082e94a81a90170b3a8af88b5b5240391ecee10a58bcd288b09c868514c3a91f5d34540a683c5f9d7a07c69856db11bba504513e630cce95c36a65d1191b87d72f34ae63549735591a60593d4a442adeb81c97678835779b125dba15420875a18c608cba7100364393797ce810bf1893254be2b209d4bb769cf24ab0fa71a7539e49a2e8828ba85d8ef06fa7fbb55db6c176d5b28a93334e95b46ca4093a39e3f26fee4203998d4d5c9fc3c09e4e151c3f7ac2253fa2a71573961c72165f5910551c14651aa27be4c04e0f57c35e96c0b3f8c13a6306ff374480d4e2df4aae8dd853369fdb49ea40b50798d91dcfda84470ed4b55448a477ed28c634c29d2679aa5f50c12a5d35f91a12e9db511847b47544b17ab1f3d4e3b9e0f324f810112af9d4020ae00fd54fd2757e74329e2bf6efd8fe9da401bae886aa30d1a5ec1461ce8be71b022f0f4331b432c7b00efefeb608fbf21a42d7112295c244b6fc89291097bee5809fb39546486313637e9bf9d94ba63b7ebd5c7ac46d93b6759488e3339f72fd72cec40eb09034748218da75ed4846e94ce5e6156ab3ea0ea606643f9635ac7b8bbed39ac73564da1d9dfd6d1ce76b2bf695879b71538de650c68432ef922e5b6a03f13fc2035e62880dadef6d60110e5db8cf909a3e0d76929a51a2c8b2a1702c953de0d0dde59a808da7b298197031000c358ebdcb6f6710be632c0ad6f37a01be6bed50527c993ec4a25fc5e606cae825e7c834a4e2ccde9a7f681ff728e963fa0951b5337d0929fce6421fef893d8109ac06b37be3d295471fcd15c53827dfd21f8980f7385aaa83c1f82a2e72189ca57e78af09d59be5cbbd072c4bb01682314e129c1a201d97f635a8f7f2a117a253276431cdcd77d60d9ef92e2e560f77de5bd7818a06ea9187502ee884ded50a4064877816614e900af00aaa9cab9b80823e0176c4f03552d0e41c5c2d9d34b00259e6f7814ba7e3923f8acda9a2dc2b2dd81b15ee3c9ea56859a97ed245373026798d320db458d32f604c380f49949906155e8009e6092cef5112199d642b045fe4d2943c82eed5ba719921865c74ca8d59912d818b0eb525dba2a7ccfc331da9d4df836cc492f998d4f77cd94b216d640aa71743fba62a745a3361e1328bf062324ed289165d53d88abf95558e65866b4a610d4b5500a270cc67dcea7b8c6f83490db1472bfbf8d0fd6c577bf09d75d29e998b98e527b32d7f324cddc66209561507f38f3e192da9212f7cfafc822678a3fad9b041001602038ed22cccfa1032c7e281b25cacd6a5e91eb9cfa0e1051983953caadd125c8f08a613a58ec6dd589360963909a631dbf9f5b31a131ed46497a02e5a95ae257f8c19d574e4219a88a79d88a8a4b1322e4c8c49f0d0b706f4342a1d67813771aea54e947ef99579801c80116b188c0f902fe748c518efead8f9ab08f9179f8cd3278e818db152095129cbe5bb67dbd43a58cb35d52867360ee896e3e1ce4da0a78742578ee7a9d93cf4a5e625ba8d417b1722e502515f202d42032bb82496ebfb8a22d805868f71bbf9072c7db366bf059cd63ecf647c4bdb709a5f2ee06abf9a30c2535e46d9c35c9ad33d6e65c3c132969f2a74c7295d13a8ca3b7199681614eb401e06377d8bd27e5675bc82d74735d019540a54abcd30bb47d9b90c062f989e134d2be83c868492339f1145c3dd199635f1c3bb11f82b6b2f7bb756a09d6784f1e85531b571fbc8c86efcd26cbbc479bb472c835cfff65f28278f933538835c341127c6daf86a7cac407fb5124161b84fea40197a18b782924402a06a5df4ac8b14e5f9c9f243bef12d53a1fb32cc5df5372469dd7fe26c3eb921590d442ee3d69e7b0c588db09b1aa3973aa27c00f3c052a12281afef9a75aecc2ee67d928e30c04a2e56be0400d740ada6f9505c95aca83579511dca4d2789b78b688b9aa843a33a0382251fbbf40624c1da039491ac9b9f80b33dcd04b11638148f381c65f7805c00b78c8f617b5452ceed40a0d38096ad6bbde9d6348ba2cbbc2447149dac03cf97c42e173e6d8e05b404d72c04f68e3dc95d0f251d1dcc8438f9f05d4ce312b826c5680d335ebfb9d1844abe9600ebe4d8582e15f6a278affce96ebf524be71327948fc6d8e0db833b69db22a11604b109ccf47cffb9571d9112a14a08cbf57906f7d2ab1819cb4da9d24657ea60a62804cd2d89e4ed4cc302c77bbee5336a1c450465267ff5e75dd38c3c90bb2cc66f32134dc1dab98225ceab51214f873e4b379b02cb6face0c7593e76ac79d6f5d939192eb8b009d1584d33cd78ea17395a8783a2469633e2f19360a2e466de18cca23a910eb69ed5d57161818bd6e93a834859f03272ead6d0c6560b4f3e4afad2bb21e5ce928d3379e8b9e8cac3ac861d3ddc79e3de610855317b2ae4eadb7c684ce2a09fb19e9c6f70749e07ee5755d5168cb9a9f85b8b3148fa2b87fd7657dae183d910d86fcf5821e79935ffb5072262642bac6b6b5efb87441f3ed9a6563bbff4c54b0eb299e78a6a017935ee41ecee8f5086b09fca9de06f2c377ffa8fb18aff233edb93d122ee4739cb48d2b6d8de75c9f65152e91f2fbe8bf57a2d5fed7945fac44fa7847a930c0f99c5cc548d492a7dc96e1b383737100c09713ac858c54f53845eb4ae8132b73323388ebcefa22b5ceca9de"}) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000001740)='/dev/btrfs-control\x00', 0x401200, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r9, 0x6612) execve(&(0x7f0000001780)='./file0\x00', &(0x7f0000001800)=[&(0x7f00000017c0)='syz'], &(0x7f0000001900)=[&(0x7f0000001840)='/dev/cec#\x00', &(0x7f0000001880)='security.SMACK64EXEC\x00', &(0x7f00000018c0)='/dev/cec#\x00']) getrlimit(0xc, &(0x7f0000001940)) set_robust_list(&(0x7f0000001a80)={&(0x7f00000019c0)={&(0x7f0000001980)}, 0x401, &(0x7f0000001a40)={&(0x7f0000001a00)}}, 0x18) ioctl$KDGKBLED(r6, 0x4b64, &(0x7f0000001ac0)) getsockname(0xffffffffffffffff, &(0x7f0000003dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003e40)=0x80) sendmsg$sock(r2, &(0x7f0000004140)={&(0x7f0000003e80)=@xdp={0x2c, 0x2, r10, 0x1c}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003f00)="7c230396d1cd781b91b2b677f20d579c9a4da2a73805d0cb34b78e300c8abf98c902e6089e7edd4161408682080cd2a42a2bbfe36e2eb1afc97e5d593da77d82c539ca4ad95a15d566b3ce5098fa6c9e29025854780e1d84deb7c0bdd0b540d9f6a15f39cf3ee45ed83f81a79d2de4046cae28c83b684ab381748c3972f1c4e6ab8005bbca0fb1fc8a73c1f807c3b83788e811442df0627075d8ce425732d6ef782a88", 0xa3}, {&(0x7f0000003fc0)="0096b1c6698310a03ef9ed58acf461a17db2415ab8b97c80b8fa698e34becbffde1aef0d3f2e7886cca832e05af6cccf55dc79508e79773ca6c8bfa6ab562e2c4b1a3cb29f4f5a2f18c0406368974ab343986745c3cfa08dbda1540c28c28a68855ec499439703a8aec92eae6bfdc258caee736c933a5003e5c76cf26f8a406e0485d2571af25bb8f62bf7c4892a28dd5784979dff7b47531a843e12b52ae5e864a0f1b66deda9c3571c4d631a3a7610d90f", 0xb2}], 0x2, &(0x7f00000040c0)=[@txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x78}, 0x800) r11 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VT_GETMODE(r11, 0x5601, &(0x7f0000004180)) [ 262.559336][T11995] IPVS: ftp: loaded support on port[0] = 21 [ 262.702945][T11995] chnl_net:caif_netlink_parms(): no params data found [ 262.764736][T11995] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.772176][T11995] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.780979][T11995] device bridge_slave_0 entered promiscuous mode [ 262.792248][T11995] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.799586][T11995] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.808456][T11995] device bridge_slave_1 entered promiscuous mode [ 262.842109][T11995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.856395][T11995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.891667][T11995] team0: Port device team_slave_0 added [ 262.902203][T11995] team0: Port device team_slave_1 added [ 262.977772][T11995] device hsr_slave_0 entered promiscuous mode [ 263.022678][T11995] device hsr_slave_1 entered promiscuous mode [ 263.182719][T11995] debugfs: Directory 'hsr0' with parent '/' already present! [ 263.215122][T11995] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.222516][T11995] bridge0: port 2(bridge_slave_1) entered forwarding state 18:48:58 executing program 0: creat(0x0, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 263.230423][T11995] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.237804][T11995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.366567][T11995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.389676][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.403247][ T3937] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.412914][ T3937] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.435124][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 263.476559][T11995] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.495404][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.504922][ T3937] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.512363][ T3937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.561339][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.570624][ T3937] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.577967][ T3937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.642388][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.652228][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.683816][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.692885][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.702244][ T3937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.716635][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:48:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0xffffff14) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) accept$alg(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f00000072c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) write$P9_RCREATE(r2, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x14, 0x0, 0x3}, 0xffff}}, 0x18) [ 263.785225][T11995] 8021q: adding VLAN 0 to HW filter on device batadv0 18:48:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11f6af0d5e0bcfe47bf070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x8, 0x3, 0xb3) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x18, 0x20000032, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64IPOUT\x00', &(0x7f0000000200)='vmnet1#ppp1\x00', 0xc, 0x2) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r7, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x2, r8, 0x568f4bd99908dd5a, 0x0, @in={0x2, 0x4e21, @multicast1}}}, 0xa0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 18:48:59 executing program 1: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40000, 0x0) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x1ff, 0x400000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x98, r1, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x7}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xeb3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x12000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 264.107126][T12019] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 264.130143][T12020] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 264.156286][T12021] tc_dump_action: action bad kind 18:48:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1a6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x0, 0x10021}) r4 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x308, 0x1e0, 0xd0, 0x0, 0xd0, 0x418, 0x418, 0x418, 0x418, 0x418, 0x5, &(0x7f00000002c0), {[{{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x19}, 0xffffff00, 0x0, 'hsr0\x00', 'erspan0\x00', {}, {}, 0x1d190874de36fd08, 0x1, 0x48}, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @local, @broadcast, @port=0x4e22, @gre_key=0x8}}}}, {{@ip={@rand_addr, @dev={0xac, 0x14, 0x14, 0x22}, 0xffffff00, 0xffffff00, 'ipddp0\x00', 'veth1_to_hsr\x00', {0xff}, {0xff}, 0x1d, 0x2, 0x46}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x2d55, [0x8, 0x2, 0x8001, 0x2, 0x7, 0xad]}}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x6, @loopback, @multicast1, @port=0x4e22, @icmp_id=0x67}}}}, {{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x12, 0x7, 0x7f}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x12b5, 0x1, 0x0, 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0xa, @local, @loopback, @port=0x4e20, @port=0x4e23}}}}, {{@ip={@multicast2, @remote, 0x0, 0xffffffff, 'netdevsim0\x00', 'syzkaller0\x00', {0x61906868d9eba2fe}, {0xeb561dc16813b50d}, 0x8, 0x2, 0x8}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x3, [0x1, 0x5, 0x3, 0x7ff, 0x0, 0x3], 0x21}}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x8, @multicast2, @multicast1, @port=0x4e22, @port=0x4e20}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:48:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="36000000060000000000000000000000010000000000007900000000000000000d000000000000006367726f75702e70726f63730000"], 0x36) mlockall(0x2) 18:48:59 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="36000000060000000000000000000000010000000000007900000000000000000d000000000000006367726f75702e70726f63730000"], 0x36) mlockall(0x2) 18:48:59 executing program 1: r0 = creat(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x19) fsetxattr$security_capability(r1, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000680)=@v1={0x1000000, [{0x3f, 0x4}]}, 0xc, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xf9) getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000c80)={'#! ', './bus', [{0x20, 'mime_type$-wlan1lo)eth0^'}], 0xa, "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"}, 0xfa3) prctl$PR_SET_FPEXC(0xc, 0x80002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@mcast1, @empty, @empty, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x42}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000b00)={0x4a, @tick=0x5, 0x2, {0x4, 0x2}, 0x6, 0x1}) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x74040) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000080)={0x4}, 0x1) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000180)={0x0, 0x3ff, 0x2, {0x4, @sdr}}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000002c0)={0x7}, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:48:59 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = accept$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000140)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000180)={'ip6gretap0\x00', 0x4}) fsetxattr(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='osx.se\x00inuxvboxnet1(.vboxnet1{\x00'], &(0x7f0000000040)=',\'*]\x00', 0x5, 0x0) dup3(r2, r0, 0x80000) getpgid(0xffffffffffffffff) unshare(0x40000000) write$P9_RWALK(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="4a0000006f02000500080100000006000000000000000103000000060000000000000001000000000800000000000000280179e48e0eca4bbc9b996987fd34c779000000020000000000000000000000000000000000000000f1b4e6ec3b91c749407c267c36a4570d01469ce8e49c227c7f36186c201ecd0b8ac61dee73e178676b4e2d77583fc9d4cb9199a98fec0f41e55a7aff0a7d0ed99f19e1102fe0972f30d8c433f394"], 0xa7) times(&(0x7f0000000100)) [ 264.646406][ C1] hrtimer: interrupt took 33517 ns [ 264.673548][T12038] ip6gretap0: mtu less than device minimum [ 264.775736][T12038] IPVS: ftp: loaded support on port[0] = 21 18:48:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) recvmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/147, 0x93}], 0x1}, 0x0) close(r1) close(r2) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) 18:49:00 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r1, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r3, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010004000000000002002202", @ANYRES32=r0, @ANYBLOB="04000100000000000800ee3c", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r4, @ANYBLOB="10000600000000002000040000000000"], 0x3c, 0x1) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm, @window={0x3, 0x1, 0x1b6}, @sack_perm, @window={0x3, 0x8, 0x7ff}, @sack_perm, @timestamp, @timestamp], 0x7) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000002c0)) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000200)={0x0, 0x2, 0xffffffe1, 0x2000, {}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x0, "0200"}, 0x1ff, 0x7, @fd=r6, 0x4}) 18:49:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x14) socketpair$unix(0x1, 0x10000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0xfffe, @broadcast}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}, 0xfc) [ 265.522206][T12042] IPVS: ftp: loaded support on port[0] = 21 18:49:02 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f00000002c0)={0x2, {0x3ff, 0x30, 0x2, 0x5}}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x401, 0x0, 0x0, 0x0, 0x0, 0x5}}, @TCA_CBQ_RTAB={0x404}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@gettfilter={0x24, 0x2e, 0xffffff1f, 0x0, 0x0, {0x0, r5}}, 0x24}}, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000180)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb69d952f41bdd2ac8bb8c43", 0x2e}, {&(0x7f0000000140)="aa1d484e24002000a84d4583670e12d9fc56b0953fbd80630600007704a71e023a27b2da9426f40100008000000000a7457e3867", 0x84}], 0x2) [ 267.085439][T12059] sg_write: data in/out 2097152/80 bytes for SCSI command 0x94-- guessing data in; [ 267.085439][T12059] program syz-executor.0 not setting count and/or reply_len properly [ 267.208146][T12060] sg_write: data in/out 2097152/80 bytes for SCSI command 0x94-- guessing data in; [ 267.208146][T12060] program syz-executor.0 not setting count and/or reply_len properly 18:49:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000003c0)={0xe0003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000300)="640f01c366b8ad008ed00f08c4417b2c020f3548b800000100000000000f23c00f21f835010008000f23f80fc778fc0f350fd8060f30", 0x36}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$isdn(0x22, 0x3, 0x2) recvmsg(r3, &(0x7f0000000140)={&(0x7f0000000000), 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)=""/123, 0x7b}, {&(0x7f00000001c0)=""/226, 0xe2}], 0x2, &(0x7f0000000440)=""/136, 0x88}, 0x56d6dd1615718c23) 18:49:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000240)=0xb2, 0x4) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000006980)={'team_slave_0\x00', {0x2, 0x0, @empty}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x800000000015, &(0x7f0000000080)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000003500)={0x0}) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000140)=0xc) r5 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r5, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r6, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x101000, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r9 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) r10 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r10, 0xc0487c04, &(0x7f0000000000)=""/226) r11 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x3f, 0x0) r12 = socket$xdp(0x2c, 0x3, 0x0) r13 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r13, 0xc0487c04, &(0x7f0000000000)=""/226) r14 = openat$vfio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vfio/vfio\x00', 0x101880, 0x0) r15 = eventfd2(0x81, 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r17, 0x0) r18 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r18, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r19, 0x0, 0x0) r20 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r20, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r21, 0x0, 0x0) r22 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r22, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r23, 0x0, 0x0) r24 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r24, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r25, 0x0, 0x0) r26 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r26, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r27, 0x0, 0x0) r28 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r28, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r29, 0x0, 0x0) getgroups(0x9, &(0x7f0000000440)=[r19, r21, r23, 0xee01, r25, 0x0, r27, 0xee00, r29]) r31 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x7, 0x4, &(0x7f0000000480)=@raw=[@jmp={0x5, 0x1, 0x3, 0x6, 0xb, 0xfffffffffffffff6, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0xa, 0xa, 0xb, 0x50, 0xfffffffffffffff0}, @func={0x85, 0x0, 0x1, 0x0, 0x6}, @ldst={0x0, 0x1, 0x2, 0x6, 0x9, 0x50, 0xfffffffffffffff8}], &(0x7f00000004c0)='syzkaller\x00', 0xfffffc01, 0x65, &(0x7f0000000500)=""/101, 0x41000, 0x4, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000005c0)={0x3, 0xf, 0x6, 0x54}, 0x10}, 0x70) r32 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x40500) ioctl$EVIOCGKEY(r32, 0xc0487c04, &(0x7f0000000000)=""/226) r33 = socket$inet_udp(0x2, 0x2, 0x0) r34 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r34, 0xc0487c04, &(0x7f0000000000)=""/226) r35 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r35, 0xc0487c04, &(0x7f0000000000)=""/226) r36 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r36, 0xc0487c04, &(0x7f0000000000)=""/226) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000740)=':^\x00', 0xffffffffffffffff}, 0x30) r38 = getpid() rt_tgsigqueueinfo(r38, r38, 0x800000000015, &(0x7f0000000080)) ptrace(0x10, r38) ptrace$getregset(0x4205, r38, 0x202, &(0x7f0000003500)={0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f00000008c0)=0xe8) r40 = getegid() sendmsg$netlink(r1, &(0x7f0000000a00)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x100}, 0xc, &(0x7f0000000080)=[{&(0x7f0000000280)={0x114, 0x32, 0x8, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x18, 0x5e, @str='@,.(nodevkeyring\x00'}, @nested={0x4, 0x3d}, @typed={0xc, 0x88, @u64=0x8}, @generic="6ef7d3ca770039457cfe28f47b362d105fd8621852b570a5fbaabf3b8172e17252325b0dbcf526b5fba1cbffd69c3eb35b1c7a71f1d66a3b5a315684547a77d065bb6534d262020f9705274572236ca5f68604b3df7dc20a78baef6f37602ff32a3e761fee3f7e5427bd4fe2f4d97825ed3f22e661309c97faf3aeb841ca111ab2daf4af2f9bf87c9b0e59bf262b107d8a9f76caba228916dfe6781e850c5876fa1e4e9853e086d10fc3708d68a55cd14e55e40775149325b2c69f2b9b24f2eebf", @nested={0x18, 0x88, [@generic="fadcd4ff7f546cbd77e0d214392eb37d36"]}]}, 0x114}, {&(0x7f0000000040)={0x10, 0x29, 0x8, 0x70bd26, 0x25dfdbfb}, 0x10}], 0x2, &(0x7f0000000900)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r6}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r7, r8, r0, r9, r10, r11, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r15, r0]}}, @cred={{0x1c, 0x1, 0x2, {r16, r17, r30}}}, @rights={{0x34, 0x1, 0x1, [r31, r32, r33, r0, r34, 0xffffffffffffffff, r35, r36, r37]}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}], 0xf0, 0x8000}, 0x20000040) sendmmsg(r0, &(0x7f00000092c0), 0x756, 0x0) 18:49:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x19) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000140)={0x1, 0x4000, 0xdb4, 0x5b, 0x4, 0x1, 0x73, 0xc9, 0x3ff, 0x4d}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001980)='nv\x00\x11l\xc5\xd0\x17B$\xb4\xd3)~k\xae\x96\xa5s\x12.\xd3\xd5\xbd\xbfkf\vxHX\xe7\xda\xee\aI,\xd6\x18U\xb8\xbc\xb9\xb6\rX\xf2\x9f\xb95q\xe2\x9f\xe6\x94N\xeegd\xf1\xd2\xc8\xe7\xbf\x1a\x8c\v2\xac\xe8V\x1e;\x8eg\x17\xc6\xc1', 0xfd62) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r0, &(0x7f0000001240)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000040)='e', 0x1}], 0x1}, 0x24002014) 18:49:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000010000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265009a0a0e3708000f0000000800"], 0x38}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0xf}], 0x492492492492805, 0x0) 18:49:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f6105000a0000001f2d1f0117000800050016000400ff7e", 0x24}], 0x1}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000200)={0x2, 0x0, [{0x898ac25a00914808, 0x34, &(0x7f0000000080)=""/52}, {0x19800, 0xbd, &(0x7f00000000c0)=""/189}]}) 18:49:04 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xf38b, 0x400) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x6c2}}, 0x18) getsockopt$inet6_dccp_buf(r0, 0x21, 0x180, &(0x7f0000000080)=""/103, &(0x7f0000000100)=0x67) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @empty}, 0x3, 0x1, 0x4, 0x3}}, 0x26) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x3, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x3e, 0x482}, &(0x7f0000000240)=0x100c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=0x2}}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000003c0)=0x100120, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x100000, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000440)=""/2) r3 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x10000, 0x800) r4 = fanotify_init(0x47, 0x1) sendfile(r3, r4, 0x0, 0x20) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x4e22, @empty}, 0x10) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x8500, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x119, 0x1, &(0x7f0000000540), 0x4) r6 = syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x20, 0x6c300) ioctl$HIDIOCSUSAGE(r6, 0x4018480c, &(0x7f00000005c0)={0x3, 0x100, 0xffff, 0x4, 0x6, 0x3}) r7 = getpid() r8 = syz_open_procfs(r7, &(0x7f0000000600)='children\x00') ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) r9 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x8000, 0x8001) ioctl$TIOCGPTLCK(r9, 0x80045439, &(0x7f0000000680)) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x62f4369789dab5f1, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000700)={0x0, 0x6, 0x8000, 0xb61a, 0x9a, 0x5}, &(0x7f0000000740)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r10, 0x84, 0x1f, &(0x7f0000000780)={r11, @in6={{0xa, 0x4e24, 0x2, @mcast1, 0x8}}, 0x2, 0x1}, &(0x7f0000000840)=0x90) ioctl$TIOCGPTLCK(r8, 0x80045439, &(0x7f0000000880)) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f00000008c0)=r7) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer\x00', 0x40, 0x0) setsockopt$inet_dccp_int(r12, 0x21, 0x4, &(0x7f0000000940)=0x1, 0x4) 18:49:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0xffff, @rand_addr=0x1ff}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) close(r0) 18:49:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0xffffffffffffff53, 0x0, 0xfdf4, &(0x7f0000000480)=ANY=[@ANYBLOB="4800000000000000140100df1937d6000000000000000000", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB='\x00'/4096], @ANYRES16=r0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR=&(0x7f0000001940)=ANY=[@ANYRES32], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYRES16]], @ANYBLOB="01000000000000003d00"/24], 0xffffffffffffff7b}, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) recvfrom$inet(r2, &(0x7f00000003c0)=""/170, 0xaa, 0x10100, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt(r3, 0xf6, 0xca, &(0x7f00000001c0)="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", 0xfe) 18:49:04 executing program 1: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080), 0xfffffe38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x872}, {0xa, 0x4e24, 0x5, @loopback, 0x20}, 0x400, [0x1000, 0x4, 0x0, 0x8d2a, 0x8, 0x401, 0x6, 0x7f]}, 0x5c) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000180)={0x2, [0x0, 0x0]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000000)) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800000, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r5, 0xffffffc1}, &(0x7f0000000200)=0x8) [ 269.353605][T12094] mmap: syz-executor.1 (12094): VmData 18526208 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 18:49:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000180)=0x10001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x3f, 0x4, 0x8003, 0x2, 0x8001, 0x296, 0x0, 0x80, r6}, 0x20) sendfile(r1, r2, 0x0, 0x5) ioctl(0xffffffffffffffff, 0x0, 0x0) dup3(r0, r1, 0x0) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000000)={r10}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000140)={r10, 0x1, 0x20}, 0xc) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000100)={'veth0_to_hsr\x00', @remote}) [ 269.572999][T12098] IPVS: ftp: loaded support on port[0] = 21 18:49:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0x80002) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 269.838418][T12098] chnl_net:caif_netlink_parms(): no params data found [ 269.904161][T12105] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 269.966491][T12098] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.973796][T12098] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.982511][T12098] device bridge_slave_0 entered promiscuous mode [ 269.994492][T12098] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.002390][T12098] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.011469][T12098] device bridge_slave_1 entered promiscuous mode 18:49:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) accept$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) mmap(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x2000000, 0x11, r2, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@policy_type={0xc, 0x10, {0x2}}]}, 0x134}}, 0x0) [ 270.049038][T12098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.062538][T12098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.124991][T12098] team0: Port device team_slave_0 added [ 270.136570][T12098] team0: Port device team_slave_1 added 18:49:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') pipe(&(0x7f0000000300)) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x20, r3, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x5}]}]}, 0xffa5}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20024007}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x164, r3, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfb}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7cb}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x31}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x20004002}, 0x24) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x13, @u32}]}]}, 0xfffffffffffffece}}, 0x0) [ 270.216563][T12098] device hsr_slave_0 entered promiscuous mode [ 270.252630][T12098] device hsr_slave_1 entered promiscuous mode [ 270.282054][T12098] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.316086][T12098] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.323520][T12098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.324039][T12114] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 270.331533][T12098] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.346756][T12098] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.392271][T12115] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:49:05 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20180) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x404c0c4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x308004, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r5, r6}}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$inet_mreq(r8, 0x0, 0x20, &(0x7f0000000040)={@empty, @multicast1}, 0x8) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 270.491084][T12098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.535229][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.554601][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.572320][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.595625][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 270.640834][T12098] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.695220][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.705133][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.712398][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.793255][T12119] syz-executor.0 (12119) used greatest stack depth: 52920 bytes left [ 270.828972][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 18:49:05 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x20180) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x8, 0x240) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r2, 0x408, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x404c0c4) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x308004, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000380)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r5, r6}}, 0x18) r7 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r7, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, &(0x7f000023effe)="7f", 0x1, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$inet_mreq(r8, 0x0, 0x20, &(0x7f0000000040)={@empty, @multicast1}, 0x8) recvfrom$inet6(r7, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 270.838436][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.846076][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.856686][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.866943][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.876401][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.885453][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.920817][T12098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:49:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x801, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000004c40)={&(0x7f0000004c00)={0x24, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746000000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480100ffffff00"/20, @ANYRES32=r8, @ANYBLOB="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"/304], 0x148}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r4, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x2b}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x1a2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r9 = accept(r1, &(0x7f0000000080)=@ethernet={0x0, @random}, &(0x7f0000000100)=0x80) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9b1cc68b658af393}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r10, 0x520, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x10) r11 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x10600) ioctl$VT_GETMODE(r11, 0x5601, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x4) r12 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r12, 0xc0487c04, &(0x7f0000000000)=""/226) r13 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r13, 0xc0487c04, &(0x7f0000000000)=""/226) io_uring_register$IORING_UNREGISTER_FILES(r13, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r12, 0x84, 0x1c, &(0x7f0000000440), &(0x7f0000000480)=0x4) [ 271.044786][T12098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.079762][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.104115][T12128] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:49:06 executing program 0: r0 = creat(0x0, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000000)=""/28) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 271.238052][T12129] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:49:06 executing program 1: r0 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='rose0\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 18:49:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x78, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x70) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) sendfile(r1, r2, &(0x7f0000000200)=0x15, 0x401) [ 271.576488][T12146] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 18:49:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x271) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0), 0x1342, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f0000000640)={0x77359400}) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x12040, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x0, 0x2}, 0x10) 18:49:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000000)={0x2, 0x16, 0x3, 0x0, "3147c9ffef7bfba337ffbe8ca0df4ff223e5601774dc90b215823fb0f45c070d"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa7}}], 0x80004ec, 0x0, 0x0) 18:49:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x81, 0x2020) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000200)=0xffffffffffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x8, 0x2) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0300000000000000990a00000000000040000000000083003009000000000000090000000000000020080000000000000010000000000000"]) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r0, r0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 271.998159][T12157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 18:49:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x71}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000200)=""/84, 0x54}, {&(0x7f0000000280)=""/214, 0xd6}, {&(0x7f0000000380)=""/96, 0x60}, {&(0x7f0000000400)=""/166, 0xa6}, {&(0x7f00000004c0)=""/86, 0x56}, {&(0x7f0000000540)=""/84, 0x54}, {&(0x7f00000005c0)=""/102, 0x66}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000001640)}], 0x9) 18:49:07 executing program 2: getdents(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a113a9a9", @ANYRES16=r2, @ANYBLOB="040025bd7000000000000b000000"], 0x14}}, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x400000000001, 0x0) timer_create(0x0, 0x0, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f00000001c0)=0x2, 0x4) rmdir(0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x7fff) sendfile(r4, r5, 0x0, 0x8040fffffffd) 18:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x17, 0x7, 0x9, 0x8, 0x0, 0x70bd29, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d6, 0x91, 0x40, 0x3a, 0x0, 0xc0000001}, @sadb_ident={0x2, 0x0, 0x1f, 0x0, 0x26d}, @sadb_ident={0x2, 0xa, 0x577, 0x0, 0x6}]}, 0x40}}, 0xc0) 18:49:08 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x81, 0x2020) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000200)=0xffffffffffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x8, 0x2) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="0300000000000000990a00000000000040000000000083003009000000000000090000000000000020080000000000000010000000000000"]) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r0, r0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)}], 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="ac", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 18:49:08 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x100000}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xabb, 0x400000}}, 0xe8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x501182, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f00000001c0)={0x4}) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000340)={0xc200000000000000, 0x1000, 0x6, 0x8, 0x9}) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x80000000, @loopback, 0x3}], 0x2c) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_QUERYSTD(r6, 0x8008563f, &(0x7f0000000380)) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/39) syz_emit_ethernet(0x83, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x0) 18:49:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000cb9ffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000c16ff0)={0x2, 0x1, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020007, &(0x7f0000e97fcf)={0x2, 0x1, @loopback}, 0x1) 18:49:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000000)={0x77359400}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x35, 0x0, 0x1}, {}, {0x6}]}, 0x10) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = dup2(0xffffffffffffffff, r2) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000080)={0x1, @output={0x1000, 0x2, {0x9, 0x7fff}, 0x4, 0x9}}) 18:49:09 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWSTAT(r1, &(0x7f0000000000), 0x3) vmsplice(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000140)="39ae4ef19c2bef032ec2f1e71228b97e51226fb142d2c7ba1e8637043b1355acac629cbf62712b8b5113a229e49316677abb401c59ae60d64c0179e631494ad138ff602c37b2e19da514da957763b60b7dd7672b49ea4b0e70a037db10f892ba59b593986f29db33101df3a8d872b0fb5e309c35bd85332a399dadc359e16ab4243273b5f7edfa60d3b1dde890b1fe049b5d711f71e1704b1416c270209be086e7be7838a4ff7377f04b51ea42844773588b851b8513892a71", 0xb9}, {&(0x7f0000000080)="3d5855a71fe4cb41480e8666389ccb64bd907dd5e8f36f6b537ce0c122bb362e9f3698398073c3acb2436459119345c94eaa02e1677e69fe11b2e680a0e15112a6c889dfd19f753941a129bf", 0x4c}, {&(0x7f0000000240)="0e3b", 0x2}, {&(0x7f0000000280)="26f563367e25899776814220f881ea72d17e2492291735ff0263a6239cda5e389dc2d2dcfbdda818114bc093fc475f712c35e5c88dd2eceba0ffede319692cd34df2a326d1b3e5ccbb9972196a9d4535bf11bb1d5e3ea1eb43d6b1155f7196cdfbce11cab607d9e77a2177c244c76dbf463367c69f480b385a8dd5db6244f73bdf442b0bf41f8c4ba193ea856742e60f6c853343bc179db3b5b0abd111b7de532824e6d6349900d7079179dcf79f83389e3c952989d5eadfb6ed5ae3be2b6b2213243d281dc8bc8c0c62e56c9bd73ca233420738ee11ef76b28a32e890", 0xdd}, {&(0x7f0000000380)="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", 0x1000}], 0x5, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000001400)) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x7b) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001440)='/dev/dsp\x00', 0x220020, 0x0) ioctl$SG_GET_PACK_ID(r5, 0x227c, &(0x7f0000001480)) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:49:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xf, &(0x7f0000000140)=@sack_info={r6, 0x3, 0xfffffffd}, &(0x7f0000002000)=0xb1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x10, &(0x7f0000000000), 0xc) dup2(r2, r3) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x7, &(0x7f0000000040)="11dca50d7bf07000000000000000003a492b57a20d041357e664a442b596ae4b309cea57a82607d75c8f52b7ad08fb6ff4b2bfbdc08dd8f93e251ca09042fc4abb392452f066247d9a447be8ffbacddb6aac24a69802104de0f88ab9b9d3cdd5bef25fdb25160000000000000007280a308b9d0dfb76a566274300"/137) r9 = dup2(r0, r7) r10 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r10, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$TIOCMSET(r10, 0x5418, &(0x7f0000000100)=0x5) dup3(r9, r1, 0x0) 18:49:09 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80020001}, 0xfffffffffffffea1, &(0x7f00000002c0)={&(0x7f0000000240)={0xfffffff9, r0, 0x200, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3, @media='eth\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}}, 0x40000) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000180)={0x10, 0x7fffffff, 0x80}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000000)=0x0) pidfd_open(r4, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000100)=ANY=[@ANYBLOB="000202010000002c5a1e00ff020000000000000002000000000007001ce01e5596d23ed003fcb09c98b9e3449ec81ec1ef9968d0caff48133844fe84344bbf9263c574748824d4285c3f9bd019bd9789"], 0x18) sendto$inet6(r1, 0x0, 0xfffffffffffffcc9, 0xfffffefffffffffb, &(0x7f0000000040)={0xa, 0x4, 0x0, @remote}, 0x1c) 18:49:09 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4d335bff08b3a445, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000100)={r3, &(0x7f00000000c0)=""/52}) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150004008178a8001600400003000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 18:49:10 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x64, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x46}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd1c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3d8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x80040) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x34, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x34}}, 0x0) [ 274.944022][T12206] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='\x00\xfd\xff\xff\x7f\x19\x00', 0x10080, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x100000000003, 0x4) getsockopt(r1, 0xff, 0x7, 0x0, &(0x7f0000000040)) 18:49:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x34d, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010000106000000000000000000200000e23b0d89bd9cec9f3fa34e9e9f972b7a14c1b736a7d4a3b5dd744087f621685053ea68b6955c4d2be66b41567d870a0830e580fc54d2ec79241f2b6e8fb969714a713699c5667dd10ddd39d68e3865ecf4c4ef1cdbb1cfdc84c7da079ed27f803e3e34731bd3afa17aeedbe9920e0e946ecf682df878191f6cd563c59ba72ce9143a66d1995d223a1bfe1139ef29baa1ddc80831d1663c018b854fe93d8f8c0632e315f6ea62be3bfd01eb1a28307ed14ea531df7513f6ac2e8f1083377854d974eee51d953e6f0ad240db7ae55b8c63e8cede79f423ab081c8a852c1d37e49fce6b95488a832ff263f34bc1cb6c3326eb2927d9aa0a4fe9b19604b8c08a57928fb0b5b7393ed87682d014aef1dc7516a2b8d8a31897184be4eae66d7ef336d9ce8b4a2dd5518b55a5c6346236a74895ea54c6e7f8084d22bdc2f4d6c55d48", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800070000000000"], 0x3c}}, 0x0) [ 275.037283][T12215] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:10 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KIOCSOUND(r1, 0x4b2f, 0x62) [ 275.175013][T12222] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:49:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000300)=0x81, 0x4) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000258000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026fb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) listen(r0, 0x5) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000340)) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x74, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x1e}}, @in6={0xa, 0x4e23, 0xf7, @dev={0xfe, 0x80, [], 0x17}, 0x4}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e20, 0x101, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000280)={r4, 0x3}, &(0x7f00000002c0)=0x8) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r6}, 0xc) [ 275.219406][T12224] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:49:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x3c, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x3, 0x48}]]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) 18:49:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x24204, 0x102) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f00000000c0)={0x0, {0x0, 0x7fff}}) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$void(r3, 0x5450) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 18:49:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') pread64(r0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x7fff, 0x0, "4b4f1224acf299744ced5de45c00a9045ebc50b45c9663d06f5521335abcf36f98c4c8a69edaea42eb5bb20d1a1896bc328e9594163fdf3e2f57b329d600d54edd446bc98535627f81dfbfe1886a00a7"}, 0xd8) [ 275.396269][T12234] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 275.439975][T12234] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 18:49:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = accept$inet(r1, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10) sendmsg(r2, &(0x7f00000003c0)={&(0x7f0000000200)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="cafd575bced3207d41c8f55a41a5765d4dd8368c142675c56f0cba5a7f3c1e92e9866341c1fb7afde4626aec570dac23113fe702493743ea652e8e59d82fb15c699d402010c21525941595ea59f6cbf71722aba380f9c4b8a9317f1544a6d85f6de5a4e4", 0x64}, {&(0x7f0000000300)="272a9e726a0ae5ac3ca2955d6eafc2c952180b5308500c6f9fd852cf2daa2cdb8c106ae49afdb48c51d7e0b15b17a39d21a4c5503debc6b6355fb3782e4887", 0x3f}, {&(0x7f0000000340)="533f1c9e152fdb7d", 0x8}], 0x3}, 0x8000) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x512, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"/368], 0x98}}, 0x0) 18:49:10 executing program 1: socket$vsock_dgram(0x28, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="72d08acc715ed0776428"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd6e) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:49:10 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x8}}]}}]}, 0x148}}, 0x0) connect$packet(r0, &(0x7f0000000080)={0x11, 0x19, r4, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@raw=[@call={0x85, 0x0, 0x0, 0x2d}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x661}], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x10}, 0x70) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x100, 0x28000) 18:49:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x81) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5edaca0900dfd24316e50f75f80fa9"], 0x1}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/53, 0x35}], 0x1}}], 0x2, 0x10122, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) connect$unix(r1, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) 18:49:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0xfd, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)={0x0, 0x3, [0xa42, 0xeb3, 0x7e3, 0x94c]}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0x1f7}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000500)=""/226) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f00000003c0)={0x0, @reserved}) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8, 0x8000) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000480)) getsockopt$inet_dccp_buf(r2, 0x21, 0x2, &(0x7f00000002c0)=""/251, &(0x7f0000000080)=0xfb) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x336, &(0x7f0000000100)}], 0x492492492492805, 0x0) 18:49:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_opts(r3, 0x0, 0x12, &(0x7f0000000380)=""/198, &(0x7f00000001c0)=0xc6) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="4d6e73f0"], 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160558]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000080)={0x8, 0x1000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:49:11 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000100)=""/226) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) 18:49:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0x6d}}, 0x0) 18:49:11 executing program 1: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000240)=0xfffffffffffffd1c) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) r6 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x7, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x4e1f, @empty}}, 0x8, 0xfffa, 0xb83f, 0x1000, 0x4}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r7, 0x0, 0xfffffe00, 0x8}, 0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r8, &(0x7f0000000080)=0x226, 0x92da) writev(r8, &(0x7f0000001500)=[{&(0x7f0000001640)="d0a3be3a44e717f77ac43bba9b9c38ee37922b6665068d63304a2968198e43fe1bbb7abf6545f05e3fdfce84f66d0c88ee55ac22692afedafc7bc52f33f39dd17714d509b2891249d759a32b7a27f60a2bb39917164803b7bb14d10661df6a4989075d18da023beccc1f79e5306fd8d6d8a929677033fa563d600ebff3c39b17a23501b63503fb3c6af0ad0585b589d8501abb32225cd09b4f4616535d54407e6941d9951c0ba4a86e7b7b11ca0abea0fe0f465864ffdefea0bb8ff61b6992b2118e3dd302b5ea1cef32de5c4bb113550ecc754c40edce4a9a918066de9a45c496f03b86bcfa99ab502692afb98271e3edbb7d629f1521eda590fa720aaf0be7befe71e27575c613ae86f9ac45b0baad2e", 0x44}, {&(0x7f0000001540)="7636c6cf9e68554292869d58d19372d4720e549f2260914565d160d8a99d5a7aabe80ba528a4538ac7d1fd7dc40ec1a6e2a102383188e6a9bb2fcb9775ff18cd631d47e72c9c3d45f7c6edcf9a1e7a23676882833ecd50b414c566acd364e7521aa086950bf8ce40dc6d8d6476031a22066994c1da8ab9c414fc4570eea9ef6f1316e35cf2e13e752612f28d553de92603d3b0686d50b3458b93a9dcc681b0ad0900f8a4dfca6d52c9b974311441d06806e01d404203816c091a5fb3e9e8cede0b0a39aa318c4fdbdb02133fa0c6aaf4401db77e", 0xd1}], 0x32) syz_open_dev$adsp(&(0x7f0000001340)='/dev/adsp#\x00', 0x3f, 0x4000) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x220240, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r9, 0x3, 0x0, 0x0) 18:49:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000f3d3a5b1e0e531a91940787eaf3ebc9ce4af8d4e08001b0000000000"], 0x2c}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x81f, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r5, @ANYBLOB="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"/296], 0x148}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f00000000c0)={@empty, 0x3d, r5}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800100, 0x0) r7 = accept4$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000280)=0x1c, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f0000000400)=""/253, &(0x7f0000000500)=0xfd) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) 18:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x40096100, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x2000)=nil) [ 276.240991][T12284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.292785][T12284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.319658][T12289] QAT: failed to copy from user cfg_data. [ 276.338282][T12289] QAT: failed to copy from user cfg_data. 18:49:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x11\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x39c) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @remote}, 0x3}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x3, 0x7, @empty, 0x6}, @in={0x2, 0x4e22, @local}], 0x58) 18:49:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000001c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xffffffffffffff73}}], 0x40000000000004b, 0x6, &(0x7f0000003700)={0x77359400}) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f0000000180)) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 18:49:11 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) write$rfkill(r0, &(0x7f0000000080)={0x3, 0x1, 0x1}, 0x8) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000807fe4)={0xa, 0x4e22, 0x1}, 0x1c) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) mlockall(0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x1, @loopback, 0x51a}, 0xffffffffffffff9a) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x2c8) r3 = dup2(r2, r2) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81401}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="daca9be06527c1a7b7ad0d32507315b523e04defb25f0a44f30000007aa52166b10da3a9009f40ff079796f793041767d8773ef9eb00000000005913194b05d2221e11c4a65fa6ec1c8f3763eb063bbaed4c2f12"], 0x1}}, 0xc081) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xe0) dup2(r1, r3) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) inotify_add_watch(r4, &(0x7f0000000140)='./file0\x00', 0x0) 18:49:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r1, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r1, 0xb) 18:49:11 executing program 1: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) 18:49:11 executing program 0: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r1, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x2b}}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="c6ab09c19b1ee2f0c8b31af0747d940b"}, @SEG6_ATTR_SECRETLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x2]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x88}, 0x1, 0x0, 0x0, 0x8440}, 0x31) syz_emit_ethernet(0x67, &(0x7f0000000340)={@local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x31, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}, [], 'F'}}}}}}}, 0x0) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x3) 18:49:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000201010000000000ffffffff02000000100002000c0001000500020000000000"], 0x24}}, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sync_file_range(r1, 0xff, 0x10000, 0x1) 18:49:11 executing program 1: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) [ 276.792527][T12313] Option '/00' to dns_resolver key: bad/missing value 18:49:11 executing program 0: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) [ 276.927168][T12323] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 276.957643][T12324] Option '/00' to dns_resolver key: bad/missing value 18:49:12 executing program 1: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) [ 276.988240][T12323] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 277.008136][T12327] Option '/00' to dns_resolver key: bad/missing value 18:49:12 executing program 2: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) 18:49:12 executing program 1: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) 18:49:12 executing program 0: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) 18:49:12 executing program 1: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) 18:49:12 executing program 2: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) [ 277.273122][T12339] Option '/00' to dns_resolver key: bad/missing value [ 277.278296][T12342] Option '/00' to dns_resolver key: bad/missing value [ 277.300426][T12343] Option '/00' to dns_resolver key: bad/missing value 18:49:12 executing program 0: msgget(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) write$vnet(r0, &(0x7f00000000c0)={0x1, {&(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000080)=""/43, 0x2, 0x2}}, 0xfff7) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x14, 0x40000000000013, 0xffffffffffffffbd, 0x0, 0x0, {0xf}}, 0xff8d}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000001300)={'syzkaller0\x00', {0x2, 0x4e22, @broadcast}}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYBLOB="6800000024249cdb4c3f0300000000000000bec5903f84efb8f1299c23985db74e2081fe5af8580fb862f259b19f3d128468f75b12dba9643825b6fca843b8c4cbff0f0600007d39aae6c8f2c773fa03217cbb6c4df6233672a39a09910bea39ce74c30899a7c034c29ef7ec"], &(0x7f00000001c0)=0x70) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f00000000c0), 0x0, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000012c0)=0xffff, 0x4) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) r6 = socket$l2tp(0x18, 0x1, 0x1) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000100)={0x3, 0x0, 0xf16, 0xfffffffffffffffb}) connect$l2tp(r6, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {}, 0x2}}, 0x2e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) [ 277.482180][T12353] Option '/00' to dns_resolver key: bad/missing value [ 277.497627][T12351] Option '/00' to dns_resolver key: bad/missing value 18:49:12 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x31d, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="acd07fab40d7bb495080bd0c395d1d13dcda0a10edc3613105d6dde78001b72b6590e0dc802f72bd9a03d70575f47b33741a170dfbde1f8714c3f9a3d8ca35fc95b497bf219434c83542295fb4014f078bd95535226db84ec53f85abe3e89ec4b74bc4d2c5fbbf27d9256cd7700511f2d91bae2102858c7fcbc046ec662860974341b789f5c9f66f2cf700848d06a885a5b1e2d2a10965162763032826ced2d915f501afd0c10696e3f78424d308400000003a718c40922b22d9cf531c01e5609a23861bee69fc31f1ba4ad5732985e83143db176e0f002e28f20666d19b7cea3d5c5db561f0db6f53cea967"], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="733fd300", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x14}}, 0x0) r3 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r3, 0x10099b7) r4 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) shmat(r4, &(0x7f0000fed000/0x4000)=nil, 0x5000) shmctl$IPC_RMID(r4, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) sendfile(r0, r3, 0x0, 0x88000fc000000) 18:49:12 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x5, 0x5, [], &(0x7f0000000080)=0x2}) [ 277.635821][T12356] Option '/00' to dns_resolver key: bad/missing value 18:49:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) read$rfkill(r1, &(0x7f0000000080), 0x8) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, 0x3, 0x4f0, 0x35, 0x8cc8, 0x18}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000000c0)={0x7fff, 0x1, 0x3, 'queue1\x00', 0x3}) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f00000002c0)=0x74b3322c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000040)={r5, 0x1d, "d7238fef0728a09b39fd6770ebc690920e9d708ebe85c4ec940d7e3c06"}, &(0x7f00000001c0)=0x25) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000240)={r6, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x8, @rand_addr="fe55a498f87b829f379326c2255f6cd0", 0x200}]}, &(0x7f0000000280)=0x10) [ 277.684466][T12365] IPVS: ftp: loaded support on port[0] = 21 [ 277.718367][T12363] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:49:13 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x51800) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0x0, 0x4, {0x2}}, 0x18) socket(0x20000000000000a, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) 18:49:13 executing program 2: sync() getrusage(0x1, 0xfffffffffffffffe) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x7fc) ioctl(r0, 0x80000000, &(0x7f0000000040)="58882d33e02daa3f0b29bfa1d2a730e6dea2772c751b78991ddab71a30a21ba944efeb754d8862324e6ef8921c7d7040002db192f80c1e39b8e352edbbd0e7f2eaa595909da1f4df13130bc6eb0f9030a92eb4c63fd6248920b0a487153b9ea457d0197619c427fdc84c3d10205191c6789b280ff33577d333e66b4c824b9b236b734c1f3c607ee44ea34e") r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000200)) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$RTC_AIE_ON(r2, 0x7001) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x840600) msgctl$IPC_RMID(r1, 0x0) 18:49:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000340)={r2}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xe}}) [ 278.535476][T12387] QAT: Invalid ioctl 18:49:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x81ff) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000000)={0xa, 0x47, 0x8001}) fallocate(r1, 0x3, 0x0, 0x80000000) [ 278.563511][T12388] QAT: Invalid ioctl 18:49:13 executing program 0: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2, 0x1}) 18:49:13 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x5, 0x5, [], &(0x7f0000000080)=0x2}) 18:49:13 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/237, 0xed) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000000200)={0x1f, 0xc, 0x4, 0x100, {0x77359400}, {0x3, 0x1, 0x7f, 0x81, 0x2a, 0x7f, "c34e3729"}, 0x8, 0x4, @planes=&(0x7f00000001c0)={0x3, 0xfffffff9, @mem_offset=0x7}, 0x4}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x80) fallocate(r0, 0x11, 0x0, 0x1000200) [ 278.861495][T12401] IPVS: ftp: loaded support on port[0] = 21 18:49:14 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0xc0104320, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000140)={0x8, 0x7, 0x2, {0x0, @pix_mp={0x6, 0x78, 0x584e4f53, 0xd68bcdec64d11aab, 0x5, [{0x4, 0x80}, {0x9}, {0x1, 0x8001}, {0x2, 0x9}, {0x10000, 0x400}, {0x100, 0x9f}, {0x2, 0xfffffff9}, {0x2, 0x1ff}], 0x1, 0x40, 0x7, 0x2, 0x6}}}) 18:49:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0xa204, @mcast1, 0x10001}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000002c0)="7054d982c0f6b11f8f678176fc6b4ea1261e1534d9baa7c8cf718a74584e05e5f059a74b91f81242cd0da6f7244c91a25a87f2d6dd7b04d20b13f4404b7ad7164a7ee89f396391cef2d6cd695a1572aa7f519bca79b51e960ef86dbd145c98aafbf830fc00cf105f8b25d0cf0122f6c0ad4b5fec8cb2e97afdcf0a87020df71f1c4456149f91722b2d12af956f", 0x8d}, {&(0x7f0000000100)="bc74f615731378a4532243384f8ec76203041c15a35cdf4419c83da720eadc4c181e0372a1", 0x25}, {&(0x7f0000000140)="fcd891b1d4a22b46b91450df752b714ef07a4de3b9a9114e72a90377e376f9645f5d10512bfbc8f62e25504c", 0x2c}], 0x3, &(0x7f0000000380)=[@sndrcv={0x30, 0x84, 0x1, {0x9, 0x3, 0x1, 0x8, 0x7, 0x1, 0x4, 0x8}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x401}}], 0x48, 0x100000c0}, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x6, 0x200000) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000500)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000004c0)=""/22, 0x90}) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) read(r0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000640)=@nat={'nat\x00', 0x1b, 0x5, 0x7d8, 0x0, 0x5f8, 0x2b8, 0x2b8, 0x138, 0x708, 0x708, 0x708, 0x708, 0x708, 0x5, &(0x7f0000000540), {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv6=@mcast1, @ipv6=@mcast2, @icmp_id=0x65, @port=0x4e22}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xc}, @mcast1, [0x0, 0xff000000, 0xffffffff, 0xff000000], [0x0, 0xff000000, 0xffffffff, 0xff000000], 'veth0\x00', 'veth1_to_bridge\x00', {0x1fe}, {}, 0x9bccc305976eb83, 0x20, 0x9, 0x8}, 0x0, 0x138, 0x180, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0xa15e, 0x2, 0x1, [0x100, 0x1, 0x5, 0x7ff, 0x1, 0x800, 0x20, 0x2, 0x1, 0x4, 0xffff, 0xffff, 0x2, 0x1, 0x3, 0x5b7], 0x10}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x3, 0x8, 0x1f}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x8, @ipv4=@remote, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}, @port=0x4e21, @gre_key=0x3}}}, {{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@unspec=@bpf1={0x230, 'bpf\x00', 0x1, @pinned={0x1, 0x0, 0x0, './file0\x00', 0x1ff}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x2, @ipv6=@loopback, @ipv6=@empty, @gre_key=0x5, @gre_key}}}, {{@ipv6={@local, @local, [0xff000000, 0x0, 0xff00007f, 0xffffffff], [0x0, 0xff000000, 0xffffffff, 0xff], 'veth0_to_bridge\x00', 'bond0\x00', {0xff}, {}, 0x62, 0x1, 0x1, 0x13}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x19, @ipv6=@rand_addr="f83e59d2704957b0a423a63425e6ec1a", @ipv6=@mcast2, @gre_key=0x8, @gre_key=0x4bad}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x838) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 279.023893][T12408] mmap: syz-executor.0 (12408) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:49:14 executing program 2: set_mempolicy(0x3, &(0x7f0000000380)=0x1, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1e0, r1, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7eef}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x682cb621}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x10000, @mcast2, 0xffff}}}}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfb2e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x800}, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000040)={0x1}) 18:49:14 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x4001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', {0x2, 0x0, @broadcast}}) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0xfff, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x3, 0x0, 0x2}}, 0x26) 18:49:14 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x4, r1, 0x10001, 0x8}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x800, 0x0, 0x2, 0x7}) r2 = msgget(0x0, 0x650) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000100)=""/202) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000200)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000240)={0x8001, 0x3, 0xf2}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x400, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) accept4(r3, 0x0, &(0x7f00000002c0), 0x80000) r4 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x1, 0x80000) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000340)=0x2000000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xc, 0x10000, 0x5, 0x2b5ac404, 0x42, 0xffffffffffffffff, 0x3, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x3c) fsetxattr(r5, &(0x7f00000003c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000400)='&cgroup\x00', 0x8, 0x2) r6 = geteuid() r7 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r6, r7) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000004c0)={0x2, 0x8}) r8 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r8, &(0x7f0000000540)={0x18, 0x0, 0x8, {0xe0}}, 0x18) r9 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x3, 0x0) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f00000005c0)={0x2, 0x7, 0x63e77e133dcf8bd1, {0xb, @sdr={0x32314247}}}) openat$nullb(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/nullb0\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x21a5af189b9f39a8, 0x0) tee(0xffffffffffffffff, r10, 0x8, 0xa) r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000780)='/proc/capi/capi20\x00', 0x404601, 0x0) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000800)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r11, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x44, r12, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x5}, 0x20000000) [ 279.511777][T12422] IPVS: ftp: loaded support on port[0] = 21 18:49:14 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0xc0104320, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000140)={0x8, 0x7, 0x2, {0x0, @pix_mp={0x6, 0x78, 0x584e4f53, 0xd68bcdec64d11aab, 0x5, [{0x4, 0x80}, {0x9}, {0x1, 0x8001}, {0x2, 0x9}, {0x10000, 0x400}, {0x100, 0x9f}, {0x2, 0xfffffff9}, {0x2, 0x1ff}], 0x1, 0x40, 0x7, 0x2, 0x6}}}) 18:49:15 executing program 1: syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x4000) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 280.274443][T12430] IPVS: ftp: loaded support on port[0] = 21 18:49:15 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0xc0104320, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000140)={0x8, 0x7, 0x2, {0x0, @pix_mp={0x6, 0x78, 0x584e4f53, 0xd68bcdec64d11aab, 0x5, [{0x4, 0x80}, {0x9}, {0x1, 0x8001}, {0x2, 0x9}, {0x10000, 0x400}, {0x100, 0x9f}, {0x2, 0xfffffff9}, {0x2, 0x1ff}], 0x1, 0x40, 0x7, 0x2, 0x6}}}) 18:49:15 executing program 1: mlock(&(0x7f0000006000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x0) mremap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ff9000/0x1000)=nil) mlock(&(0x7f0000ff9000/0x2000)=nil, 0x2000) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000000c0)='!\x00', 0x2, 0x0) [ 280.717864][T12430] chnl_net:caif_netlink_parms(): no params data found 18:49:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @initdev}, 0x1c, 0x0, 0x0, &(0x7f0000000840)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}], 0x30}}], 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:49:16 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0xc0104320, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000140)={0x8, 0x7, 0x2, {0x0, @pix_mp={0x6, 0x78, 0x584e4f53, 0xd68bcdec64d11aab, 0x5, [{0x4, 0x80}, {0x9}, {0x1, 0x8001}, {0x2, 0x9}, {0x10000, 0x400}, {0x100, 0x9f}, {0x2, 0xfffffff9}, {0x2, 0x1ff}], 0x1, 0x40, 0x7, 0x2, 0x6}}}) [ 280.996890][T12430] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.004492][T12430] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.013554][T12430] device bridge_slave_0 entered promiscuous mode 18:49:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000080)=0x3) [ 281.087902][T12430] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.095812][T12430] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.105494][T12430] device bridge_slave_1 entered promiscuous mode [ 281.224196][T12430] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.262876][T12430] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:49:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000080)=0x3) [ 281.342177][T12430] team0: Port device team_slave_0 added [ 281.352084][T12430] team0: Port device team_slave_1 added 18:49:16 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r4, 0xc0104320, 0x0) 18:49:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000080)=0x3) [ 281.578624][T12430] device hsr_slave_0 entered promiscuous mode [ 281.614177][T12430] device hsr_slave_1 entered promiscuous mode [ 281.673392][T12430] debugfs: Directory 'hsr0' with parent '/' already present! [ 281.972760][T12430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.996527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.006385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.029209][T12430] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.054177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.064828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.073954][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.081326][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.189389][T12430] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.200960][T12430] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.233824][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.242908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.252922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.261956][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.269228][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.278498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.288878][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.300284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.310288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.320045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.330223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.339856][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.349275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.359507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.369009][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.387425][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.396552][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.478772][T12430] 8021q: adding VLAN 0 to HW filter on device batadv0 18:49:17 executing program 2: r0 = socket(0x2, 0x1, 0xe) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3ff, 0x5) symlinkat(&(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') write(r0, &(0x7f0000000100)="1f0000000103ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) 18:49:17 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000100060005000400ff7e", 0x24}], 0x10000000000000cd}, 0x0) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000180)=""/74, 0x4a}, &(0x7f0000000080), 0x2415644761a41535}, 0x20) 18:49:17 executing program 1: syz_emit_ethernet(0x75, &(0x7f0000000180)={@local, @empty=[0xffffffffa0008000, 0xd00, 0x689], [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x67, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @remote, {[@timestamp={0x7, 0xc, 0x6, 0x0, 0x0, [{}, {}]}]}}, @dccp={{0x4e22, 0x4e20, 0x4, 0x1, 0x5, 0x0, 0x0, 0x1, 0x1, "e1950f", 0x5, "bf8fa5"}, "d06fb6b351ed4fcd789ac5f5095dfdf7d6d52033413c001cf3e8a9e286963496bacab044632e29a1509729509bdea927def3211880a75a"}}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x8}, 0x28, 0x4) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 18:49:17 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) [ 282.765205][T12480] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:49:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000010000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000eb03001800120008000100677265000c00020008000e0000034000"], 0x38}}, 0x0) 18:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffff, 0x4cb], 0x100002}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 282.951604][T12494] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 18:49:18 executing program 1: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000100), &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x9, 0x4}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x9}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:49:18 executing program 3: r0 = socket(0x5, 0x3, 0x10) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'bpq0\x00', 0x8}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff, 0x0, 0x0, 0x1}, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') write(r0, &(0x7f0000000580)="1b0000001e001f0214f9f4ff080000000000000000000000000001", 0x1b) setsockopt(0xffffffffffffffff, 0x2, 0x9, &(0x7f0000000080)='.5', 0x2) 18:49:18 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) 18:49:18 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c46000000000400000000aab40003"], 0x11) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/75, 0x4b) 18:49:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x8800, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000680)='/dev/adsp#\x00', 0x6e3, 0x100) ioctl$KDMKTONE(r2, 0x4b30, 0x1060) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x30b) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) mmap(&(0x7f0000fee000/0x10000)=nil, 0x10000, 0x0, 0x12, r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x48000, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)=ANY=[@ANYBLOB="02020000", @ANYRES16=r7, @ANYBLOB="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"], 0x240}}, 0x10008010) sendfile(r0, r5, 0x0, 0x80000001) clone3(&(0x7f0000000200)={0x10000000, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100), 0x18, 0x0, &(0x7f0000000140)=""/128, 0x80, &(0x7f00000001c0)=""/45}, 0x40) fcntl$F_SET_FILE_RW_HINT(r8, 0x40e, &(0x7f0000000240)=0x2) r9 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) r10 = accept4(r9, 0x0, &(0x7f0000000280), 0x80000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r10, 0x800c6613, &(0x7f00000002c0)=@v1={0x0, @aes128, 0x4, "76211b70d7486b92"}) 18:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffff, 0x4cb], 0x100002}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:49:18 executing program 1: setregid(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e23, @rand_addr=0x10001}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x0, @remote, 0x10001000}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e24, 0x42, @loopback}, @in6={0xa, 0x4e20, 0x960, @rand_addr="b2bc1efea52b130cf1070b75fd3149f5", 0x20}], 0x16b) creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYRESHEX], 0x4, 0x3) pkey_free(0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000008000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x8, 0x15]}}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = memfd_create(0x0, 0x0) write(r5, &(0x7f0000ffdffb), 0x0) r6 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r5, r6, 0x0, 0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x404c40, 0x0) r7 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r8 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r7, r8, 0x0, 0x1) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r10 = openat$cgroup_int(r9, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r10, &(0x7f00000001c0), 0x12) memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) r11 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r11, 0xc0487c04, &(0x7f0000000000)=""/226) fcntl$setflags(r11, 0x2, 0x1) 18:49:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffff, 0x4cb], 0x100002}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:49:18 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) 18:49:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffff, 0x4cb], 0x100002}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:49:19 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000000)={r9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000004d40)={0x0, @in={{0x2, 0x4e21, @local}}, [0x10001, 0x2, 0x0, 0x4, 0x2, 0x9, 0x0, 0x0, 0x7, 0x7fffffff, 0x4, 0x1, 0x8, 0x4]}, &(0x7f0000004e40)=0x100) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000000)={r13}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000004f40)={0x0, 0x5}, &(0x7f0000004f80)=0x8) r15 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r15, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r15, 0x84, 0x70, &(0x7f0000005500)={0x0, @in6={{0xa, 0x4e21, 0x9, @remote, 0x10000}}, [0x9, 0x4a, 0x3e9f2654, 0x1, 0x31, 0x2, 0xffffffff, 0x8, 0x4, 0xfffffffffffffffb, 0x5, 0x1, 0x3, 0x7c, 0x401]}, &(0x7f0000005600)=0x100) r17 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r17, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r17, 0x84, 0x6c, &(0x7f0000005640)={0x0, 0x91, "bfaa82b86852c642a8d0ff7520e306516da23be3925956897b3ce16eb8487f2b3cb0292100850a6486c55cc8e13a3d8ea11675e943e9ad1482c7f8f10c3de70330ca88fa6e3b4541bb723e6d51c5ace4f798a841e5a35ebfd18888c71159f2a38ff9ca9bdd7b636e9bedbb4266550b71e2ff7b1f8aec0e0c9b969ac3a40cdcbedff2ac7287f79f3f434d6c71c5da67bc55"}, &(0x7f0000005700)=0x99) sendmmsg$inet_sctp(r6, &(0x7f0000005a40)=[{&(0x7f00000001c0)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="067b6cc21a127faf28429089cfcfdda402de5b453dbf3d80fd2f634ddc65dff15ed09c17e46118a63f3bd184db3ab43ca49ab0659a1fdfd600fb77aba077ba5f1075af645a522c5def730b81e311b38f64f3348a168d7ea3139fb2b837583faf2b7b7d01c237c71ee0c12d4db2043fe3bc1a4245c02e1f26f08b60ca52b947bed2f3fe329823f3db1522e7bc95d98691b4b1a1bd8fcc8c98ee97a918f639a2c3b507dce5c69daf900ee038d62e33e97d178d4e1c9e87cf5fbd9c8c45466fc7f08ad7c9ab4e67a9f8871f1c95aa8bbc", 0xcf}, {&(0x7f0000001300)="942e109f837a89aef84b5af55467c69357b9e085d4c179cb2e3fbf5abe9583649fcdb9bb3e461b6a234b759d268f2b7b7899e6747424ea2494fdc0d5a41068e80a45277b6531b9c4b2fed551e35f54e5224c198651a4393e1d505055fdabf050484029690889461cd0e5ef9150aeecc2523608baf822588f4cb7ef03cd7d845466047c38a6c0a74c07d6db17ffdd4f1f332bbf5688273a269d7dd4b0ed2cf54d13e431e602dfffd871fa2d9d504cb66d11230be5a22edc431199bdbfb8e98f9caa1f49a1099ce47c78f1288ee9822d41a77ad982ff4902eb4275e8f945bc426013b6ff90d1c818eed48dce", 0xeb}, {&(0x7f0000001400)="4ba88cb11330c34a4d3b674cfc8d47d589ed7ada342c721dfe6d1f18b12843f1a8500c51516fa39e2e09aee8dc54c8b77306d3232102f310e5d98801ab0b2b7b0dc39acb8a673b4d79cdb7e3944bce577e73cefc763981a9b709493cee203af4c3f9ddf99fd53e716fd0ce2a43a2e863fea6abf9537a8eccf5b31998f57002234db9ba0706868a860373827178c62cd17e88c7e51ebe61499d0df60f244cd3d4f8f0178017fce7ce0337d6d6a6b9bb01bbab6470eafcd686569e7479e3b3a24cfd9264f7454a8c421bd15c4d34e1da", 0xcf}, {&(0x7f0000001500)="d3ab42eabba22953eeb211781ec95f3e00047275fef810effd5b02db1e4d7662cbbd08582512e9b5a37acd27a87037bf61d6eec6afb189453b87910e6178ea8ded4ce03256b3d5ad06b905444b19c9871f13fe27088740e62ab4f137baf8a24a0d9b1edd089136", 0x67}], 0x5, 0x0, 0x0, 0xb11302176619cf8b}, {&(0x7f0000001600)=@in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @empty}, 0x1}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="b20aef7732b21939f35278dfbd52c5c1", 0x10}, {&(0x7f0000002680)="e071febdff13dab58ca2404928cd443de3ed84bf230a8f970a5d6ae9464dc7e055eaee21acafd1f0f1bf9673c765d8b7d39a04d6fd76c6720b15d88f8391be4f42618ff29fea0d4e167cf0b1a9d3686d1c94d98de3b0924ff1", 0x59}, {&(0x7f0000002700)="0d9041d21010db5120a385f99d1178482d8811cc24c010ef994ea42164cc94ca468c747d13c28777862c272443e2661074f4b5c64eda6f2bce1c510b61950c3e166802b30ce1be337cda88b34c9d2b53bac147e9e8e04cf3d6ee2f6edcc07e489f85d1be9f5ccd5242ece8685883445ade1a977460ed5e3e4cd68fc644b66cc7e3480a62d3049a1495a37ca0ac1a8fb04a2759e3f934b33232b17ee2db5a42b688f330ff58bed1315042285a9e49eaf617d7c4448f5d1d4369adc67f3e5260674422bb6eebd6483329de0ba19caf812d0db9cf2ded2fbd375e3fa9d094ea196829e8daa75d9a201ecdf082c0375960483833ed6744dd040257d8de94e4640f9d251d75a412dd8b686dde469d0db017ea4d9a812d26c7e601b19f0771ece32dcb9dd1d5965dd69aed0acf409ec7dd0d1297a4c097cf775bc1aa380aaed8e14c5fae21730bb23622abfaf8ed05b82bed3d54281f0ffc02b1a6922c384ffca0a913e2914106c8649e6372f92fdcc055263193a4d250d5f73adcac3b60c942dfde46624a3abd42cad18bd74ecd47ff9fa66d7268fe2a66f3b3e585ff1e1d66f0c5680f79b47c63b9066709b3f93fdb2522e53cd92d94093c3cb3ca26d844daa9147047d3c042f26d175a14eb05c6e3b0f481639926c91ebea371c0da8ebac0687ab1978c13f948ea3a4909b1f2d4d4f87a2a1a33d752d910b35a111f69627e891f2145518dcdd9439b0416318d6b3725ae376b6a5a5992979dae73fc7650fa789a5e38157ad61715e993b0828ff9308256f4317589a83062ad9764d1424bb49f6d90a355f303f95e6afbabb786202ac992f632178f8f9f8cc4055c8c48dfe37b30facd96fa2f1fd753d2491826d66174e8d69cf35e65c7d85437b2171a94a855206dbd0722e5125c6ec009d45fa4aba8ef523b17108998b1f6a0a729592fdd0cddbcd5751b0b0c242630c00eb36bbb9244802956629c5cb0addd553821d6005a6ec16b0d97cdf1d78e7ea0b38e30c71f04f28adf48202f51ab6330a4b14a7c5077d7c96efcf9ceb9d238143c7a3bd54f19c5d8f1700d2dfb1c6dfb8894cd2e16ae021d4a333010ab41039c3a7a08ac687f36f90a961c2af78604b1dcb1ccbd978df25a26d8462fdbcac78d7e9e12007ca5a81807436806d44c48d25a5324e34aea80dd0b1ce74251807b88e79179a514e8a5c390bd38e1fd61c1d38a4c6b853a66b713a8bca26d2af531e4a229568ffa667e954ec421f606d90472518912b98e4086a87189bc3c62c65e07f2b5e271b667b7127e9ef15d6e1e19f813823785f8079d74ae22c3bfba5df099942e125aca4932e4f584170dbecbb95cf85eaf0b64a526126b5d2a01fb1420d78515e12b278b01663e5e6cc42bb43bb9007dd00fa565663dc59d8aeb01dc83b1feebb0e922beea3fc89862ec819e5738325ae12c9bb8283f8c6dd4c634632520f4c770f350fceadc4bde3d6c4d5e0c29747e54b2c0d9c70aba4c898941519bf0b6a2957cb218f18b81f0f704d24c8aa11c395f7b7b2d3d342b008b52411e56f9c52e271c5d7405b4b45ef6f7f5ab929bf2491002c4362df7505e967b7c0177f360f583903372d1226e014e390ad9682e5af324ce2a599e931025db36e09a8a87024aba95108371fc321aba1eeaf92a2f493d6a81df460b0c06819750c769cad07e34ad0018ee3ab4033dc25084c0ba7de173118e8bc516c8df24a4ef609014d282cebf24f43a411970d125035533c637f219be374b954908892471c932ebbd1019a52879fef8a07e4e4e363ce2a183ad0b2ec9bdc7de945f5bd3a58713b25e66eb9e1573701ce17fa129ca847412b85e41cac7ca621268f87318d015fbcbfec0b8a44573b7b364a752da7cda35a5823fa1011fe5f489e25f877abeb0d60b60c71c570fae9441062ea5392e876fae1ade8d935c3ecb5f9250e7e46fa139f948cc15fbf67982fa30388e6d888d0281b253a42db21a1d26ccf8fbb5302903d166e7cd6df3a173d271a6d6782bb083286de5da262d058090607d19195d0c9f668211c1c2e27f6a840a9cc93e6295b1893c541ceab9e767d002e271a6abec45b6a45ca737030cf4095b658c001babc96502655c95884d647ae3b3a22d0d87c9b43ab8ecd48b749f02a7c7a77a82dfe74be4d192502b20819c6c4fa1120ef09ad23a17dc1d899406f9c389e473e16352cd0e57c49baa7919962e4ddccc2ac59994e93d7423f6ef566379a656e0dcfbc93785ff3d89b3ebd91ef12945dcc67db6b856812b52ea42a4dec9aaf8ea67404e2e439221fe83aa67bc80929c790063ea94ce0ea5fe87ad3bb63bde2f2551bcff4623bc4a69adb6524a04ea8417f7cadf9d7169f639a964320eb14ee8f2b903758e7382202ce86fceb1079da762ca6ccfd922321302438a7a854514db0f1153b83101755bd2c5a7b5977c5bfa5fb9df96287d9d49a07aed5939f270e4bfdfb6c6ade5ff4fcc052e65939d6b8a6837fb4554ec04b0162a99d0d57615ce5d4bf881f3e483f657566abaaa0fae493fcb4949b11c63053f51430fbc50708d636292b154501c8bedac145a1cc1a3ad896241f3679f912683bf9eb45baf9f1e01cf7ff85fcbdb56325a42849f6c02cbc8aa0ee687479ea46602b2e4799c3f787b19a81f396662aff40fb121383e257e9d717bf2ad942e313672f4c6483b22bb66fe7475a2f310d96dc8e9bfa3aeaff6ff3b4d88fe07db6190dd646ab6f257c500f12c6f61dc136a161f9dee156e39c9a7a2900ed55590da2fdb7cb0d4dfacd6d6e9391be9b7b0c56f410eea0dd52df94ab04a4c00fd1670514b48a1e6d00ac883edbc60497c21cafcba98132631ed2515e8e3882c94b26c436d7900d73a74e4b618ba23b239c62add1caa2a30528f2f2b69eb5e0305a546d9d6c0efc546d8ecabd47cd38506394dbf26b913119ec1173850a84856b0f7548ffaa01eb5824ea4c8342ca6f6cdfb26afd12319980f52cc2c8899333317b7b0e2a6fa452c67147d4da8925acb58d9efd087844e51c83e52866cb47b59514280398815aae4c223985f00c448010559c9dbb08b8af59518eee62b97085fe06733d05c1e4d394a0590d2fa04840dfe4464157bb6825be037348b7ea7e5c6e207655558c37cb8bf662430e7f1bf5168778e5dda423930677b26d639d3cee9f85dae4d1d7cc425eb05524b06b0916fbd48801d079d92a6d05422c04dcc59d2b2735b7461eda7c5741ae0df185d71fbafb5de55b23c2a0874e1d6af23e89445e54cc96e68962f6f452e9f407e211d5f7960770c808c586b204138a68a6ba550234fd9c7ac80f205828381f7ee16552d5500c359bd6034bb210cb6dbc47a8093fa7d125048a1f98fadddb018240a8c18b60e0f064c61a454dab0534897f143762e5e19401396409fc155a2b5191d08cb76dd302c4de2326c886facfba1f42be8922bdc897964e73a94b41abe6524f7d33b379a8e12e1beb93b15cd3ae1e18cccaba3ab67c760301f9b59b34d349de04c2892fb75077afcbadd3e0495acda9f548099ad0151a08b755323e2254aaf76c2f9d2cb7636dd1f73d5e1048d988eaf984b1ed85d82725484fd955513edbd2d36e51d897a124f0216ff3dc1836f2733c78c89e5bad163100ab44bb7bfe93ed14bf5abbc0a7c52a4059c3f78508bca221a76e9b1c35422722876e9c42562ebb42172ee4c9360c0a624f3a89869da7643eae0c24430d3be386e3005c3cf96e72db959255b2efb73d24c1fdd081903820e92bdfde7e5c63b26eb2dc65c27c46a7749b07b1d3ffa26a8df61d98ef35d6173b9c2ca6c2acd6c97b4ba2c38e12748ebf9e4b9dbadad92fdf68c61e0a35799570f8beb194088570d25ceb86276cc3cace4a59a7332eb15b1f85eede01f01aff7328ea9cb848ab25fbedd759e0559f5dba4ad4a745e8cdc95218e41090ebd520e562a2da227958316697866b4fe921d9cadddb033541305cd35bc3121d3bad384103d4a73e23e8e08c27c236ea9742f789b3e1be7bffc0b947886db21f193b828caa9a4f8d98641788f0aef8b7f011c3adf63f607b960e7c8437c98aa12f2bcbd6794cd62ad8008861b3fd387b1c74c72f29fbf17f66cfec6ad4f06b5e6b72a2d13062294c3c52be2187abf1e863b20e287f2350967721ea7472c666de79369bb9a998943cac0ed2c2b62e2d07c09b38fc9ba86242a8b0128b9c17007fc5ca8dbe676f709234fa722aad33d7904ade4b20e1d9af165a22dace7d62100f96710b3da43bfdb86c92bb4734e00a3f93c0a7a6d0fbed51966bd1ee72e8a7040fa85de6dd089d3eec374162ad5a8ff6f32b426498ec4bbb509533d517f46a096e01ee947508817fab44324698e6f7f55719b1faca339bf7a5c3a49e60081b91b831483f935ec1c39608880e79c68006ca0097a219c741b2eb7a6b44e710f7d230eb0b586fd3b548a2bb56cc6d9d2ac97d020f2a2851e4874fd821e85590057f7d8fa13fe7c8479e95a7d097bf807c69e25897523bec32d10166a307f58f30fa9515d3b5971a4f95d8ae5461e31f18ccfd3478b2d89e51ca38b661220d3fa4baaf24d9d6f8cfeb7f7e9c37058bf84409de48961350bd126059622f34288db567d87bb76700c0580b7a1c818d9ae3249c564de5a635560ffd5ad720b154cdcf3005bb0c43d377ce9a285fe71d913666b9888e57ec226ab378180c06aa38bb54b56098ac3b134a705440c16790b0ae1bc6dd28c038fe1c4bb0310653c82576e8f810568cead566ebe4a2cbbf9275c9f8613105eb93044a94aa915f6a90f28a576bdbfaf60a54f3f9bb0b2cd102db4260e1041aa5e9236318f678ff9ea28f8faa6676a543130edf801860305459ba9c7aacb2651965219634476f5eef68f561af85a564d531ec7b69cb4528ffa3b6fe37210c68c3c9e4f795d59455328c3b7db047e8b90ae20fbeb939dab118251f35bab13f765403d2ea4f524f6af70c05e746bf7c7119c68589f95eb30793b6e01a662929e6a4268a5156df2d6490f453f1b1adc2f2079f3ec992bbfc2d99d6df71c59fdb4eb7a7ec45ca674a4aeb7334a1b63c84064cbf5b930cf8728a36b3de005baf93abb99e14c260da771b8fd4f2d0bdb237e8566474ebd4a852ec5d88b83fa68cb8b7fd5dd6c2b8824084ba227b1cddf8098efcc8aba18970d1d2c207eb72815a972e5f8ee6a0af4a404ef1f8f7355bcee2f2bf1af1a4d2c44abb4627998775017038901d469ad725ec14cec451c62e32de0aa4acb3e359ca4fe76d692f857879963d16ff092e3e5535a07dd6b4aed0781c17b123adaa303890fb11901966372d49e7e33333f43609020ca97db524a52830e0a63bcc2a88d4fa2ff2a69c7251290813d355b2b85b0ab5660f993621150b4f0d9c3b40c9f73f7d71d684136cbebed24ba4d02d9093cb626d4f9716843c74c4a525a067c7b548f38140677b78ab84751a29ad7c7df3566a91ce5f319378242b4b12ba5e6ccddaf708992ac8277d03f02d8e9bca84e92f8f739da256876fbc47c4fbd0d5955ce0d237a24b68e1d65676617b1f336f29918cd87cfac34037f1e3435972d96704e00bb7dfb297130c38f7a33bbd373d5503ca9e837b9e827f9557fd137574328f89f19bb7448e5a376f38c9ada8e7588deb29aa885ff386f154648c476be2f2e9397216b34929258fd482b1f0d486b690b9382f9d912fc3ccbdc28cfae212c40ca6496656540a3fc1679d5a45d7c1f061e833e988f8183c07f69ddd45cfd12c839033b509c6876d52116402d78132d6af9b84a00e01f1c", 0x1000}], 0x4, &(0x7f0000003740)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x7b, 0x4, 0x4, 0x40}}, @init={0x18, 0x84, 0x0, {0x4, 0x7, 0x9, 0x5}}, @sndinfo={0x20, 0x84, 0x2, {0x1f, 0xf, 0x4156, 0xffff, r9}}], 0x70, 0x40000}, {&(0x7f00000037c0)=@in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x9}, 0x1c, &(0x7f0000004cc0)=[{&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000004800)="eb216bc579c2c1dd75ca6163348ade807711", 0x12}, {&(0x7f0000004840)="30a2dee993448be459f21cade46bdfef47b09c8dfcf891879b5a861e6cd0c4ad72369582213e441aed1ca3a814b5040a342ac9cdd1bc7f1b17310274ef6ca6839c2128af54a5d4405f1b68dfc5ce19edea93a3eee2c7ecdd09c35a490234c50cf72f148d583b65b751d0f4c5c0352ec081c1e54d97fb587555c9ba5451c0181f4ce8f5fb3c0c7b01dd6931cd0a902dc2bdfd83c6e8d927cdd355a40b34c8131d601d60a0cb7f01fba9a6bb0731addf28aa60ed6079e542ecf3", 0xb9}, {&(0x7f0000004900)="9311717b4749c4182ca885fb5c221e8d8c19974cbb8618e6f819b04484384c76d4ac5325360aa0538409fc7e66e34c201e3abd7bc228636e00f1c7bf9f5955c55f1f8d8042c4c848033f31bccb2b044f76cc61a486975905ae65acbed634dd2093c8d71ce40b985e5ed3d49e2ea4b2d4ff7095639d326ce2af48677dc0c7972cde32ccb8471e8675b6f9d08556c79ff1d3d95bbd3380ac8204cac1b01e115dec441a9117e85aca4edd8b394eeba611e60672dee5c4a54fe6efb606954b5cd81055275d63b0fd625ab9318abba6e3566cc1", 0xd1}, {&(0x7f0000004a00)="9c318851ab20eea36d38ae74bd4cfdfc6f5403263e673989ecf3f0ee2953cdb38a629b90e54504e31ce1dcb4cda370d43c47311a0355a7737baea3ed0d3a991a6fa15a560494d36afd5c811efdc53de7a1716f0b8ae2ebb50d7266c0e60011a71ea2cab174c2f043a4e2a53ee1e150fb7d309df0c617966374ccdb89414176fa4b36922e39ecdaf1c6b1590d7de6a264c5523b1f43d60f7b35e74255f8174ee63b318972a325e96b1c72fb08fe79f29f2f5eb994988d8d9012d2b3b897a3ac8e7a259450d61a2d5b63d63eb0984d938b60116a40c790ae1aa33abf41572409d8c785e7c7466f13d5a972c47db7ca1f511c", 0xf1}, {&(0x7f0000004b00)="2534d1f3b1ef05ecc55a32928d7aca3417394da2eca85845d8674fbf13c4e0dcf77f604dbed5177342d639e7901243e5ee2b44434c473df222ee5fc4e39eeff4cb4bfc55b311a69deafc63f1952294c8165bcbfc3c3503f4ae2659e602659c96638096b0d42f2a8baf2a87fae4253758", 0x70}, {&(0x7f0000004b80)="be0bb27d9b89fa1e72c57f43953176be9ae95fead6ecc10afb5c6b9016d6090489783e9d6f9bb2bdbd440f4ebed6bfe73613e53ee62614325eebde383438f31a93b3815e16024c3c84f1dc850d7b9fa4504e68931943bbf5b4c892cdb985604c2cea679812d72423ee53436e989008d6f9876825b47cf9f21923b91718a5744e844f805a520a2f41eee460e3459b1a0e42795c46c4ee4d2dbc83883cd8b88cb191bb481be31f921279b013f0812de8", 0xaf}, {&(0x7f0000004c40)="8c992b1f33258240c047e5a6b8307e5f1cc25b8ed3ee21425a602171287a30e95e2d446400d4236a3284deaad2e047b28b21fcc4475f14eff87c4df9a01771e093a1c4c0d118f6178ab747b7512303e882a4e7d7ac27f74fe74c76c01f3b9cb2fca0a7ef57ada9d460", 0x69}], 0x8, &(0x7f0000004e80)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x0, 0x800, 0xb72, r10}}], 0x20, 0x22040800}, {&(0x7f0000004ec0)=@in6={0xa, 0x4e24, 0x9f8, @empty, 0xff}, 0x1c, &(0x7f0000004f00), 0x0, &(0x7f0000004fc0)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x1000, 0x8500, 0x9, 0x4, 0x2, 0x8, 0x2, r13}}, @init={0x18, 0x84, 0x0, {0x401, 0xab, 0x6, 0x8}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x420c, 0x6, 0x9, r14}}], 0x68, 0x24040080}, {&(0x7f0000005040)=@in={0x2, 0x4e23, @rand_addr=0x6}, 0x10, 0xfffffffffffffffd, 0x0, &(0x7f0000005080)=[@init={0x18, 0x84, 0x0, {0x8, 0xfffe, 0x0, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0x3ff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x9a83}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x68, 0x39477e337197c282}, {&(0x7f0000005100)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000005480)=[{&(0x7f0000005140)="6338295e250fe8c0f76ecde4691f2108f663ddca6e45fe4c182798df3850c07e73efce3851a85102a8ba8e963f7c06d2df789bdb4e5fa021f07c6876f7d2af4c976e9f9762a06f76a678f62417b074", 0x4f}, {&(0x7f00000051c0)="f0594143543cec476ad231260c20372c733e4c648d666bcc496a8013857eaafbbbefe37445162ff7ad4a04ad7614a543265c29f32c1063bc1a5249285e906771f58b3fcb5c09044132097fff1a082b15800706b2893a9e8d5a4a9fe37ebad09088f10344eea91af16fc3c7b108571daa2ccda6ced497569487717b4ab20ccf1de9215d09bf6871b4bdd09155ee4f855a7a3726bdf56f722673087f7f9cb6185758f5a0a6cb60", 0xa6}, {&(0x7f0000005280)="748433cece63430e396146dd0cac23d21cacb32f1ed8b7c36855f1e8b51b82ac6daed2454efa53a3299c7c1768b6bb81978a3ca1ac79089585c8c68acb803e3b8e8ff2a3cc786c1c0dc7391848da1e99cde8e46fe026e09197222b944a8aacbd80bcc11c4868791d", 0x68}, {&(0x7f0000005300)="6abf869c7eb7c9da6f980d094ea12b60404b8013a98e7b1b91aae9a92072f12095b669edba810095b9027e670b7c9b86c8475626f5988ba86239bef8f0585d9cf49d715c673f078c265f328f4165343a1a603b06428e66fe1a92fe6f43f6807b63888fb09a887e98cc9750d6de83f4e1bde6a87b60b282b8844203bad57ff87c597ca2d9035004d9768d0afbd6a60ab032c4baa33d217e1d797d7e3febffd4770910469c038cc6685121ba50b965fe2518fdcc823151f7cb15fe0c64e001", 0xbe}, {&(0x7f00000053c0)="7aafa4999aed68c3d26a544e78565ff33408", 0x12}, {&(0x7f0000005400)="7b7f6ae558e9bdb567efd5f5773647ef2cc339480b011954991abb26e7df100f21a934d218503fb6a70bec8bb9589026a0ddc913ab45448bcaf60a83e71f7bb6078959e287dc429f4a7c62e9050fa9e90b81ed712384856ed191418633d163b253b0e250701dff6e1c0afc6fc04d4b0c4900efcde0af51319cb1d9e1e5", 0x7d}], 0x6, &(0x7f0000005740)=[@authinfo={0x18, 0x84, 0x6, {0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x7ffd, 0x811a, 0x9, 0x3, 0x6, 0x59, 0x80000000, r16}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8000, 0x8, 0x4, r18}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @authinfo={0x18, 0x84, 0x6, {0x100}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x7faa}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x6, 0x8005, 0x4, 0x9, 0x200, 0x7000, 0x80}}], 0xe8, 0x20008c80}, {&(0x7f0000005840)=@in6={0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x20}, 0x7f}, 0x1c, &(0x7f0000005a00)=[{&(0x7f0000005880)="e67898a6febf1612c7e738981c2ce641580f7e9998c06f60e62f332d222166ecb5cfc0fa14a776db67e2c7c47b024e8ed1e8ce7701c5b4af141386aa713d937d9885501371ca631f902d9b1764c9c04a26896217a92f9d91d5da3b469404564b7efd8649d619412e5d1269513204309b6a6031de08cbe9142831e967a0a7f3ac1466058eb86570e400914d178f51ea342d936273888595d36ae11441df769f1201bbff26693fd0873c3ffb5aff8eefd92a6e851c99ccf2f631696373a5e24803570acff168d1e61326f20481408913", 0xcf}, {&(0x7f0000005980)="2d4631fbb8268e1fb5", 0x9}, {&(0x7f00000059c0)="78e8d8a2a0d41e8471b08db6b4e1580efb425c30618ad2d523dd0f253c249013f454f85e4bbdfd10a9876d1a7ac680a86b2954d2c0b6b827219064fc267c16", 0x3f}], 0x3, 0x0, 0x0, 0x4000002}], 0x7, 0x100418d8) r19 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getpeername$inet(r19, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10) 18:49:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffff, 0x4cb], 0x100002}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:49:19 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:19 executing program 1: r0 = socket(0x1, 0x2, 0xc) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000000)=0xb9b) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000140)={0x26e382fbf8c31992, 0xb2, &(0x7f0000000040)="d76813b717db7695bb12a6c0322b0b744404444dbd3ef55310b1ed7cd11fa3a9e58b10ce985560b2901c16c03ca57b15042d9372e8dbb895d2ebcfe8d898008859c836b06ef6032f995cd085d776317667bc327fea3eb1081d9591dca7600bf6e4954bedc0af2862b16c2a2b84056295b5cdae9509394c04adce38c5e13ea2e1f7e549640adacc07b948cd860efad173491cf727cb09c091004cac41bba5cfb81da13a6d36caccd4395b5868a1035f4e64fa"}) write(r0, &(0x7f0000000100)="1f00000001020104fd4354c007f37ffff20501000800010004000300ffdf00", 0x1f) 18:49:19 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2e8001, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="080000000500ff7f000100000000dd1a07000800"], 0x14) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000040)=0x40) r1 = socket(0x40000000015, 0x5, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000100)={0x4, "ef7e63e19884dedc76e0908e0269a6778066d8d6bca43d6f6e4376c2c24e5cf3", 0x40, 0x4, 0xff, 0x1, 0xb}) unshare(0x20400) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xe00100, 0x0) setsockopt(r1, 0x20000100000114, 0x0, &(0x7f00003cbffc), 0x0) 18:49:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0xffffffff, 0x4cb], 0x100002}) 18:49:20 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x101840) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="02fcffff08000600de000000006d47fc848d9d698c4747"], 0x8) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x400, 0x6c63cb26, 0x100, 0xd392, 0x2, 0x6, 0x0, 0x604a, 0x91e5, 0x2, 0x101, 0x100000001, 0x9, 0x9, 0x4, 0x401], 0x5800, 0x80}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x3e8, 0x0, 0xffffffffffffff37) r3 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x0, 0x2) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f00000002c0)) 18:49:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 18:49:20 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000040)={r6, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 18:49:20 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:20 executing program 1: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x200002) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x200200) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000200)=r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/306], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) 18:49:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r5, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:49:20 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 285.565651][T12590] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 18:49:20 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000040)={r4, 0x7f0, 0xffff, 0x8}, &(0x7f00000000c0)=0x10) 18:49:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000100)=0x5) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) accept(r2, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f00000000c0)=0x80) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x200000000803, 0x0) sendto(r4, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000180)=""/4096, 0x1291}, {&(0x7f0000001180)=""/161, 0xa1}, {&(0x7f0000001240)=""/29, 0x1d}], 0x3}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x130}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x3b2}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd5a}}], 0x5, 0x0, 0x0) 18:49:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:21 executing program 1: socketpair$unix(0x1, 0xe, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x1c}, {0x6, 0x0, 0x0, 0x50000}]}) 18:49:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:21 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:21 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@ll={0x11, 0x2, r3, 0x1, 0x5, 0x6, @random="e215190ac993"}, 0x80, 0x0}, 0x0) 18:49:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="9dfb9db516f9f234a09024177fad4d05b22378a74308015fd3f09b7da5b1a4f55602056a332f266876bc406cac8bdf0d2939236205a7bbd4c81f0f01d85bdfddeabca62a26a0bceaed5bf4017f55b6bd93c6235f23b0bd4eae5e1104fd5d577860fa30463822a1f3306e3161b20e9302a0502b16ed94a263fd3c9f8dd64c246fc1db6502e35a506befa6f6c08b8b06b53c"], 0x91) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x41, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d4a0a13fc833fbb724b6778d0006450"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0xfffffffffffffe97, 0x10, 0x501, 0x3, 0x0, {}, [@IFLA_EXT_MASK={0x0, 0x1d, 0x7}, @IFLA_GROUP={0x0, 0x1b, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r2, 0x0) r3 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r7, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000180)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r9, 0x0) r10 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r10, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r11, 0x0, 0x0) r12 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r12, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r13, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) fstat(r16, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r17, 0x0, 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="0200bedf", @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=r5, @ANYBLOB="027f219f", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r7, @ANYBLOB="02000400", @ANYRES32=r8, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="04000a000000000008000200", @ANYRES32=r11, @ANYBLOB="08000200", @ANYRES32=r13, @ANYBLOB="08000600", @ANYRES32=r14, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r15, @ANYBLOB="08000400", @ANYRES32=r17, @ANYBLOB="10000600000000002000040000000000"], 0x94, 0xca42df6cdd45797c) 18:49:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x200000000000007) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:49:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:22 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 287.066941][T12645] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.074999][T12645] bridge0: port 1(bridge_slave_0) entered disabled state 18:49:22 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000280)={{0x3, 0x2, 0x400, 0x2}, 0x3, 0x400, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x5, 0x8, 0x88}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x1ff) getgroups(0x2, &(0x7f00000001c0)=[r1, r4]) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r6, &(0x7f00000000c0)="200000001a00010000000066835f7f081c7c0000000036440600000004001300", 0x20) 18:49:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) [ 287.322770][T12649] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.329994][T12649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.337909][T12649] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.345456][T12649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.353794][T12649] device bridge0 entered promiscuous mode 18:49:22 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef077b2dea1808000200e4", 0x12, 0x0, 0x0, 0xfffffffffffffc7b) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f0000000600)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1050}, {&(0x7f0000000400)=""/120, 0x4c}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0xffffff36}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x448000, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f00000000c0)='system_u:object_r:usb_device_t:s0\x00', 0x22) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) sendto(r1, &(0x7f0000000280)="928734abe8b2df084eaf580d9cf27c6527461edecf4f06324095ce44d02e1fefbb0225cecd00e932f3ba4b0920ece392517a093f19f673f5609dad80192c2472ec1cd7609cd2df29a3f7bb67f9deb1d08b67f63eb28b9aa51604ef94749b99462c37c6f49c609e1fa95f04cbba3074", 0x6f, 0x20000000, &(0x7f0000000380)=@nl=@kern={0x10, 0x0, 0x0, 0x40}, 0x80) 18:49:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) [ 287.487901][T12649] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.496526][T12649] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.504252][T12649] device bridge0 left promiscuous mode 18:49:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:22 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 287.725336][T12645] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.737935][T12645] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.745771][T12645] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.753144][T12645] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.761191][T12645] device bridge0 entered promiscuous mode 18:49:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000440, 0x0, 0x0, 0x20000470, 0x20000628], 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]}, 0x290) 18:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:23 executing program 3: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000000)={0x10}) r1 = socket(0x3, 0xf95972f342b06b76, 0x0) write(r1, &(0x7f0000000080)="2400000052001f0014f9f407000904000a7a5714080001000d0000400c00000000000000", 0x24) [ 288.110626][T12682] xt_connbytes: cannot load conntrack support for proto=7 [ 288.118712][T12682] xt_connbytes: Forcing CT accounting to be enabled 18:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x80003, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x800000000015, &(0x7f0000000080)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000003500)={0x0}) syz_open_procfs(r2, &(0x7f0000000200)='net/ip6_tables_targets\x00') sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000af000001f0000000400080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 18:49:23 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/\xea\x7fs#\x1c', 0x9, 0x101140) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x1, 0xfffffffffffffffe, @remote}, 0x1c) [ 288.323006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.334919][T12699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:49:23 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fda000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:23 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) clone(0x200000000a880100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x800) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000040)={0x1, 0x5, 0x5}) 18:49:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:23 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x0, 0x0) clone(0x200000000a880100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x800) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000040)={0x1, 0x5, 0x5}) 18:49:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x14, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x74}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffe}, 0x10}, 0x70) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)) socket$vsock_dgram(0x28, 0x2, 0x0) 18:49:24 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:24 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:24 executing program 3: syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x11, r0, 0xfffffffffffffffe) 18:49:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xa107, 0x3, 0x0, [{[@multicast1]}, {}]}]}}}], 0x20}, 0x0) 18:49:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x5}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x100}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:49:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:24 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x30, 0x3a, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff83, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}}}}, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x14) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 18:49:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82") setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x179) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0xffc0bc6cda411270) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f00000001c0)) r4 = socket$inet6(0xa, 0x5, 0x2000000000) setsockopt$inet6_buf(r4, 0x29, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000a40)="8491badd9a8276449351b11402208b90be66982dea569e83f4a74e65267712a1c6490ac41bfc8a5a60e0c76ee07e756195068f8c9913aec0193b65512bc8b3d2c5f0c754085501f1c6471f66b63a6b7dede5026be073ae19502d9e3c81a8ef229db2132ad10ebf07781e2ed91c34d77faf1bb03c24e04dddc34cf608f31c17a3b95b319d7b325c4ebb9dd3ae9563436a24bcad38", 0x94) r5 = socket$inet6(0xa, 0x3b3a309b4685d809, 0x0) unshare(0x40000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) r7 = syz_open_dev$vbi(&(0x7f0000000100)='\x00\x00\xff\xbf8\x00', 0x1, 0x2) ioctl$VFIO_IOMMU_GET_INFO(r7, 0x3b70, &(0x7f0000000200)={0x10}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x1000, 0x40000, 0x1}, 0x0) r8 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) setsockopt$inet6_int(r8, 0x29, 0xc8, &(0x7f00000004c0), 0x38) 18:49:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:24 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x8, 0x3}]}}}], 0x18}, 0x0) [ 289.692243][T12757] IPVS: ftp: loaded support on port[0] = 21 18:49:24 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:25 executing program 1: creat(0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001740)={0x0, r2, 0x380000, 0x0, 0x8, 0x1}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xaaf3d7437a7cb8ae, 0x82) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000000c0), 0x0) unshare(0x60000000) process_vm_readv(0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/1, 0x1}, {&(0x7f0000000100)=""/244, 0xf4}, {&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/28, 0x1c}, {&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f00000002c0)=""/96, 0x60}], 0x6, &(0x7f0000001700)=[{&(0x7f0000000600)=""/224, 0xe0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000340)=""/41, 0x29}], 0x3, 0x0) fstat(0xffffffffffffffff, 0x0) 18:49:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) [ 289.998638][T12776] IPVS: ftp: loaded support on port[0] = 21 [ 290.224352][T12780] IPVS: ftp: loaded support on port[0] = 21 18:49:25 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100)='/dev/udmabuf\x00', 0x2) fsync(r2) fgetxattr(r1, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000180)=""/170, 0xaa) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086303}], 0x0, 0x0, 0x0}) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'osx.', '/dev/binder#\x00'}) 18:49:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:25 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:25 executing program 3: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 290.913678][T12786] IPVS: ftp: loaded support on port[0] = 21 18:49:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_dev$cec(&(0x7f00000004c0)='/dev/cec#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000500)=0x5, 0x4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x8}}]}}]}, 0x148}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x25}, @ipv4={[], [], @empty}, @remote, 0x6, 0x8000, 0x5, 0x500, 0x7f, 0x10004, r7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x4020}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'lapb0\x00', 0x2101}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r8, 0x400454c8, 0x1) 18:49:26 executing program 3: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:26 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r4, 0x80, 0x6, 0x401, 0x3, 0xa9f}, 0x14) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x81, 0x4, 0x0, r1}) 18:49:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 18:49:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 18:49:26 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 18:49:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:27 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x410080, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0xc4, &(0x7f00000000c0)="397c1d813dbb58c166c4b65f2599fd01034f8b18199cb1083ce781f34a814632ccbf3514eb3b4fc6111f856b8863ff7354be85430482d424d5b278052763e6455d378fdc3b95466cf872dacd472854ee5fa85d56ca4fbc76cf76b7d358867a3fdd7a1fae5617b73d5191c7cbedb918e56f8ef0af0e784a5f20a8954d3ba03192820c8b644a40b70c5e194b6b9cde0215c4869656aed1e14488c5b474c49882d75b380ddbbbcdebfa81b4adbc8e075a45bccf606ffe386c968420cd286af47bd9f822a158", 0x98, 0x0, &(0x7f00000001c0)="b3cc66cced16bb9bc2dd2589171e6cef0d16c5f89417e4e07059abaa03248899c4a453b9700529625dc11933b960b7c8548b33514f2fdd8d1b6acc5d3031c7135873a0ec54bbf7032d1a58706c089f1d8af65f6c004b839953fa65725801800942ef2b0cfb50c1adf37359e5bc18b1d26bf505d6032ebc578a7705752496db969cabf3f4153250039d05eb6624313b20cb29991c08148fa1"}) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000300)=""/225, 0xe1) r2 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480)="05bf91571523c9f798f9244b23cfcf7807119f83bc17daf3a98526077934f717d9979b564214126b0e5e92fde868432a3643c33271866c92fe4121a19181618c473d", 0x42, 0x0) keyctl$get_keyring_id(0x0, r2, 0x7) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x482102, 0x0) r4 = gettid() write$FUSE_LK(r3, &(0x7f0000000540)={0x28, 0x0, 0x7, {{0xa2f2, 0x2, 0x3, r4}}}, 0x28) ioctl$HIDIOCGRAWPHYS(r3, 0x80404805, &(0x7f0000000580)) getitimer(0x7, &(0x7f00000005c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) syz_open_procfs(r5, &(0x7f0000000680)='uid_map\x00') r6 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x4000, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f0000000940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x200002}, 0xc, &(0x7f0000000900)={&(0x7f0000000780)={0x158, r7, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x40, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x68f}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffe1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffeffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x44}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000a00)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000a40)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000a80)={r9, 0x146e}, &(0x7f0000000ac0)=0x8) r10 = syz_open_dev$binder(&(0x7f0000000b00)='/dev/binder#\x00', 0x0, 0x2) fcntl$getownex(r10, 0x10, &(0x7f0000000b40)) r11 = syz_open_dev$vcsn(&(0x7f0000000b80)='/dev/vcs#\x00', 0x9, 0x2002) getsockopt$inet6_tcp_int(r11, 0x6, 0x3, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/dlm-control\x00', 0x1800, 0x0) ioctl$TUNGETFEATURES(r12, 0x800454cf, &(0x7f0000000c80)) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcs\x00', 0x84200, 0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r8, &(0x7f0000000d00)={0x6}) 18:49:27 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe2(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']) r3 = dup(r0) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgid() fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f00000004c0)='proc\x00', 0x5, 0x1) fchown(r3, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000140)={0x3, 0x7, 0x5a, 0x0, 0x5}) bind$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x87ff7) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x4, 0xc31b292c60a1e9e6) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r7, 0x0) r8 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$nl_netfilter(r6, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xc000100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)={0x1674, 0x2, 0xb, 0x8, 0x70bd2d, 0x25dfdbfb, {0x3, 0x0, 0x3}, [@nested={0xf8, 0x75, [@generic="92f98f01a9d2b9506bb4ca7d256170b6498fa7a54d9d3f2d907df310a8bc0d81852982b19c8321d440ae8bc9ea65d2e7", @typed={0x8, 0x5c, @str='\x00'}, @generic="c8fbe09caea69f75506ad1e69d4fff61457e4d26940465249df80031cb8406e66d97a7b4b5c7d9bf38885080ded4c71ccbe39eb8bed5", @typed={0x14, 0x8, @ipv6=@local}, @typed={0x70, 0x17, @binary="def6457df1400fbbbda92c2448511523b02eace5a6746b4d71e11a6a6a6ac1aa445312197c23f9902280f925e3bc334668bdeac7852672d780c205ed013354c0153ecbbd036a3b4c6db4cab983dca3b18b7a6810799535ce71eb9cda462d5e9cbbbc38be934816cbc2b3aaec"}]}, @nested={0xdc, 0x68, [@typed={0x1c, 0x77, @str='security.SMACK64IPIN\x00'}, @generic="f4e5e561526db614d96156c851e318a3008fae6673716033861b037e25668c001f2fc07d9d76f8e49adb166066620ad4ea75725043bd31be25fd9cdd506b9ff6950f5c71bf82e48a7e35521aed9c46e6b986a50de7c83dacf54dee95a533", @generic="731277dab47f729480bbe5dc28d078a2054c8ebb8fa24e892a83a2655103d222715563184547c67517b8f34b6816bff0127d309a5b85a1e186bc80ee115520", @typed={0x14, 0x20, @ipv6=@mcast1}, @typed={0x8, 0x68, @fd=r2}]}, @generic="bfbea857f5c83ce0568e8a020be8bea5ff9a68a9025eba2d1353b35e71b491caa10e61572f438466776050b8db5c98e1e536602f6ea78f22d520a190ea055d52298e168ca1f9605b181893062861cd69a4c05ea0e6dd749d89c087de48c4e8f0e84145edf4625ea8b87c15fb4b5a6199dd6e443359f5408df9e6a46a64025597cbed8fc98ce8c1501d218928d9", @typed={0xf0, 0x91, @binary="7268549ddaeaea1d9713fdb79d03164cb235657cda85cae2a64df0fcb3c59d95287737a047d42e46afc78da360a75b205bad7779d5ef7a54207d88cccd020d0409b8ba983147fd56424ac95b3e3e381235ff7f239ae2b88804f5f7c3b750f7c3edb171e9de80d1058c1a31516088c068bd0a68d00f4286c8a3d848b2a2bad0f6fd7a5ea277e078c6b4eb7c8ba9b8be1c635a379c04749464bf7786b4d6c37db56580e1cbbb7a86a0ebf4feb38428fec9101bfa035dc4306e1b3df0143dfe787923610519c75be9770b3462c4c8db324b286843436482fa506259f8bada22c3d34a4492c34359e7151dd29c02"}, @nested={0x11a4, 0x8a, [@generic="7625b08cde819749af42931ea5a656795d75cf0c895b59297d2dff30b23b00b0b7fe474b6a8abd1368ec98dd03f048324e0f2c73423a0c205bd27b5e3495a8b99b7818d3f89ede8c6b9d7671cdcabfc0741ddb2a73cc86ee4239cd8461ebf2893083e2e34b1fda72ac757088785dbbf3263736cac7d2776c24056a9a66ad2d5d93d356ad177cf75f59f2fb92e5ec1aa7ab6a24f71ee83b4540d3b930d4c32ecaaa6c9d27e95877e9fc1822c1f4837615972ff7e4e9556717d7121ce132d8", @typed={0x8, 0x81, @u32=0x1}, @generic="d9e54809053b58cfb1eb0825af198e76a59d0bc62795605e7c1ca1b41813c5f270ba50e91ea7294aab954b9f9ff1", @generic="33cb7033d9478c14da7651aa7edf2100d502c6a9ed3a99b0ddb56bf5eb0e4b17d7fd5bad8127e51ab05b76c419a32441f5a4f2aaaa12423a296337f23e9dcdb776816921b4d033f3c5c6367db4cc6096496505", @generic="bc00159376cde412c940aa9b45e416e535da8b1d23b8a1f9fef041cd87f830fe5540ee86fa3b6a1eabacefd9fdd360f049ae0d6bd999e11674bb00f37bb2cd72296fd82ee176e7056a", @generic="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", @typed={0x8, 0x31, @uid=r7}, @typed={0x8, 0x27, @fd=r8}]}, @generic="e769a332e6a06ee193ca85e37c1860c9cb58da00a38fac2adcbcc8d65407d5191f740f47ac74cccb2749bb384408616e244da8d7bc51a0f5282be71ced1d957de734bb30fa4132d48b8b3815c5394acd71d3093a76a287de9a205e00738b56b305230d18e1dbeee959064cbac211ed067696ca66373dc6ca15d37ae15defa0e4b32b578801793a1f94a8100e48827852aa", @generic="e034f908d25410b4ddfefc1426e1940475646e60269a14e6ac7104c9e841fe6c4065ebf38779037135241febe5576c8760eabf794a610c5788835ab8885adb2994d75b19fa5bdb028f8c3e4cbf96050df95237273f76524967856d243bf6ed0112e81b9b954de6444e4bc3a585dd2300ae53a94628eecfbfa62ed7e2641a8502e8344a065760525f95c6d3dbd9299b60838636836c67154633e2338896f76ca610efb3e191410f2e64aee181d46171e15849330b35fcbff83fcf96d274dac35e75cb71ae23029291692366dc8fdd3d5ac1517867989e47"]}, 0x1674}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000040)="0dfa9853b613a1ebe2c93489") 18:49:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x8001}, &(0x7f0000000300)=0x8) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host}, 0x10) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) write$P9_RVERSION(r4, &(0x7f0000000080)={0x15, 0x65, 0xffff, 0x100, 0x8, '9P2000.L'}, 0x15) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) bind$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) 18:49:28 executing program 3: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) read(r1, &(0x7f0000000100)=""/190, 0xbe) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x80000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f0000000040)={0xc0000000, 0x8, 0x24, "3de3b8c5af82801f0654ee70f9d7aa0ea70f63d74096eb5a4c458408863014c121e088f351a2ad73c8d6e78c911a78454c6c3e37d2ec3e3b75fc6676", 0xd, "b9a300cdbdb670995961b8618a8950cd964111f29ac650098e27e9cd88cd7b81415f05e90f823732439f6cc884dd4e6c1fe5add130af690d172076e7", 0x10}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="850000000800000007000000000020009500000000000000950000000000000004aa02ca6f7774619a17c1a1f1d77d07a86949b6c91d12126e6b58862ad8b9c8776651d65da51b07be61be69af393bd5b11f68c5a3ffb536d8f6a541871e2fa31d2ea34251c2bb4273a6ff06e4dfe9f4c017edb3f2b434f1e6133489653f3eefc829c40b4a670b41159061e800782987625120fc62dc13037f0662ad45be002996b42e48a16cc7b6fe5e126d24d7b44d1e4ecf2c4d10c6af23c82108a392691ba5bfec8c6353bf74"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3a9) socket$inet(0x10, 0x3, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) r3 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7fffffff, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x2, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x7fff) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000240)) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = semget$private(0x0, 0x4, 0xadeaba409f2aa7da) semctl$SEM_INFO(r6, 0x1, 0x13, &(0x7f0000000940)=""/4096) sendmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000001c0)="240000002d0007031dfffd946fa2830020200a0009000000000000000004000000000000", 0x24}], 0x1}, 0x0) 18:49:28 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:28 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x282080, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x6, "295c37c2a0fa9da01086ae62030c6715208a9d9888e3439844b0e3112422e3a9", 0x2, 0x3}) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x2) r3 = socket$inet(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x78) 18:49:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:28 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x6, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810c000f80ecdb4cb90402c804a00b000000100010fb120001000e00da1b40d819a9060061e90000", 0x2e}], 0x1}, 0x0) 18:49:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) sendto$inet6(r0, 0x0, 0x0, 0x200408d6, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = dup2(r2, r3) getpeername$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) listen(r0, 0x0) 18:49:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) [ 293.884057][T12897] IPVS: ftp: loaded support on port[0] = 21 [ 294.050136][T12897] chnl_net:caif_netlink_parms(): no params data found [ 294.137800][T12897] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.145264][T12897] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.153975][T12897] device bridge_slave_0 entered promiscuous mode [ 294.169984][T12897] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.177406][T12897] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.186937][T12897] device bridge_slave_1 entered promiscuous mode [ 294.230509][T12897] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.243782][T12897] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.276270][T12897] team0: Port device team_slave_0 added [ 294.285604][T12897] team0: Port device team_slave_1 added [ 294.339062][T12897] device hsr_slave_0 entered promiscuous mode [ 294.394289][T12897] device hsr_slave_1 entered promiscuous mode [ 294.592055][T12897] debugfs: Directory 'hsr0' with parent '/' already present! [ 294.632217][T12897] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.639444][T12897] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.648395][T12897] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.655635][T12897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.074910][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.084481][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.176438][T12897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.226664][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.235517][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.249525][T12897] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.283996][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.293689][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.302846][ T2860] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.310058][ T2860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.318924][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.328652][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.337816][ T2860] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.345132][ T2860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.390703][T12897] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.401541][T12897] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.423868][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 295.434138][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 295.443929][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 295.454440][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 295.464218][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 295.474102][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 295.484302][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 295.493402][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 295.506679][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 295.516286][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 295.532547][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 295.541635][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 295.577560][T12897] 8021q: adding VLAN 0 to HW filter on device batadv0 18:49:30 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x38, 0x33, 0x200, 0x0, 0x0, {0x2}, [@typed={0xc, 0x64, @u64=0x2000000020000000}, @nested={0x18, 0x1, [@typed={0x14, 0x2000001a, @ipv6=@mcast1}]}]}, 0x38}}, 0x0) 18:49:30 executing program 1: unshare(0x20400) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000000)='./file0\x00', r1, r2, 0x800) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r3, 0x3b66, 0x0) 18:49:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000000)=0x1bd, 0x4) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e20, @empty}}) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 18:49:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) [ 296.043955][T12917] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 296.062860][T12917] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 18:49:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x5, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0xc8d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0f7ffffffffff}}, @IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x19}}]}, 0x40}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000040)={0x2, 0x1, 0x3, 0x7e68, 0x7e, 0x6}) 18:49:31 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:31 executing program 4: r0 = socket$inet(0x10, 0x80806, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000070607031dfffd946fa2830020200a0003000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) 18:49:31 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:31 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 18:49:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="763f018baca576b5074c484279a54de4e765000000000004000000000000000000854bb610ceee46cedc3df67e37ee9c1f75"], 0x1}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000280)=""/4096) r2 = open(&(0x7f0000000100)='./file0\x00', 0x44080, 0x10) connect$caif(r2, &(0x7f0000000200)=@dbg={0x25, 0x6, 0x2d}, 0x18) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x1) mq_unlink(&(0x7f0000000140)='/dev/kvm\x00') ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001540)={r2, 0x0, 0xfc, 0x30, &(0x7f0000001280)="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", &(0x7f0000001380)=""/48, 0x300000, 0x0, 0xb9, 0x92, &(0x7f00000013c0)="4fff7ae3e022a60ac573a9b8f420169aa291e912e1bdb1a43e630d1f607dd60896cf359acf2788d209059d0c37f4ff185d6697c4f87646d42ce880f98a768f6fb69f3f90a592b65e71efd0e7b295dba122a35ce40233874972e6a8b0cd4fbf120474d959732cf931064c54b7a8d92659986c13a5847dff8dbf44c9e2c756a88c5a7d37529c761e0ff7e4f7eb1241c1aff1a999570a1cf04c50da6b6edad414284ccf5cfbbd70952bd9be8739efacfa28ba954fb630ed870df9", &(0x7f0000001480)="6130ac28488afe1328755849de4ea9093ea8b2ff3045fc1e7d44675f68a50fd3cec3d8d523db90284de9abb71ed0b6beeb8020944b011436ac5a5457534c0a4e250ad154c3e2c39dae293d9f8ace2c13d5e61ca27a8ee155a94a963eb0ea15f1063635da6303365d1926a55770724b4a446d384e9284f91ffeef77f20af47e64e64c015a6906a20a5b389c8b4e4c13f0e3bf"}, 0x40) 18:49:32 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000280)=0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:32 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 18:49:32 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 18:49:32 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000080)) 18:49:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000080)) 18:49:32 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000080)) 18:49:32 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000100)) r4 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x5) 18:49:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:33 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000100)) r4 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x5) 18:49:33 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x40, 0x440202) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000280)={{0x21, @loopback, 0x4e22, 0x1, 'sed\x00', 0x24, 0x8, 0x73}, {@multicast2, 0x4e22, 0x0, 0x2, 0x7, 0x400}}, 0x44) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000001, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000080)) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r5, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) keyctl$chown(0x4, 0x0, r7, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {}, [{0x2, 0x4}, {0x2, 0x2, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r4}, {0x2, 0x2, r4}, {0x2, 0x1, r5}, {0x2, 0x0, r6}, {0x2, 0x4, r3}, {0x2, 0x6, r7}], {0x4, 0xc}}, 0x6c, 0x0) umount2(&(0x7f0000001e40)='./file0\x00', 0x0) 18:49:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:33 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:33 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000100)) r4 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x5) 18:49:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[], 0x4d30) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x5a1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) splice(r3, 0x0, r0, 0x0, 0x100000003, 0x5) 18:49:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:33 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f0000000100)) r4 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x5) 18:49:33 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000300)={0x0, @sliced={0x7fff, [0x9, 0x1, 0x0, 0x0, 0x5, 0x2, 0x4, 0x3, 0x0, 0x9, 0x6, 0x1f, 0x81, 0x2, 0x4, 0x2, 0xaa, 0x9, 0x9, 0x6, 0xfffc, 0x8001, 0x386, 0x4, 0x200, 0xfffe, 0x4, 0x5, 0xfff, 0x1, 0x0, 0xfffd, 0xff, 0x0, 0x1, 0x1ff, 0x1, 0xfffa, 0x80, 0x6, 0xf757, 0x100, 0x6b, 0xf9, 0x1000, 0x5, 0x800, 0x3], 0x9}}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:33 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000100)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 18:49:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x0) 18:49:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x2) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) mknodat(r2, &(0x7f0000000000)='./file0\x00', 0x40, 0xffffff7f) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) 18:49:33 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000100)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 18:49:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x0) 18:49:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, 0x0) 18:49:34 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r0, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000100)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) 18:49:34 executing program 0: write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000100), 0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:34 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 18:49:34 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:34 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 18:49:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xdd6df5b67e3ae0b2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:34 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:34 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r2, 0x4805, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x5) 18:49:35 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x5) 18:49:35 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r4, 0x20}, &(0x7f0000000080)=0xfffffffffffffee4) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x42000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000140)={0x4, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}]}) 18:49:35 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x5) 18:49:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x428}}, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040)=0x79, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) 18:49:35 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:35 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:35 executing program 1: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000000)={r3, 0x1}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x51) write$uinput_user_dev(r4, &(0x7f0000000d00)={'syz1\x00', {}, 0x2}, 0x45c) 18:49:35 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x800, 0x80) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) fsetxattr$security_selinux(r0, &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:devicekit_power_exec_t:s0\x00', 0x2c, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x58b040, 0x0) write$P9_RLINK(r3, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_GET(r2, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000040), &(0x7f00000000c0)=""/221, 0xffffffffffffff60}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="44348a939ed6a5102a2fda77000214e5d048c18775767fec770100b971e48fa74c06273c00854f2d0f3022f436afe303", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) 18:49:35 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:35 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4788, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) close(r0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) 18:49:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e25, @multicast2}, 0xfffffd5d) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="cd390b081bf204000000000000000000290f0030000000000000000000000000ffff00002000e1020000000000fbffffffffffffff01010090780000000060d5cae200000000000000000000000000000000000000285a81a320fa70b0884100ff020000000007000033aa"], 0x0) r4 = dup(r0) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000780)={0x10}, 0x10) 18:49:35 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x6) 18:49:35 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:36 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:36 executing program 1: r0 = epoll_create1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)=0x4) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x1, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000080)={0x5, @pix={0x8, 0x16d1, 0x52424752, 0x8, 0x1, 0x7, 0x0, 0x636, 0x0, 0x7, 0x2, 0x5}}) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x0) 18:49:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:36 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 18:49:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x193) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x49625ac43b8f0426, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000400)={0x59, 0x6}) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) lseek(r4, 0x25, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={0x0, 0x5db6}, &(0x7f0000000380)=0x8) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000100)={0x7b}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000003, 0x0, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:49:36 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 18:49:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='\x1fdev/m\xb5n\x00\x00#\x00', 0x3, 0x0) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000280)={{0x40, 0x73, 0x4, 0xff, 0x6, 0x7}, 0xfffffffd}) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="86000000ff10672c3e3cb4537cc0e57814d720a08b85b7e151ab87a20712568630ad08d8d05020f0ae642f53cf49e295ceca0e3c0738f1c9dc59", @ANYRES32=0x0], &(0x7f0000000100)=0x8c) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r7, &(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r6, r7) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) 18:49:36 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:36 executing program 4: prctl$PR_GET_SECUREBITS(0x1b) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 18:49:36 executing program 2: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 18:49:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x2, 0x2, 0x8}, 0x2, 0x40}) 18:49:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012000c00010065727370616e000010000200080007007fef000104001200"], 0x40}}, 0x0) 18:49:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x4, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x781d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfb3}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x10}, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) prctl$PR_GET_SECUREBITS(0x1b) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) [ 302.189798][T13164] erspan1: mtu greater than device maximum 18:49:37 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) [ 302.321398][T13169] erspan1: mtu greater than device maximum 18:49:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xfffffffffffffd5e) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e24, @rand_addr=0x8}}, 0x1000}, &(0x7f00000001c0)=0x90) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = dup(r4) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000040)={0xa1, 0x0, 0x1, 0x12, 0x5}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:37 executing program 1: setregid(0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20100, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = dup(r1) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)={0x4}) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) r4 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x10000040, @ipv4={[], [], @multicast1}, 0x1}, @in6={0xa, 0x4e21, 0x80000000, @mcast2, 0x8}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x0, @remote, 0x10001000}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @rand_addr=0x1}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e21, 0x7, @mcast1, 0x6}], 0xb0) creat(&(0x7f0000000180)='./bus\x00', 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000340)=ANY=[], 0x0, 0x0) pkey_free(0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000008000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x8, 0x15]}}) r6 = memfd_create(0x0, 0x0) write(r6, &(0x7f0000ffdffb), 0x0) r7 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') sendfile(r6, r7, 0x0, 0x7) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x404c40, 0x0) memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r8 = memfd_create(&(0x7f00006a7000)='/dev/vga_arbiter\x00', 0x0) write(r8, &(0x7f0000ffdffb), 0x0) syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 18:49:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001580)='s', 0x1}], 0x1, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}], 0x1, 0x0) 18:49:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:37 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r0 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="11faff00e2e21012d52bca6f91a08452c42c3e27cc77f5ad31d2da00006f3800"/43, @ANYRES32=r2], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f00000000c0)=0x8) 18:49:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 18:49:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r1}) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="1003eb783ddf5a0b6c7f5cf41227078b65ca6ffa43ae1d4f5c85d51347d18cf870b331a35f5d3a67d6f3ac68894d0c5160772c4f931c1626bad7361b861413071b19a0", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={r4, 0x7ff, 0x30, 0x200, 0x2}, &(0x7f00000000c0)=0x18) 18:49:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 18:49:38 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 18:49:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01f64bc079dfe016bf9efed216000000f1ebf44022752550c87f2dabf0bc9d78e89c7f9a2b74b1af96b7a19f74e1ea4684f7a6a7590e3461357f2d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x5) 18:49:38 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:38 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x500) [ 303.815092][T13229] IPVS: ftp: loaded support on port[0] = 21 [ 304.001367][T13229] chnl_net:caif_netlink_parms(): no params data found [ 304.063142][T13229] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.070444][T13229] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.079800][T13229] device bridge_slave_0 entered promiscuous mode [ 304.090444][T13229] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.098238][T13229] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.107100][T13229] device bridge_slave_1 entered promiscuous mode [ 304.139039][T13229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.152838][T13229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.184979][T13229] team0: Port device team_slave_0 added [ 304.194990][T13229] team0: Port device team_slave_1 added [ 304.266609][T13229] device hsr_slave_0 entered promiscuous mode [ 304.302865][T13229] device hsr_slave_1 entered promiscuous mode [ 304.350458][T13229] debugfs: Directory 'hsr0' with parent '/' already present! [ 304.393470][T13229] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.400709][T13229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.408676][T13229] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.416986][T13229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.506684][T13229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.531006][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.544370][ T2860] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.555453][ T2860] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.576160][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 304.611275][T13229] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.637971][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.648580][ T2860] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.655881][ T2860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.719074][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.728488][ T2860] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.735881][ T2860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.746207][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.756186][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.765865][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.775219][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.786699][T13229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.795510][T12900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.839120][T13229] 8021q: adding VLAN 0 to HW filter on device batadv0 18:49:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) setsockopt(r1, 0x9, 0x9, &(0x7f00000000c0)="2209637925d24380e96123802d4e14482eecd83ea36f0dd25dd59fb6b77aa1fce187555ac88d01977afd7dae73da0fd568730ab3820e076155a30f1fc620777ea5e03e2eba71cd47b5e319b1429999d2228643a5cf709397cbf1629521ba6c0a", 0x60) 18:49:40 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @random="192bce5e2ffb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@window={0xffffffb5, 0x3}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x6, [0x0]}, @mss={0x2, 0x4}, @md5sig={0x13, 0x12, "00000000000000000000000000000080"}, @md5sig={0x13, 0x12, "eaaab4d0ceb3a8d98f5d9ffd47fdc19a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:49:40 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 18:49:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:40 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x610403, 0x110) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") socketpair(0x10, 0xa, 0x40, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x2}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0xacf0, 0x101, 0xc012, 0x7fffffff, 0xaac, 0x7f, 0x5, 0x5, r3}, &(0x7f0000000380)=0x20) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x11, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x7b37, 0x80ffff]}, 0x3c) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={r5, 0x0, 0x20}) [ 304.918010][T13236] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:49:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:40 executing program 3: io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100000}]) 18:49:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="9ccf00000000e07f0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000cc0)={@loopback}, 0x20) 18:49:40 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c8"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 18:49:40 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r1, r1, 0x0, 0x5) 18:49:40 executing program 3: 18:49:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x1d7) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:40 executing program 1: 18:49:40 executing program 5: 18:49:40 executing program 3: 18:49:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 18:49:40 executing program 1: 18:49:40 executing program 5: 18:49:40 executing program 2: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x2, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="faffffff", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:40 executing program 3: 18:49:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 18:49:41 executing program 1: 18:49:41 executing program 5: 18:49:41 executing program 3: 18:49:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="2fc8f2c6", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:41 executing program 5: 18:49:41 executing program 3: 18:49:41 executing program 1: 18:49:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 18:49:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000d9291129f0b239e186c0c4acdfc5e1b918a565bb33a5d1d1d1bbb05d022cad", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:41 executing program 1: 18:49:41 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:41 executing program 3: 18:49:41 executing program 1: 18:49:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) 18:49:41 executing program 5: 18:49:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x8000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x1, 0x1, 0xea}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[], &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:41 executing program 5: 18:49:41 executing program 1: 18:49:41 executing program 3: 18:49:41 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) 18:49:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:42 executing program 5: 18:49:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) 18:49:42 executing program 3: 18:49:42 executing program 1: 18:49:42 executing program 5: 18:49:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000140)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000180)=0x1, 0x4) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r3, @ANYRESOCT=r2, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64]], @ANYRESHEX=r4], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:42 executing program 1: 18:49:42 executing program 5: 18:49:42 executing program 3: 18:49:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 18:49:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f000095dffc)=0x2a3) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:42 executing program 5: 18:49:42 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:42 executing program 1: 18:49:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 18:49:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 18:49:42 executing program 5: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002", 0x2ea) 18:49:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x80) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000000c0)=0xfffffc00, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:43 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r2) 18:49:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x0) 18:49:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x0, 0x80ffff}) 18:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x5, 0x17, 0x8, "cc5aa30e50b3c4438a41f3fba57e6ae7c7445b8e163a12c8e7d8b5afa2b37c79b1b0d06f28e436f1c329c791837268090d013b0041233230f218570b759f55a1", "fd37265493f7e2b76e5e031511991756aa75c2d2417c298fcffd983114d73091", [0x5, 0x2]}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020700001a000000000000000000000001000b004e24000005001a00ac14141d1e0000000000000000000000ac1414bb000000000000000000000000100004040800120002000300bd6b6e00070000000600ff000002000007000000000000007f00000100000000000000000000000000000000000000000000ffff0000000602001000000004d2000004d60000000004000200ffffffff01010000000000000800000000000000810000000000000002000100000004d602c667010300001002001000000004d4000004d500000000"], 0xd0}}, 0x0) 18:49:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x6) 18:49:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") unshare(0x40600) 18:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = fanotify_init(0x2, 0x8000) readv(r6, &(0x7f0000000480)=[{&(0x7f0000000280)=""/32, 0x20}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/97, 0x61}, {&(0x7f0000000380)=""/177, 0xb1}, {&(0x7f0000000440)=""/12, 0xc}], 0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x5dfb, 0x8, 0x1, 0x3, r5}, &(0x7f0000000240)=0x10) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f00000002c0)=0x3, &(0x7f0000000500)=0x1) 18:49:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000001380)='W', 0x10003}], 0x2}}], 0x1, 0x4000000) 18:49:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 18:49:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) 18:49:43 executing program 4: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='hjg0\xe1\xceetqb.2MB.failc', 0x2, 0x0) [ 308.717077][T13459] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:49:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f00000000c0)={r4, r5/1000+30000}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:43 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:49:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000040)="7a3ba45dd4bc75601b2bc3a1c5686b0071dfbbea77eea12d1ddeffd5a0d63c214466c58ad21035813129423b285561ceea4311a78771616ff6aebe1b", 0x3c}], 0x1}, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 1: syslog(0x3, &(0x7f0000000580)=""/4096, 0x1000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="0f013cf1660f3a086d492f0f01c2c4c19171f1750f092e0f79346b362ef30f7ed5ea0001c0fe9700f36c0fc75f01", 0x2e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xd8, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x9821, 0x0, 0x0, 0xffffffffffffff8e) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:49:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x180) r2 = openat$cgroup_ro(r1, &(0x7f0000000200)='pids.current\x00', 0x0, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000240)='./file0\x00') r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="6da9535c403367d35e431193a6c328fd8d56f4123706aeab18e250813939658e91090570d0490d288a11fb574f7dd4d5614566ceb111e2ae50ca9390a49a36d05cdc2ef16f72a56601cff536688e4cff8c6d155f1c71826ecdc0ed65ce5f778cc290efe16979b1937768fbb22762b4fd6e38799f5b06a237a3238bb2bffcc82387d0ea70a5cd111fac9b5929d9b6ccc703e7bee00c9949e5b69fd44919d9518b8937", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f00000000c0)={{0x0, 0x6e}, 'port0\x00', 0x1, 0x1082, 0x8000, 0x60f, 0x81, 0x3, 0x8001, 0x0, 0x3, 0x1ff}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) [ 309.263607][T13455] device sit0 entered promiscuous mode 18:49:44 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x1aeee05827a9169f) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x1b, 0x5, 0x658, 0x0, 0x450, 0x170, 0x2e0, 0x450, 0x588, 0x588, 0x588, 0x588, 0x588, 0x5, &(0x7f0000000500), {[{{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d4, 0x101, 0xff, 0x1}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d2, 0x4d2, 0x0, 0x99, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv6=@dev={0xfe, 0x80, [], 0xb}, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}, @port=0x4e20, @port=0x4e22}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1, [0xff0000ff, 0xff000000, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xff], 'tunl0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x73, 0x4, 0x6, 0x1}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@srh={0x30, 'srh\x00', 0x0, {0x84, 0x5, 0x3, 0x0, 0x87fa, 0x10, 0xc00}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x4d4, 0x1f, 0x1, 0x2}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv4=@loopback, @ipv6=@loopback, @port=0x4e21, @gre_key=0xf538}}}, {{@ipv6={@remote, @empty, [0xff000000, 0x0, 0x807fff00, 0x1800000fe], [0x0, 0xff, 0xffffff00, 0xffffff00], 'hwsim0\x00', 'syzkaller0\x00', {0xff}, {}, 0x81, 0x9, 0x4, 0x40}, 0x0, 0x128, 0x170, 0x0, {}, [@common=@unspec=@connmark={0x30, 'connmark\x00', 0x1, {0x246, 0x5}}, @common=@srh={0x30, 'srh\x00', 0x0, {0x32, 0x3b, 0x6, 0x1, 0x4, 0x2220, 0x50}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@rand_addr=0x5, @ipv6=@mcast2, @icmp_id=0x68, @port=0x4e24}}}, {{@ipv6={@empty, @mcast1, [0xffffffff, 0x2c3cee4b4efc96e2], [0xff000000, 0xffffff00, 0xff000000], 'erspan0\x00', 'rose0\x00', {0x1fe}, {0xff}, 0x2b, 0x9, 0x1, 0x18}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xe, 0x9, 0x2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x8, @ipv6=@local, @ipv6=@rand_addr="a94170d80db836b58053202aded81117", @gre_key=0x1ff, @gre_key=0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280)="086b36c87d569e72e0a4f1a979016a638b7150b6c91db662e9cae57efa2d4eeca0b2e8de5fbc9ae30fd910c361c502922441242dd5603faf0691524b8b6487f83f8243b72668966dfeb596945e555b13b3c8c88cbdc05825f11d0abd24a28de508b02a7b9d3def939b77742721f07ceef1c745fd8238d66fe91baa00825f734ff721e2dd915d244a2adf5d8b21a9e494f50cbec296544469", 0x98, 0x8400, &(0x7f0000000340)={0xa, 0x4e24, 0x2, @ipv4={[], [], @loopback}, 0x2}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000480)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000004c0)={@remote, 0x12, r4}) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) [ 309.367183][T13486] kvm: emulating exchange as write [ 309.469819][T13466] device sit0 left promiscuous mode 18:49:44 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 18:49:44 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f000000c000/0x3000)=nil) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x9}}]}) 18:49:44 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 309.765207][T13513] devpts: called with bogus options [ 309.786943][T13515] devpts: called with bogus options 18:49:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={r3, 0x4, 0x20}, &(0x7f00000000c0)=0x8) 18:49:45 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)) 18:49:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) recvmsg(r1, 0x0, 0x40000000) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x6, [@empty, @empty, @multicast2]}]}}}], 0x20, 0x5}, 0x0) 18:49:45 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) gettid() close(0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ioprio_get$pid(0x0, r3) 18:49:45 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f00000000c0)=0x506d) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01001500", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:45 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') unshare(0x20600) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 18:49:45 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000002c0)=0xfffffffffffffffe, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0xfffffffffffffffe, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000040)=0x1, 0x4) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = gettid() tkill(r3, 0x39) 18:49:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2, 0x1ad4}, &(0x7f0000000040)=0x8) 18:49:45 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x8800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/self/attr/current\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000900)=[{&(0x7f0000000840)=""/138, 0x8a}], 0x1, 0x0) 18:49:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0186f035", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000080)) 18:49:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="81000000c5e66525e5b53f718b9dd9e92fc32be581480a5cee1f9560d8023a19642734533e9edccac4670444e4224982e431dabe7452c86226e030542ba422c6e31befbdf1675a4add374a09edb1fd09f2df8f23ab8a1a8e2f205903e7f71742fbde05d2d6896a575e21f83c8143090bd476fd", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000002c00010700"/20, @ANYRES32=r2, @ANYBLOB="00003f00000000000100000008000100753332000400820081d90b9536"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:49:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='timers\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 18:49:46 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 18:49:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pkey_alloc(0x0, 0x2) r1 = socket$inet6_sctp(0xa, 0x7, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYRESDEC=r2, @ANYRESDEC], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r3, 0x7}, 0x8) [ 311.442580][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 311.443086][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.448873][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 311.454656][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:49:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r1, &(0x7f0000003940)=[{{&(0x7f0000000240)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0, 0x0, &(0x7f0000000d00)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 18:49:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 18:49:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000011000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000008000/0xa000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000010000/0x3000)=nil, 0x0}, 0x68) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @adapter={0x9}}]}) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) 18:49:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000100)=0x26b) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) 18:49:46 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 18:49:46 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:46 executing program 4: [ 311.932522][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.939032][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:49:47 executing program 1: [ 312.002552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 312.008897][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:49:47 executing program 3: 18:49:47 executing program 5: 18:49:47 executing program 4: 18:49:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4b62b419a28c8169, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x180000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000140)={r6, 0x1}, 0x8) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_udp_int(r7, 0x11, 0xb, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:47 executing program 1: 18:49:47 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:47 executing program 5: 18:49:47 executing program 4: 18:49:47 executing program 1: 18:49:47 executing program 1: 18:49:47 executing program 5: 18:49:47 executing program 3: 18:49:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x100, 0x20040) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x8}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r8}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r8, 0xfffffffd}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r9, 0x9}, &(0x7f0000000080)=0x8) 18:49:47 executing program 4: 18:49:47 executing program 5: 18:49:48 executing program 1: 18:49:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="11005c928d00718345a9832cd300003b2ffc75e735b4f0377ac421f4df1fe91a785ec976864373e80b039d58d18f8a559097f645c6e81f86a531ea3644971f099f52ae668f38b745b3f821d2af4d6b67d3353b191bd07f942698069b8c08f65969582c4e98764618a3a9aa5b81e8ec3f53df5e046e3bd2fa8d25f1ba171073136eecb543d5d0aff5f139758d4ef89bc954fb48385b1ffca286e44b791eb2995300"/176, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f00000002c0)={@mcast1, 0x0}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="06f2e3e957731c60b8afd28df0607443", @ANYRES32=r5], 0x13c}, 0x1, 0x0, 0x0, 0x4}, 0x1b07d897b4a9936b) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r6 = socket$inet(0x2, 0x2, 0xff) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f00000005c0)={{0x6, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'fo\x00', 0x30958bdd1e5c499e, 0x4e, 0x59}, {@rand_addr=0x26, 0x4e22, 0x3, 0x7, 0xaa, 0x5}}, 0x44) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x800, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r7, 0x4040ae75, &(0x7f0000000140)={0x800, 0x3, 0xfffffc01, 0x100}) 18:49:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:48 executing program 3: 18:49:48 executing program 4: 18:49:48 executing program 5: 18:49:48 executing program 3: 18:49:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000180)={0x8, 0x1, 0x40}) 18:49:48 executing program 4: 18:49:48 executing program 1: 18:49:48 executing program 5: 18:49:48 executing program 3: 18:49:48 executing program 4: 18:49:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01010000", @ANYRES32=0x0], &(0x7f0000000040)=0xfffffffffffffe35) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r1, 0x9}, 0x8) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r5 = accept4$alg(r2, 0x0, 0x0, 0x80000) dup(r5) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(serpent)\x00'}, 0x58) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f00000001c0)={r4, 0x9e5}) openat(r3, &(0x7f0000000200)='./file0\x00', 0x1, 0x100) 18:49:48 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:48 executing program 5: 18:49:48 executing program 1: 18:49:48 executing program 3: 18:49:48 executing program 4: 18:49:48 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x59, "30b3cad47e7207fbfa4a53f3ef7ebfa5d0aaf9ac31af5cd1e0faeeafde37b2a15da3a5feaa3be61b2590be2681d9cb3c44dc81a7c7bcdfcec5d9a05a38361bd624edbe1f71c9ecc4d5bd46ea2d3e4ee49689634ac7c5cfd1e8"}, &(0x7f0000000040)=0x61) 18:49:48 executing program 1: 18:49:49 executing program 3: 18:49:49 executing program 5: 18:49:49 executing program 4: 18:49:49 executing program 1: 18:49:49 executing program 3: 18:49:49 executing program 4: 18:49:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00000073bc1a59c1e2d6eeaee993718aa008fa474ee2dcc906124052c5e9c7932eea10afd3df8b867e02fd84aaa154792029031c5ee29023b7a4dc385585bbf51d55ea50f6055b5e17f29fd13d4850b633c3d6230fe0603a82f91c560069", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:49 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:49 executing program 5: 18:49:49 executing program 1: 18:49:49 executing program 3: 18:49:49 executing program 5: 18:49:49 executing program 1: 18:49:49 executing program 3: 18:49:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x378) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:49 executing program 4: 18:49:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) fallocate(r0, 0x0, 0x0, 0x100000001) 18:49:49 executing program 3: 18:49:49 executing program 4: 18:49:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:50 executing program 1: 18:49:50 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4080, 0x0) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xa) ioctl$TIOCEXCL(r0, 0x540c) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) 18:49:50 executing program 4: 18:49:50 executing program 3: 18:49:50 executing program 1: 18:49:50 executing program 4: 18:49:50 executing program 5: 18:49:50 executing program 3: 18:49:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="150c0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 18:49:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 18:49:50 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:50 executing program 3: 18:49:50 executing program 4: 18:49:50 executing program 5: 18:49:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x1006, 0x1, 0x8, 0x8}, 0x42) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x5}, &(0x7f0000000100)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x7, 0x3}, 0x5) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) 18:49:50 executing program 3: 18:49:50 executing program 4: 18:49:50 executing program 5: 18:49:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:50 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r3, r2) openat$cgroup_int(r2, &(0x7f0000000100)='hjg0\xe1\xceetqb.2MB.failc', 0x2, 0x0) 18:49:50 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0xfffffffffffffdfd, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x8482) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000003c0)={0x5, 0x0, 0x112700}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, r3) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="120000000000000000000000000000005828886d676cd2dc00738e417fd8a6aa2c2541313de32501692d79f0b47cea42d8889f75f39044bb8da0b26abf7e9331e764523e8a7d08e7aa10798b1926bde97dbd3e796a3ca10686"]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1200000020370100000000008667b9e79fc1d19517006a113e54167529dae4e4b11b0df1cfa85b84897c3d9079df62a6b81ab024814dd883"]}) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) [ 316.132177][T13824] device sit0 entered promiscuous mode 18:49:51 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffdfd, 0x0) mknod(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x8482) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000003c0)={0x0, 0x0, 0x112700}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, 0x0, r2) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) 18:49:51 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x6, 0x6, 0x8, 0x80000001}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) chown(0x0, 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}], 0x2, 0x0, &(0x7f00000000c0)={0x9}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x9, 0x0, 0x9, 0x1d, 0x0, "1653f49446e299a6be6dc134e3ee9d5615d373807d15684eb8f9cb30eac932eea022cd5375accd69a296f8e3587fe678d8683d7dbdb60f2ba7a4c9b194d62f89", "b25c185343d059dcfc13a70dffd19ee4df9a9395a662af9cfca3900d7c71cb702783e70dee0f5f8d6d0d4db2579493214015ec1a62f48ab4e2c6e3c73f1cbeb1", "a483ab9fbb3ed18413329b4b553c88211a799c9de6a925a51684b2311c04b0f8", [0x0, 0x2]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x41, 0x0, 0x207) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) modify_ldt$write(0x1, &(0x7f00000002c0)={0x0, 0x0, 0x4000, 0x1, 0x1, 0x1, 0x1}, 0x10) 18:49:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f000095dffc)=0xff89) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:51 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(0x0, 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:51 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0xfffffffffffffdfd, 0x0) mknod(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x8482) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000003c0)={0x5, 0x0, 0x112700}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r5, 0x0, r4) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="120000000000000000000000000000005828886d676cd2dc00738e417fd8a6aa2c2541313de32501692d79f0b47cea42d8889f75f39044bb8da0b26abf7e9331e764523e8a7d08e7aa10798b1926bde97dbd3e796a3ca10686"]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1200000020370100000000008667b9e79fc1d19517006a113e54167529dae4e4b11b0df1cfa85b84897c3d9079df62a6b81ab024814dd88321"]}) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x141042, 0x0) [ 316.214900][T13824] device sit0 left promiscuous mode 18:49:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x6, 0x7, 0x101}, 0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f00000003c0)={{0xa, 0x4e23, 0x6, @loopback, 0xfe2e}, {0xa, 0x4e23, 0x800, @loopback, 0x2}, 0x1, [0xffff, 0xffff0cba, 0x1000, 0x3, 0x101, 0xf9f2, 0x1f, 0x2]}, 0x5c) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000600)=ANY=[@ANYRES32=r2, @ANYRES64=r4, @ANYBLOB="6c745c16d78bacefda0b018e5ff169c73f395824b67e1267a6de63224565f3cfe60d876877c35e37275d9de76d40f1787fbf47c67f243185637575f2160328afe03389103d9e72e3b3955e744297325b6797d5535e1cb773af7878a1a3a3152ae39390d61eb5ff98477f7400eebd401fd87f0000002517d498dff5e454664e67636760bebdfbf1f635e587e953165d4f546262def5a0c0648a4144748c5ffdc4cf7ef8db287fde74c2c9030de013bbd72e85c8a876d35d297979fb39347e67e3d809c2a47d479329c709d7dda25c639e90568865fc8e88186395e0c21c893c04c1cc5b19aebb7b5ea4ee066031b84ef8e9570cb142", @ANYRES64=r0, @ANYRES64], &(0x7f0000000040)=0x5) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EVIOCGABS0(r5, 0x80184540, &(0x7f00000001c0)=""/218) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000140)=0x3ff) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) sendmsg$nl_crypto(r7, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)=@upd={0xf8, 0x12, 0x80, 0x70bd2d, 0x25dfdbfb, {{'ccm(aes-arm64)\x00'}, [], [], 0x2400, 0x2200}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x80}, {0x8, 0x1, 0x80}]}, 0xf8}}, 0x80) [ 316.522537][T13829] device sit0 entered promiscuous mode 18:49:51 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) msgget(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, 0x0, 0xfffffffffffffdfd, 0x0) mknod(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r2, 0x2008002) sendfile(r1, r2, 0x0, 0x8482) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f00000003c0)={0x5, 0x0, 0x112700}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), &(0x7f0000000740)=0xc) r3 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="120000000000000000000000000000005828886d676cd2dc00738e417fd8a6aa2c2541313de32501692d79f0b47cea42d8889f75f39044bb8da0b26abf7e93"]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000001c00)={'sit0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1200000020370100000000008667b9e79fc1d19517006a113e54167529dae4e4b11b0df1cfa85b84897c3d9079df62a6b81ab024814dd88321"]}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x141042, 0x0) 18:49:51 executing program 1: 18:49:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'bond_slave_0\x00\x0e\x00', {0x2, 0x0, @loopback}}) 18:49:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$isdn(0x22, 0x3, 0x2) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000003b80)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:51 executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) r0 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) dup2(0xffffffffffffffff, r3) 18:49:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e24, 0x3, @remote}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={r4, 0x80}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="01d2badb5ee28305e54b763bc62d591abe83536bac4deed5d170e668c010d0584db4890000c4b900000020000000000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x864a41) r4 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000140)=0xffffffff, &(0x7f0000000180)=0x4) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000100)={0x0, 0x5, 0x4, [], &(0x7f00000000c0)=0x3}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) [ 317.373691][T13875] device sit0 entered promiscuous mode [ 317.470939][T13881] device sit0 left promiscuous mode 18:49:53 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000000)='./file1\x00', 0x400000, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) 18:49:53 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') gettid() prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x28007d) 18:49:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$void(r7, 0x5451) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={r6, 0xdd5, 0x20}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000100)={r8, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000180)=@gcm_256={{0x304, 0x20000034}, "6bea63cff55aec7d", "75bea4bcb36bc7a4a4faf61bfd571eb48d8c6566c900", "55d92655", "d8b760c6cbc4a318"}, 0x38) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) 18:49:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(0x0, 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:53 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r5, r4) openat$cgroup_int(r4, &(0x7f0000000100)='hjg0\xe1\xceetqb.2MB.failc', 0x2, 0x0) 18:49:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="010000105c4b2e96b72e2185b752ab1e75d91f66d52e39770a14d562cab0befe2b9f51", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VT_WAITACTIVE(r3, 0x5607) [ 318.193332][T13899] device sit0 entered promiscuous mode 18:49:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) getpid() r2 = openat$vcs(0xffffffffffffff9c, 0x0, 0x71175467c6d3af48, 0x0) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x1) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000200)={0xffffffffffffffa0, 0x2, 0x0, 0x0, 0x0, 0xaf, 0x2}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) ptrace(0x10, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:49:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x9, 0x6, [@empty, @empty, @empty, @multicast2]}]}}}], 0x28, 0x5}, 0x0) [ 318.354293][T13922] device sit0 left promiscuous mode 18:49:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x800000000015, &(0x7f0000000080)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000003500)={0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000040)='fd/3\x00') ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000140)={0x5, 0x100, 0x4, {0x3ff, 0x3, 0x400, 0x6}}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="0200000018d5f65f6d97f245fa2c14ec2459368bc58f193b8bcb03767f04b36b0354a37807b5f0af5209", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[@ANYRES32=r5, @ANYBLOB="6100000073e865207ef46a0e5d405fb4878ac436325af14708d31610805e65c73fb08cf0a1476a4bcd41c38cd388d73589663fc03f2e3376e6211499cd787a4f33ae6316d32ee5cefe2fc33d2827ed3febc4198794a2c2a99d9216aad4eec1403e1f13c714a56ff88fbb22cb8bc894c27301b7f167c1c428d0361fd0f261dc112c7d71b2817cb63d4bb5de683e9e5b31d23b8699af3c9e5a7976f7ca1a330f39766c21b725db43fa114151"], &(0x7f0000000200)=0x69) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) r8 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) r9 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) r10 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r11 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r11, 0xc0487c04, &(0x7f0000000000)=""/226) fchdir(r11) setrlimit(0xe, &(0x7f0000000100)={0x7, 0x9}) ioctl$EVIOCGKEY(r10, 0xc0487c04, &(0x7f0000000000)=""/226) r12 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r12, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="dbac180578a2bab2af1af8222266a34f26b5118a31dce0635027711e9cf2190d83ec685b2b08ffb2b63c25258b52202446c555dbf74f5cc6ab49478f28bbd3c3469d6cecf40e854ed04e55be2d2b34d2fa3ae55692df9f7e71341664c850301a32bfcaaf0068bac339eea3bfe43569882d15fdae0803cff791adce3b1c1374729c65497d0b0b30a1f2309fa5baf3b134ced65d22fc83f237cc41559e169a2a0bee1f5bc147ff771e4ca48a1be4f966af6e872725bb992aeb088bcda84445038835980c05c11eda1ffd17f9f99a1c35a9b5a939b6044b1f5c3f594bf20a8c7ac611d76e09ed7ddfc9846f70", @ANYRESOCT, @ANYRESDEC=r7, @ANYPTR64, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r8, @ANYRESDEC=r9, @ANYPTR, @ANYRESDEC=r10, @ANYRESDEC, @ANYRESOCT=0x0, @ANYRESDEC, @ANYRES64=r12, @ANYRESHEX], @ANYRES16=r0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES16, @ANYRESDEC, @ANYRESDEC=0x0]], &(0x7f00000004c0)=0x7) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x8) 18:49:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x9, 0x6, [@empty, @empty, @empty, @multicast2]}]}}}], 0x28, 0x5}, 0x0) 18:49:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1f, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)) 18:49:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000100)=0xffffffffffffff9b) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) recvmsg(r1, 0x0, 0x40000000) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x9, 0x6, [@empty, @empty, @empty, @multicast2]}]}}}], 0x28, 0x5}, 0x0) 18:49:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(0x0, 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:54 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000be) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(0xffffffffffffffff) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000aa2000/0x3000)=nil, &(0x7f000013b000/0xd000)=nil, 0x3000, 0xc620786ddf4ef3fa}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioprio_get$pid(0x0, 0x0) 18:49:54 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000be) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0x1, 0x4, 0x9, 0x0, '\x00', 0x2}, 0x5, 0x0, 0xfb, r2, 0x2, 0x7, 'syz0\x00', &(0x7f00000001c0)=['ppp1\x00', '\x00'], 0x21c, [], [0xffff, 0x8, 0xb35, 0x8]}) close(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioprio_get$pid(0x0, 0x0) 18:49:54 executing program 5: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000be) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0x1, 0x4, 0x9, 0x0, '\x00', 0x2}, 0x5, 0x0, 0xfb, r2, 0x2, 0x7, 'syz0\x00', &(0x7f00000001c0)=['ppp1\x00', '\x00'], 0x21c, [], [0xffff, 0x8, 0xb35, 0x8]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioprio_get$pid(0x0, 0x0) 18:49:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000040)={0xffffffffffffffe1, 0x231}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:54 executing program 4: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000be) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0x1, 0x4, 0x9, 0x0, '\x00', 0x2}, 0x5, 0x0, 0xfb, r2, 0x2, 0x7, 'syz0\x00', &(0x7f00000001c0)=['ppp1\x00', '\x00'], 0x21c, [], [0xffff, 0x8, 0xb35, 0x8]}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000aa2000/0x3000)=nil, &(0x7f000013b000/0xd000)=nil, 0x3000, 0xc620786ddf4ef3fa}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ioprio_get$pid(0x0, r4) 18:49:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) recvfrom$inet(r2, &(0x7f0000000040)=""/20, 0x14, 0x80000000, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000100)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x82801, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000180)={0x7, 0xb2, 0x7, 0x70000, 0x80000001}) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000040)={r2, 0x7f}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:54 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x4, 0x2f6095f48622ccbe) io_uring_enter(r1, 0x6a, 0x46, 0x2, &(0x7f00000001c0)={0xffff}, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x88) r5 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r7, 0x84, 0x11, &(0x7f0000000000)={r9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000240)={r9, 0xad}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r10, 0x101, 0x1}, 0xc) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f00000000c0)="36aa993be8769f7e5b200924d0ed07c4f6a53b5c9063ec6e1afa5ead5be591ff370abb4961a90c9f3567bf90e66052dde33d29a510212836f7a9072dd963cac70c16488da0d210bda4c0328256b185dbbe0d06dbca829142f57ddfcd8ad856352c8a5f425cd33c420a76475183d78a844c99dc5dc6442e0f02202fe5441c9b27f2a2c6831d023e635cf999385c5e2abe0b6b494bc74c946a83b2f4e7b7f3be6ec4f58406ee41c867c7142613") 18:49:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="d4e471f45a5a2c0250bea35d420100000078434c8872e49980363eeeb8343642bf11c297d0517e2ca0c878531de0b1aa8ce75f251cfec47f2b4f3cdc8f2dcb0dd3709d1754ed16e37eb99a44727a7bbb98ddcc6bf22e94cebe79ba674604d67d21c299e2af91293f902975ebf40e1cc4d35969a119d23a81fb960d76372775d47a67f4de00691f2ef9d3a77e0f99bc49002b2f5745d883b435bebda0d3a7fb27b21b7fa3deea7dc309fb44dd60525f8271a8f3644e6a897d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:49:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="1f000000454a1e18f823f7af0000ea00000000000000e80585ff7922d36ac56f25e704e87483d8632d0e024ca01f90de7f8a4a5dadc8ab82410454bf05342c05a319b408de8540d64b5f2176438d44e380cce1d6da42c882fcb2c33760a8055f1f38932afe", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 18:49:55 executing program 1: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000be) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x800, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000340)={{0x1, 0x4, 0x9, 0x0, '\x00', 0x2}, 0x5, 0x0, 0xfb, r2, 0x2, 0x7, 'syz0\x00', &(0x7f00000001c0)=['ppp1\x00', '\x00'], 0x21c, [], [0xffff, 0x8, 0xb35, 0x8]}) close(0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ioprio_get$pid(0x0, r4) 18:49:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x634000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r4, 0xffff8cf4, 0x5, 0x40}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000340)) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x200, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r7, 0x69000000}, &(0x7f0000000280)=0x8) 18:49:55 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x7, 0x0, 0x0, 0x0, 0x0, 0x8000}}]}}]}, 0x444}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) 18:49:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x24, 0x0, 0x7, {[@rr={0x7, 0x9, 0x6, [@empty, @empty, @empty, @multicast2]}]}}}], 0x28, 0x5}, 0x0) 18:49:55 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r5, r4) openat$cgroup_int(r4, &(0x7f0000000100)='hjg0\xe1\xceetqb.2MB.failc', 0x2, 0x0) 18:49:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = pkey_alloc(0x0, 0x2) pkey_free(r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x3) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) [ 320.588099][T14017] device sit0 entered promiscuous mode 18:49:55 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:55 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000006c0), 0x4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x33, 'c\x86\xdd'}]}, 0xfdef) 18:49:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="41aecec13f527dc0d70a94be4eb5b55c9e2ec374a5dcc806da5ff13ae3d3eeb813d6bf0102ecbde9743296876571c2f5c76f19eda2d944e2c37f8edf2ec0d6175092e915c4f6df6cab5b7173ac2f9b1201baa7b3843dff66d24c4879e8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) [ 320.819517][T14038] device sit0 left promiscuous mode 18:49:55 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'gretap0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff5", 0xe, 0x0, 0x0, 0xfffffffffffffccb) 18:49:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$rfkill(r2, &(0x7f0000000100)={0x0, 0x0, 0x2}, 0x8) 18:49:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x7) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 18:49:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="01040000bf6c8a822ac89589b89fd45efcb75fbf5da79ea0bb4d00d89607326a301f99e78c49d10ff0870340ffd78d71b7160a210ff02d9a891d1594ed460b01869a90a28c9bfc725dfbadf88d047f9e6ee52d502a4a9fe5df4e2d155a2e59e2c4d74022", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x6) [ 321.131991][T14017] device sit0 entered promiscuous mode 18:49:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 321.176533][T14054] device nr0 entered promiscuous mode 18:49:56 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r5, r4) openat$cgroup_int(r4, &(0x7f0000000100)='hjg0\xe1\xceetqb.2MB.failc', 0x2, 0x0) 18:49:56 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240), 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1c9, &(0x7f0000000000)=[{}]}, 0x10) 18:49:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) 18:49:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x800000000015, &(0x7f0000000080)) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x202, &(0x7f0000003500)={0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) pidfd_send_signal(r2, 0x18, &(0x7f0000000200)={0x10, 0xe6, 0x6}, 0x0) ptrace$setregset(0x4205, r1, 0x6, &(0x7f0000000040)={&(0x7f00000000c0)="163c2af3d5acd2ce773e914cf678be4ad953505bbacb52bbee278925cd967593048e1d6319c64e4eb81283170b44c285e7a2e4ed913f8c5f8ca206b79fb25964f2b117d780e392da976f4a9809758c804443be7061281c5ab4feaddbe8ad5b38a82a451a9102b897bf6762d105b9c858ced6463dc7f5c36a9a5490af594ec2e9abd12aa6806fb60c57beb275298d2d672a22cdb1d2ab6fdb0e3d03d5aebf4cacbf9f4b3dde", 0xa5}) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x800000000015, &(0x7f0000000080)) ptrace(0x10, r4) ptrace$getregset(0x4205, r4, 0x202, &(0x7f0000003500)={0x0}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000180)=r4) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x4000, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000000)={r8}, &(0x7f0000000080)=0x8) r9 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VIDIOC_G_OUTPUT(r9, 0x8004562e, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={r8, @in={{0x2, 0x4e24, @multicast2}}, 0x4000000, 0x9, 0xffff7fff, 0x5, 0x50}, &(0x7f0000000380)=0x98) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r11}, &(0x7f0000000080)=0x8) [ 321.551528][T14080] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 18:49:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="9d4de24f", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000040)) [ 322.375962][T14081] device sit0 left promiscuous mode [ 322.496010][T14074] device sit0 entered promiscuous mode [ 322.539442][T14046] device nr0 entered promiscuous mode 18:49:57 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000006c0), 0x4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x33, 'c\x86\xdd'}]}, 0xfdef) 18:49:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000100)=0xc8364e192b38ad08) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r7}, &(0x7f0000000080)=0x8) 18:49:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000fc0)={'syz0\x00', {}, 0x0, [], [], [0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7d7]}, 0x45c) 18:49:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:57 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = gettid() tkill(r1, 0x1000000000015) creat(&(0x7f0000000000)='./file0\x00', 0x0) 18:49:57 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r5, r4) openat$cgroup_int(r4, &(0x7f0000000100)='hjg0\xe1\xceetqb.2MB.failc', 0x2, 0x0) [ 322.950780][T14100] input: syz0 as /devices/virtual/input/input7 [ 323.057081][T14100] input: syz0 as /devices/virtual/input/input8 18:49:58 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff000000350000007f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 323.274567][T14111] device sit0 left promiscuous mode 18:49:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, r4, 0x60cd393d43834e21}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000484}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)={0x18c, r4, 0x2d, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x52}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x84}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1d}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a711bf1c3f06bab53671ea3208892172"}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffff801}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}]}, 0xffffffffffffff77}, 0x1, 0x0, 0x0, 0x4000000}, 0x100) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="0000f90b43d6f7a52e2df98c20ad1cc1c0fee3caaf2ea27a3bdc653fbae932ccf9d39c6b614fc5723ba235f9af80213e527913cdd4b9cdd88937e36e358dd39455ea4101548ddf2ed5af8718cd00343baf90d582615254b750b3fc8abd32d7396dcc50951888159ff8466853de51c66f70cbceeb7370e97fb27e7e5e02f04c1a1e916d5cab2e481ed3ce5c1045c175a47e947cc14d288a03ba", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r7, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000140)={r8, 0x2, 0x7fff}, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r9 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r9, 0xc0487c04, &(0x7f0000000000)=""/226) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r10, 0x84, 0x11, &(0x7f0000000000)={r12}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000180)={r7, 0x80, 0x0, 0x1ad, 0xf03, 0x7f, 0x3ff, 0x3f, {r12, @in6={{0xa, 0x4e22, 0x5, @loopback}}, 0x2, 0x3, 0x4, 0x7fff, 0x4}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000040)=0xfffffdda) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r13}, &(0x7f0000000080)=0x8) 18:49:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="635ce575c0239921dd75a8bafcc5ac0da85442ea27f449a58686d565c01997b095b7ea62fd103cb460fa860e48ca6dd6d7f3f3ea33dabea40e3f10010000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) [ 323.464505][T14099] device sit0 entered promiscuous mode [ 323.496422][T14117] device nr0 entered promiscuous mode 18:49:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:49:58 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r5, r4) openat$cgroup_int(r4, &(0x7f0000000100)='hjg0\xe1\xceetqb.2MB.failc', 0x2, 0x0) 18:49:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000280)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100)=0x4, 0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0e000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000540)={@rand_addr, 0x0}, &(0x7f0000000580)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000005c0)={'vcan0\x00', r6}) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x101, 0x203, 0xc5, 0x0, 0x9, 0x389, 0x101, r5}, &(0x7f0000000240)=0x20) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000340)=0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=r7, @ANYBLOB="20000100"], &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r8, 0x7}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r9}, &(0x7f0000000080)=0x8) [ 323.960352][T14137] device sit0 left promiscuous mode 18:49:59 executing program 3: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000006c0), 0x4) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x33, 'c\x86\xdd'}]}, 0xfdef) 18:49:59 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x5, @empty, 0x5}, @in6={0xa, 0x4e21, 0x38, @loopback, 0xa6e6}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20}], 0x78) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fff, 0x200000) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000000c0)={r3, 0x37, "29dc3c25801b57a55421ad651a5230ca91850214bb5d34dfdb8f8e45499b1dc4bb3bd8be5d789d4c6936212b649c252171f4df60aa7fb2"}, &(0x7f0000000100)=0x3f) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:49:59 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfe50, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="d3d2b93cda7100cd80"], 0x9}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYRESHEX, @ANYBLOB="309c6e656eaa72a7f68613c3f93686c2ffae19c2a98fce3d9e079246101dcd182a48706afb8f55bbf743a4fe510ceddaeaa7dd8de72ce01af791492094229b16eed0cb8a8183f9a27ea0a8edde1cab223a0ba08c4bfd44493cbf16f7ee31eb94ffc644ea9dd13b999981488203a0595c6e16a8e7b4c4bc", @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec5101000180437a746201", @ANYRESHEX], 0x0, 0xbf}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 324.172645][T14142] device sit0 entered promiscuous mode [ 324.375011][T14153] device nr0 entered promiscuous mode 18:49:59 executing program 2: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0xb2, &(0x7f0000000400)=""/178}]}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/295, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) r2 = syz_open_dev$media(&(0x7f0000002600), 0x0, 0xc19fb7044756101) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000300)=""/223) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, &(0x7f00000002c0)=0x8) r8 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KVM_DEASSIGN_DEV_IRQ(r8, 0x4040ae75, &(0x7f0000000280)={0x7, 0x2db1, 0xf6e, 0x2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000180)={r7, @in={{0x2, 0x4e21, @loopback}}, 0x3, 0x8001, 0x9, 0x1, 0x10}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x2) 18:50:00 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10b) dup2(r1, r2) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file3\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) 18:50:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000340)=""/246) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004) ioctl$PPPIOCSDEBUG(r1, 0x4004743b, &(0x7f0000000080)) 18:50:00 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) dup2(r5, r4) 18:50:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="405ff2da", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x3630c0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) 18:50:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:50:00 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) [ 326.027143][T14179] device sit0 left promiscuous mode 18:50:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/me5\x87\xc1\xb9\x00', 0x3, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x9, 0xff, 0x1f, 0x0, 0x8, 0x3f, 0x2, 0x0, 0x1f, 0x3, 0x80}, 0xb) [ 326.262711][T14170] device sit0 entered promiscuous mode 18:50:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)={0x63, 0x7d, 0x0, {0x0, 0x5c, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xd, './cgroup.cpu\x00', 0xd, './cgroup.cpu\x00', 0x2, ',}', 0xd, './cgroup.cpu\x00'}}, 0x63) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000140)={0x0, 0x3, 0x1}) 18:50:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair(0xb, 0x80000, 0xfc, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0, 0xfff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r3, &(0x7f0000000240)=0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x5, &(0x7f00000000c0), &(0x7f0000000180)=0x2) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000500)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01eb0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000280)={r7, @in={{0x2, 0x4e24, @multicast2}}, [0x5, 0x6, 0x1, 0x80000000, 0x8, 0x1, 0x6, 0x410, 0x7fff, 0x7, 0x1, 0x3, 0x20, 0x1f, 0x9]}, &(0x7f0000000380)=0x100) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f00000004c0)=0x44, 0x4) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000000400)=[@in6={0xa, 0x4e20, 0x7f, @empty, 0x1}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e21, 0xb55, @dev={0xfe, 0x80, [], 0x1c}, 0xfffff135}, @in6={0xa, 0x4e23, 0x5, @mcast2, 0x3}, @in6={0xa, 0x4e24, 0xf800000, @dev={0xfe, 0x80, [], 0x26}, 0x6}], 0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="04000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r11 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x2, 0x8000) ioctl$TIOCSIG(r11, 0x40045436, 0x2b) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r10}, &(0x7f0000000080)=0x8) close(r5) 18:50:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 18:50:01 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 18:50:01 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000004000000080003000000000008404400000000000800020000000000180004000000000000000000000000a04ecb1c55e201000010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 326.937259][T14227] netlink: 462 bytes leftover after parsing attributes in process `syz-executor.1'. 18:50:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = open$dir(&(0x7f0000000740)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000700)='./file0\x00', 0x90002) sendfile(r2, r3, 0x0, 0x7ffffff0) sendfile(r3, r3, &(0x7f0000000140)=0x8800, 0x8800000) 18:50:02 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34e7ff000000350000007f12b579fb64a18c15eeb876aeb1cd06000000e20093750ecb8a56df78a949b7d0e2"], 0xe) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendfile(r0, r0, &(0x7f0000001000), 0xffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x40000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x4, 0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x33920, 0x100, 0x5, 0x5, 0x0, 0x3, 0x7}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 18:50:02 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_evm(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x0, 0x0, 0x0) 18:50:03 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040), &(0x7f00000012c0)="7b2aad4a2d303bf4d7dc60a0d8a992c2722a93e8665269c9d79793582b4d952441be635ed229d900994e2742d0e02940aaabb34970dcfbca00bafd648baf937d4f1c870b892b9335bb4e69caa2afc0eb781fe20700000b88e7be95eef7932f23c3994e032ee5c49702f7455dd8a650882749e8d7d4cefe764f5263fbbea1823cd244d6a007be0078a87f29202070480dec1f2f168d50bfd2"}, 0x3b3) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x4, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x7226}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e767263a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204cede607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000"], 0x10}}, 0x0) [ 328.182811][T14215] device sit0 left promiscuous mode [ 328.429168][T14220] device sit0 entered promiscuous mode 18:50:03 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:50:03 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 18:50:03 executing program 1: mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 18:50:03 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 18:50:03 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xfe1c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) [ 328.797388][T14270] Invalid argument reading file caps for ./bus 18:50:03 executing program 1: io_setup(0x80000000004100, &(0x7f0000000100)) 18:50:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) [ 329.048049][T14285] device sit0 left promiscuous mode 18:50:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = socket$kcm(0x10, 0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1}, 0x0) 18:50:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000440)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0xfffffe04) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) 18:50:04 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) [ 329.363686][T14278] device sit0 entered promiscuous mode 18:50:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ee, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYBLOB="00000000dc0100000001000000f21301ce646ba1a34578d3abdf1e15566791ba0f5b582a62146722b4d6"], 0x2}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:50:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv0\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="0f"]}) 18:50:04 executing program 5: 18:50:04 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) 18:50:04 executing program 5: 18:50:05 executing program 5: 18:50:05 executing program 5: 18:50:05 executing program 1: 18:50:05 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9759097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc0741fd6d09437d0c202fb16998651ffffa9013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e0060000003c4b2b69d9add19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94"], 0x310) r2 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 18:50:05 executing program 1: 18:50:05 executing program 1: [ 331.103154][T14323] device sit0 left promiscuous mode [ 331.277674][T14324] device sit0 entered promiscuous mode 18:50:06 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) 18:50:07 executing program 3: 18:50:07 executing program 1: 18:50:07 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000680000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9759097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc0741fd6d09437d0c202fb16998651ffffa9013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e0060000003c4b2b69d9add19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94"], 0x310) r2 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 18:50:07 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) 18:50:07 executing program 1: [ 332.561055][T14361] device sit0 left promiscuous mode 18:50:07 executing program 5: 18:50:07 executing program 3: 18:50:07 executing program 1: 18:50:07 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 18:50:07 executing program 5: 18:50:07 executing program 1: 18:50:08 executing program 5: 18:50:08 executing program 3: 18:50:08 executing program 1: 18:50:08 executing program 2: ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000380)={0x2, 0x4}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x4e24, 0x400, @remote, 0x80}}, 0x1, 0x2, [{{0xa, 0x4e22, 0x2, @mcast1, 0x8000}}, {{0xa, 0x4e22, 0x1, @loopback}}]}, 0x190) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="991c0080", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) r6 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r6, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet6_IPV6_ADDRFORM(r6, 0x29, 0x1, &(0x7f0000000500), 0x4) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000400), &(0x7f0000000440)=0x4) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) r8 = dup2(0xffffffffffffffff, r7) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r9, 0x84, 0x11, &(0x7f0000000000)={r11}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f0000000480)={r11, 0x8e, 0x1, 0x6, 0x80, 0x5f8}, &(0x7f00000004c0)=0x14) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000003c0)={0x0, 0x0, r5}) fcntl$setstatus(r12, 0x4, 0x4000) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r13, 0xc2, 0x20}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) [ 333.088441][T14363] device sit0 entered promiscuous mode 18:50:08 executing program 3: 18:50:08 executing program 5: 18:50:08 executing program 1: 18:50:08 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:50:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:50:08 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 18:50:08 executing program 3: 18:50:08 executing program 1: 18:50:08 executing program 5: 18:50:08 executing program 2: r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000340)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="8982b33bdcf78db80d8e2632ada3f43a4633d4fe47883dd0896141be21b54fd8607089", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) r8 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r8, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$EVIOCRMFF(r8, 0x40044581, &(0x7f0000000380)=0xffffff7f) ioctl$EVIOCGKEY(r7, 0xc0487c04, &(0x7f0000000000)=""/226) fcntl$getflags(r7, 0x3) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @mcast2, 0x3}, 0x1c) 18:50:08 executing program 3: 18:50:08 executing program 1: 18:50:08 executing program 5: 18:50:09 executing program 3: 18:50:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x52e, &(0x7f0000000240)="11dca50d5e0bcfe47bf0707f5b22aa6e7f3899d3bcce2523fa354c9cb471dbcd6908ce1081336c43feee46a5a98d9e04005388d1cde0d0240726f372c7efb1408a48196ba8f5a1e99169e0e0ab5f19ec5911e5533063c78733a64bb7eb0d60a7fe5e46d28d5c3cf9e28a2df6e53cada4f6a3388015ed75048fff86e12e9625b801d1c759392de182c91960e453f69fa02c20ca38001ca16d52060f94e73f5efffeb9f5f182ce3b757a2919a812211e7aa26fe5d72ebc08f8a3bd73e0621728d1d685843f61cec4db2123ea0f1431fa8dd0") r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000000100)={0x100, 0xfc00, 0xff, 0xe6}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) r6 = syz_open_dev$usb(&(0x7f0000000040)='/dev/b\xc5\x00\x00\x00/00#\x00', 0x101, 0x100) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f00000000c0)={0x3, 0x1, [0x4, 0x4800000, 0x8, 0x101f, 0x9, 0x0, 0x3]}) [ 334.486956][T14407] device sit0 left promiscuous mode [ 334.533907][T14410] device sit0 entered promiscuous mode 18:50:09 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4142}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:50:09 executing program 1: 18:50:09 executing program 5: 18:50:09 executing program 3: 18:50:09 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000240)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) 18:50:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:50:09 executing program 5: 18:50:09 executing program 3: 18:50:09 executing program 1: [ 334.839765][T14446] device sit0 left promiscuous mode 18:50:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="b35ae15e3c2c8ab2b5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) 18:50:10 executing program 1: 18:50:10 executing program 5: [ 335.324016][T14444] device sit0 entered promiscuous mode 18:50:10 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) 18:50:10 executing program 3: 18:50:10 executing program 5: 18:50:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x6, 0x11b200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100afc0", @ANYRES32=0x0], &(0x7f0000000140)=0x1) r4 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) getgid() 18:50:10 executing program 1: 18:50:10 executing program 0: 18:50:10 executing program 3: 18:50:10 executing program 5: 18:50:10 executing program 0: 18:50:10 executing program 1: [ 335.656251][T14483] device sit0 left promiscuous mode 18:50:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x3, 0xbc, 0x20, 0x8a, 0x92, 0x3, 0x1, 0x5, 0x4, 0x3, 0x80}, 0xb) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:50:10 executing program 0: [ 335.982288][T14487] device sit0 entered promiscuous mode 18:50:11 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:11 executing program 5: 18:50:11 executing program 3: 18:50:11 executing program 1: 18:50:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:50:11 executing program 0: 18:50:11 executing program 1: 18:50:11 executing program 3: 18:50:11 executing program 0: 18:50:11 executing program 5: 18:50:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/d\x82=O}edia!\x00', 0x6, 0x2880) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="ef280000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x80000000}, 0x8) 18:50:11 executing program 1: [ 336.846561][T14509] device sit0 left promiscuous mode [ 336.924549][T14503] device sit0 entered promiscuous mode 18:50:12 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:12 executing program 0: 18:50:12 executing program 3: 18:50:12 executing program 5: 18:50:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x103a80) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f00000000c0)={0x3, 0x1, [0x63, 0x0, 0xc247, 0x8, 0x2, 0x6, 0x1, 0x2]}) 18:50:12 executing program 1: 18:50:12 executing program 1: 18:50:12 executing program 3: keyctl$unlink(0x7, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0xc}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000140)={[{0x8, 0x0, 0x7, 0x5, 0x20, 0x9c, 0x0, 0x1, 0x40, 0x5, 0x0, 0x9a, 0xfffffffffffffffd}, {0x3, 0x9, 0x81, 0x80, 0x65, 0x81, 0x20, 0x8b, 0x1, 0x0, 0x7, 0x81, 0x3f}, {0x3f, 0x987f, 0xdb, 0x0, 0x1, 0x6, 0x0, 0x1f, 0x2, 0x95, 0xd7, 0xbc, 0x6ac617bf}], 0x101}) inotify_rm_watch(0xffffffffffffffff, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 18:50:12 executing program 0: 18:50:12 executing program 5: 18:50:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000040)={r6, 0xa0, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x3, @remote, 0x3ff}, @in6={0xa, 0x4e22, 0x100081, @local, 0xfffff001}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e24, 0x800, @rand_addr="aa4a7ad64b0dc1d90d0d3749a6ae7f7e", 0x3}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x101, 0x80000000, @mcast2, 0x9}]}, &(0x7f0000000180)=0x394) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:50:12 executing program 1: 18:50:12 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:12 executing program 0: 18:50:12 executing program 5: 18:50:12 executing program 3: 18:50:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00000073b5a6726ce3d73b3f850ebecea09c3c31ac9adacc52ed8c054cabb62d621787ba1a99296b4604deabd542ca0d99c886ef37269c83e60d5fa79a3b6e1c223124623bdc530bb0493820085d9a8775ab13965efba27c3bd3df540cfc5eea989292", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:50:12 executing program 0: 18:50:12 executing program 1: 18:50:12 executing program 5: 18:50:12 executing program 3: 18:50:12 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) rt_sigtimedwait(&(0x7f00000001c0)={0x8}, &(0x7f0000000200), &(0x7f0000000280)={0x0, 0x989680}, 0x8) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x188002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x181, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xfffffff7, @media='eth\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0xc090}, 0x41) 18:50:13 executing program 0: 18:50:13 executing program 5: 18:50:13 executing program 1: 18:50:13 executing program 3: 18:50:13 executing program 0: 18:50:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="018000f1ad8327b6a7293db048518ce38ef5b900", @ANYRES32=0x0], &(0x7f0000000040)=0xffffffffffffffd0) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 18:50:13 executing program 0: 18:50:13 executing program 1: 18:50:13 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:13 executing program 3: 18:50:13 executing program 0: 18:50:13 executing program 5: 18:50:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = open(&(0x7f0000000040)='./file0\x00', 0x20003, 0x10) sendmsg$nl_crypto(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@delrng={0x10, 0x14, 0x10, 0x70bd26, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x8800) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) [ 338.555851][T14608] device sit0 left promiscuous mode 18:50:13 executing program 1: 18:50:13 executing program 5: 18:50:13 executing program 0: 18:50:13 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe6d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:50:13 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = gettid() tkill(r0, 0x39) 18:50:13 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f0000000140)) [ 338.837755][T14601] device sit0 entered promiscuous mode 18:50:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="01000000b8de352ef53a584a6fd5aa81c2847e5b0e256ee4b71172aeba5701a2cfd508542316070d9ee9e2ac967f0098e20f4271577d1c8d26955c0ab4599da3cdfb8356b8afdee8efec118b9030d09dd0a1489ca8bc8823979b6857397784fd4093af668648282cc06e2c4f97b611d6d126cd0fc0ca4398d00f66501d550f943ff7d5dbab126a", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) r3 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r3, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2}) 18:50:14 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:14 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={r2}, 0xc) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$int_out(0xffffffffffffffff, 0x810080804537, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(r3, 0x0, 0x0, 0x10400003) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000140)={0x2, 0x0, 0x6, 0x1}) getpgid(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x68}}, 0x0) 18:50:14 executing program 1: 18:50:14 executing program 2: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000100)=""/31, 0x0, 0xc00, 0x6}, 0x18) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) 18:50:14 executing program 5: 18:50:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) [ 339.299700][T14650] batman_adv: Cannot find parent device 18:50:14 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @random="192bce5e2ffb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "00000000000000000000000001000080"}]}}}}}}}}, 0x0) 18:50:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e20, 0x10000, @mcast1, 0x8}, @in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x1d}, 0x4}, @in6={0xa, 0x4e21, 0xffffffff, @local, 0x4}, @in6={0xa, 0x4e24, 0x7fffffff, @local, 0x7dc}], 0x80) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) 18:50:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) close(r0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) 18:50:14 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:14 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:50:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe4d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:50:14 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe3d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:50:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc008551c, 0xfffffffffffffffd) 18:50:15 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe1e6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:50:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe3d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:50:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0x315) 18:50:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) 18:50:15 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) open(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:15 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x4000) 18:50:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe3d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:50:15 executing program 5: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x20}) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$link(0x8, r2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x88c}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={r1, r3}) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000480)={0x7fff, 0x7, 0x0, 0xd94c, [], [], [], 0x63, 0x800, 0x10001, 0x1000, "03668ab25fe9b1a533df0449dd5360ec"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af00000000000000007ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000170d000000b7000000000000009598094da40e2c6d8b3ff9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xc000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x9c9, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000002f77fbac141414e9", 0x0, 0xfffff87f, 0x6000000000000000, 0x44, 0x3b0}, 0xfffffffffffffe27) 18:50:15 executing program 0: socket$packet(0x11, 0x0, 0x300) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 18:50:15 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 340.644645][T14738] encrypted_key: insufficient parameters specified 18:50:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe3d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 18:50:15 executing program 3: mkdir(0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$rds(0x15, 0x5, 0x0) io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1ffffff}) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x381) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b000500020423ca0300cf", 0x1f) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) socket(0x10, 0x2, 0xc) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)=""/124) [ 340.742142][T14742] device sit0 left promiscuous mode 18:50:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) [ 340.867737][T14748] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.933000][T14753] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 341.022492][T14737] device sit0 entered promiscuous mode 18:50:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) [ 341.074269][T14748] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 18:50:16 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x35, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:50:16 executing program 3: clone(0x400200000041fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000014, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getsig(0x9, r0, 0x75fffc, 0x0) 18:50:16 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) geteuid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x8, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}]]}}}]}, 0x38}}, 0x0) 18:50:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) [ 341.464688][T14775] device sit0 left promiscuous mode [ 341.498494][T14777] encrypted_key: insufficient parameters specified [ 341.776164][T14779] device sit0 entered promiscuous mode 18:50:16 executing program 5: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc88}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x20}) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$read(0xb, 0x0, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$link(0x8, r2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x88c}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000001c0)={r1, r3}) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000480)={0x7fff, 0x7, 0x0, 0xd94c, [], [], [], 0x63, 0x800, 0x10001, 0x1000, "03668ab25fe9b1a533df0449dd5360ec"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af00000000000000007ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000170d000000b7000000000000009598094da40e2c6d8b3ff9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0xc000, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x9c9, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000002f77fbac141414e9", 0x0, 0xfffff87f, 0x6000000000000000, 0x44, 0x3b0}, 0xfffffffffffffe27) 18:50:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 18:50:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000880)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendmmsg$sock(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)='a', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}], 0x2, 0x0) [ 342.015279][T14795] encrypted_key: insufficient parameters specified 18:50:17 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) 18:50:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000aa2000/0x3000)=nil, &(0x7f000013b000/0xd000)=nil, 0x3000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 18:50:17 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) close(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 18:50:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0x100000001) 18:50:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmmsg$inet6(r1, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="558391c71cdfce9a326f29bb170d5f59f0881b68", 0x5cc}], 0x1}}], 0x301, 0x0) 18:50:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000280)=""/196, &(0x7f0000000380)=0xc4) 18:50:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81}) [ 343.373084][T14815] device sit0 left promiscuous mode [ 343.481913][T14818] device sit0 entered promiscuous mode 18:50:18 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:18 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000040)="423b91bf2981165c0606028a73a2", 0x0, 0x10000000000009d}, 0x28) 18:50:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETX(r1, 0x5433, 0x0) 18:50:18 executing program 2: ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) 18:50:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 18:50:18 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0xb40e, 0x0, 0x0, 0xb8c3}, &(0x7f0000000100)=0x9) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @time, {}, {}, @control}], 0xff97) 18:50:18 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000000)) 18:50:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000380)) 18:50:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2}, {@in6=@dev, 0x0, 0x6c}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'def\x04ate\x00'}}}]}, 0x138}}, 0x0) 18:50:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000630477fbac141414e9", 0x0, 0x100, 0x6000000000000000}, 0x28) 18:50:19 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000000)) [ 344.522059][T14871] device sit0 left promiscuous mode [ 344.568921][T14864] device sit0 entered promiscuous mode 18:50:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000001c0)="08000000000001001b2bc39b", 0xc}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000200)=0x1e) finit_module(0xffffffffffffffff, &(0x7f0000000000)='/dev/kvm\x00', 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:50:19 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x1}) 18:50:19 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000000)) 18:50:19 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000200)={@local, @random="192bce5e2ffb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x58, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0x28}, @window={0x3, 0x3}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x6, [0x0]}, @md5sig={0x13, 0x12, "00000000000000000000000000000080"}, @md5sig={0x13, 0x12, "eaaab4d0ceb3a8d98f5d9ffd47fdc19a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, 0x0, 0x80000003) [ 344.721299][T14906] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 18:50:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x81, 0x80ffff}) creat(0x0, 0x0) 18:50:20 executing program 5: syslog(0x3, &(0x7f0000000580)=""/4096, 0x1000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) finit_module(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="0f013cf1660f3a086d492f0f01c2c4c19171f1750f092e0f79346b362ef30f7ed5ea0001c0fe9700f36c0fc75f01", 0x2e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xd8, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x9821, 0x0, 0x0, 0xffffffffffffff8e) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.976708][T14925] device sit0 left promiscuous mode 18:50:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) [ 345.406704][T14919] device sit0 entered promiscuous mode 18:50:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:20 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f0000001480)=[{&(0x7f00000002c0)=""/158, 0x9e}], 0x1, 0x0) 18:50:21 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:21 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) 18:50:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80c00, 0x0) [ 346.472919][T14954] device sit0 left promiscuous mode 18:50:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000007600"/612], 0x264) sendto$inet(r0, &(0x7f0000000180)="0c268a927f1f6588b967974895abeaf4b4834ff922b3f1e0b03ec48d51fcfb80a40000000000008249eabc356fbd468c811b355f3178b66c41959b82ed68a48eff1626b482d015400d60211c3cb889fd03b0aaa4c7319275", 0xfffffffffffffe7b, 0x10, 0x0, 0x7d) 18:50:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:21 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x2e7}, 0xff30) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000010000b0"]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='securitytrustedwlan1eth1trustedppp0%(\\\x00'}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x40000, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) [ 346.766373][T14960] device sit0 entered promiscuous mode 18:50:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:21 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000200)={@local, @random="192bce5e2ffb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x54, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x3, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @window={0x3, 0x3}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x2}, @md5sig={0x13, 0x12, "00000000000000000000000000000080"}, @md5sig={0x13, 0x12, "eaaab4d0ceb3a8d98f5d9ffd47fdc19a"}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 18:50:21 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x2e7}, 0xff30) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x34, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:50:22 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:22 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f0000000080), 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000002c0)={0x0, @broadcast, @multicast1}, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x4e) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_NAME(0x10, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, @adapter={0x9}}]}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) 18:50:22 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x2e7}, 0xff30) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) [ 347.164759][T14998] device sit0 left promiscuous mode 18:50:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:22 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r1, &(0x7f0000000000)={0x2e7}, 0xff30) r2 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r1, r2) 18:50:22 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x2e7}, 0xff30) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) [ 347.572214][T15002] device sit0 entered promiscuous mode 18:50:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:22 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x2e7}, 0xff30) dup2(r0, 0xffffffffffffffff) 18:50:22 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000040)=""/228, 0xe4}], 0x1, 0x0) [ 348.392894][T15032] device sit0 left promiscuous mode 18:50:23 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x20004050) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(r0) 18:50:23 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x2e7}, 0xff30) dup2(r0, 0xffffffffffffffff) 18:50:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:23 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) 18:50:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000001480)=[{&(0x7f00000002c0)=""/158, 0x9e}, {&(0x7f0000000380)=""/94, 0x5e}], 0x2, 0x0) 18:50:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x19, &(0x7f0000000380), 0x217) sendmsg$kcm(r1, &(0x7f0000002b80)={&(0x7f00000005c0)=@in6={0xa, 0x4e21, 0x0, @local}, 0x80, 0x0}, 0x0) recvmsg(r1, &(0x7f000000b8c0)={0x0, 0x0, 0x0}, 0x2000) 18:50:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:23 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r0, &(0x7f0000000000)={0x2e7}, 0xff30) dup2(r0, 0xffffffffffffffff) 18:50:23 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x5, 0xa, 0x2, 0x81}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r1, &(0x7f0000000280), 0x0}, 0x20) 18:50:23 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) [ 348.797473][T15035] device sit0 entered promiscuous mode 18:50:24 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:24 executing program 5: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) 18:50:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newtfilter={0x44, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0xcf}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 18:50:24 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:24 executing program 2: mknod(0x0, 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3103141ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 18:50:24 executing program 5: 18:50:24 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:24 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:24 executing program 5: 18:50:24 executing program 2: 18:50:24 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) [ 350.017418][T15079] device sit0 left promiscuous mode [ 350.118596][T15088] device sit0 entered promiscuous mode 18:50:25 executing program 2: 18:50:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:25 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:25 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 18:50:25 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:25 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x70, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 18:50:25 executing program 2: [ 350.234900][T15127] binder_alloc: binder_alloc_mmap_handler: 15120 20005000-20006000 already mapped failed -16 [ 350.292477][T15130] device sit0 left promiscuous mode 18:50:25 executing program 3: [ 350.312946][T15127] debugfs: File '15120' in directory 'proc' already present! [ 350.345559][T15133] binder_alloc: binder_alloc_mmap_handler: 15120 20005000-20006000 already mapped failed -16 18:50:25 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:25 executing program 3: 18:50:25 executing program 2: [ 350.590500][T15134] device sit0 entered promiscuous mode 18:50:25 executing program 5: 18:50:25 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:25 executing program 3: 18:50:25 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000000)) 18:50:26 executing program 5: 18:50:26 executing program 2: 18:50:26 executing program 3: 18:50:26 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:26 executing program 5: 18:50:26 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000000)) 18:50:26 executing program 3: 18:50:26 executing program 2: 18:50:26 executing program 5: 18:50:26 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, r0) [ 351.828408][T15168] device sit0 left promiscuous mode [ 351.920862][T15173] device sit0 entered promiscuous mode 18:50:27 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000000)) 18:50:27 executing program 3: 18:50:27 executing program 2: 18:50:27 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, r0) 18:50:27 executing program 5: 18:50:27 executing program 5: 18:50:27 executing program 3: 18:50:27 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r0 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, r0) 18:50:27 executing program 2: 18:50:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5011, &(0x7f0000000000)) [ 352.152648][T15202] device sit0 left promiscuous mode 18:50:27 executing program 2: [ 352.530609][T15206] device sit0 entered promiscuous mode 18:50:27 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) open(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:27 executing program 5: 18:50:27 executing program 3: 18:50:27 executing program 0: r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:27 executing program 2: 18:50:27 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) 18:50:27 executing program 2: 18:50:27 executing program 5: [ 352.776340][T15234] device sit0 left promiscuous mode 18:50:27 executing program 3: 18:50:27 executing program 0: r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) 18:50:28 executing program 5: [ 353.115799][T15237] device sit0 entered promiscuous mode 18:50:28 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:28 executing program 3: 18:50:28 executing program 2: 18:50:28 executing program 0: r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:28 executing program 5: 18:50:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)) 18:50:28 executing program 3: 18:50:28 executing program 2: 18:50:28 executing program 5: [ 353.555357][T15266] device sit0 left promiscuous mode 18:50:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, 0x0) 18:50:28 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:28 executing program 2: [ 353.941301][T15272] device sit0 entered promiscuous mode 18:50:29 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:29 executing program 3: 18:50:29 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:29 executing program 2: 18:50:29 executing program 5: 18:50:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, 0x0) 18:50:29 executing program 5: 18:50:29 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:29 executing program 2: 18:50:29 executing program 3: 18:50:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) ioctl$int_in(r0, 0x800000800c5011, 0x0) 18:50:29 executing program 5: [ 354.846062][T15297] device sit0 left promiscuous mode [ 354.906328][T15299] device sit0 entered promiscuous mode 18:50:30 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:30 executing program 2: 18:50:30 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:30 executing program 3: 18:50:30 executing program 5: 18:50:30 executing program 1: 18:50:30 executing program 3: 18:50:30 executing program 1: 18:50:30 executing program 5: 18:50:30 executing program 2: 18:50:30 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:30 executing program 3: [ 355.770764][T15328] device sit0 left promiscuous mode [ 355.814257][T15330] device sit0 entered promiscuous mode 18:50:30 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:30 executing program 5: 18:50:30 executing program 1: 18:50:30 executing program 3: 18:50:30 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(0x0, 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:30 executing program 2: 18:50:31 executing program 3: 18:50:31 executing program 1: 18:50:31 executing program 5: 18:50:31 executing program 2: 18:50:31 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:31 executing program 3: [ 356.684134][T15355] device sit0 left promiscuous mode [ 356.724988][T15357] device sit0 entered promiscuous mode 18:50:31 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:31 executing program 1: 18:50:31 executing program 5: 18:50:31 executing program 2: 18:50:31 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:31 executing program 3: 18:50:32 executing program 2: 18:50:32 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:32 executing program 1: 18:50:32 executing program 3: [ 356.976424][T15383] device sit0 left promiscuous mode 18:50:32 executing program 5: 18:50:32 executing program 3: [ 357.333064][T15388] device sit0 entered promiscuous mode 18:50:32 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:32 executing program 1: 18:50:32 executing program 5: 18:50:32 executing program 2: 18:50:32 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:32 executing program 3: 18:50:32 executing program 1: 18:50:32 executing program 2: [ 357.558740][T15411] device sit0 left promiscuous mode 18:50:32 executing program 5: 18:50:32 executing program 3: 18:50:32 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:32 executing program 1: [ 357.992294][T15414] device sit0 entered promiscuous mode 18:50:33 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:33 executing program 2: 18:50:33 executing program 3: 18:50:33 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:33 executing program 5: 18:50:33 executing program 1: 18:50:33 executing program 2: 18:50:33 executing program 5: 18:50:33 executing program 1: 18:50:33 executing program 3: 18:50:33 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:33 executing program 2: [ 358.866152][T15441] device sit0 left promiscuous mode [ 358.909913][T15446] device sit0 entered promiscuous mode 18:50:34 executing program 5: 18:50:34 executing program 1: 18:50:34 executing program 3: 18:50:34 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, 0x0) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:34 executing program 4: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:34 executing program 2: 18:50:34 executing program 3: 18:50:34 executing program 2: 18:50:34 executing program 5: 18:50:34 executing program 1: 18:50:34 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, 0x0) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) [ 359.175416][T15468] device sit0 left promiscuous mode 18:50:34 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, 0x0) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:34 executing program 1: 18:50:34 executing program 3: 18:50:34 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) pipe(&(0x7f0000000940)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 18:50:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x800006, 0x11, r2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x293, 0x0, &(0x7f0000006d80)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffa) [ 359.522623][T15475] device sit0 entered promiscuous mode 18:50:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xc}) 18:50:34 executing program 1: 18:50:34 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:34 executing program 2: 18:50:34 executing program 2: 18:50:35 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, 0x0) 18:50:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x900) 18:50:35 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 360.509885][T15507] device sit0 left promiscuous mode [ 360.560726][T15509] device sit0 entered promiscuous mode 18:50:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468000000e1170002de1300010028b60000", @ANYRES32=0x0, @ANYBLOB="0000008000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) 18:50:35 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/24, 0xffffffbb, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/196, 0xc4, 0x0, 0x0) 18:50:35 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 18:50:35 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x0) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:35 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x0) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:35 executing program 5: 18:50:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0xd}) 18:50:36 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x0) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, r1) 18:50:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:36 executing program 2: r0 = eventfd(0x0) r1 = dup(r0) pidfd_send_signal(r1, 0x0, 0x0, 0x0) 18:50:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/wireless\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0xa2) 18:50:36 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=[{0x10}], 0x10}}], 0x1, 0x0) 18:50:36 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(0x0, 0x0) dup2(r0, r1) 18:50:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='GPL\xf2nodev\x00'}, 0x30) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db409511", 0x4) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 18:50:36 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(0x0, 0x0) dup2(r0, r1) 18:50:36 executing program 5: 18:50:36 executing program 2: 18:50:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:36 executing program 3: 18:50:37 executing program 1: 18:50:37 executing program 2: 18:50:37 executing program 5: 18:50:37 executing program 3: 18:50:37 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(0x0, 0x0) dup2(r0, r1) 18:50:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:37 executing program 2: 18:50:37 executing program 5: 18:50:37 executing program 1: 18:50:37 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, r1) 18:50:37 executing program 1: 18:50:37 executing program 2: 18:50:37 executing program 3: 18:50:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:37 executing program 5: 18:50:37 executing program 1: 18:50:37 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, r1) 18:50:37 executing program 3: 18:50:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:37 executing program 2: 18:50:37 executing program 5: 18:50:37 executing program 1: 18:50:37 executing program 3: [ 362.694148][T15632] device sit0 left promiscuous mode 18:50:37 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(0xffffffffffffffff, r1) 18:50:37 executing program 2: 18:50:37 executing program 5: 18:50:37 executing program 1: 18:50:38 executing program 3: 18:50:38 executing program 5: 18:50:38 executing program 2: 18:50:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:38 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, 0xffffffffffffffff) 18:50:38 executing program 1: 18:50:38 executing program 3: 18:50:38 executing program 2: 18:50:38 executing program 5: 18:50:38 executing program 1: 18:50:38 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, 0xffffffffffffffff) 18:50:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 18:50:38 executing program 2: 18:50:38 executing program 3: 18:50:38 executing program 5: 18:50:38 executing program 1: 18:50:38 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r0, 0xffffffffffffffff) 18:50:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 18:50:38 executing program 1: 18:50:38 executing program 2: 18:50:38 executing program 3: 18:50:38 executing program 5: 18:50:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 18:50:39 executing program 0: 18:50:39 executing program 1: 18:50:39 executing program 5: 18:50:39 executing program 3: 18:50:39 executing program 2: 18:50:39 executing program 0: 18:50:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 18:50:39 executing program 3: 18:50:39 executing program 1: 18:50:39 executing program 2: 18:50:39 executing program 5: 18:50:39 executing program 3: 18:50:39 executing program 0: 18:50:39 executing program 1: 18:50:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00'}) 18:50:39 executing program 2: 18:50:39 executing program 5: 18:50:39 executing program 3: 18:50:39 executing program 1: 18:50:39 executing program 0: 18:50:39 executing program 2: 18:50:40 executing program 5: 18:50:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00'}) 18:50:40 executing program 3: 18:50:40 executing program 0: 18:50:40 executing program 1: 18:50:40 executing program 2: 18:50:40 executing program 3: 18:50:40 executing program 5: 18:50:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00'}) 18:50:40 executing program 1: 18:50:40 executing program 0: 18:50:40 executing program 3: 18:50:40 executing program 2: 18:50:40 executing program 5: 18:50:40 executing program 1: 18:50:40 executing program 4: 18:50:40 executing program 0: 18:50:40 executing program 4: 18:50:40 executing program 2: 18:50:40 executing program 3: 18:50:41 executing program 5: 18:50:41 executing program 0: 18:50:41 executing program 2: 18:50:41 executing program 1: 18:50:41 executing program 3: 18:50:41 executing program 4: 18:50:41 executing program 5: 18:50:41 executing program 0: 18:50:41 executing program 2: 18:50:41 executing program 1: 18:50:41 executing program 3: 18:50:41 executing program 4: 18:50:41 executing program 5: 18:50:41 executing program 0: 18:50:41 executing program 2: 18:50:41 executing program 1: 18:50:41 executing program 3: 18:50:41 executing program 5: 18:50:41 executing program 0: 18:50:41 executing program 2: 18:50:41 executing program 4: 18:50:41 executing program 1: 18:50:41 executing program 3: 18:50:41 executing program 2: 18:50:42 executing program 5: 18:50:42 executing program 0: 18:50:42 executing program 4: 18:50:42 executing program 3: 18:50:42 executing program 1: 18:50:42 executing program 2: 18:50:42 executing program 4: 18:50:42 executing program 5: 18:50:42 executing program 0: 18:50:42 executing program 2: 18:50:42 executing program 1: 18:50:42 executing program 3: 18:50:42 executing program 5: 18:50:42 executing program 4: 18:50:42 executing program 2: 18:50:42 executing program 0: 18:50:42 executing program 1: 18:50:42 executing program 3: 18:50:42 executing program 4: 18:50:42 executing program 5: 18:50:42 executing program 2: 18:50:42 executing program 1: 18:50:42 executing program 0: 18:50:42 executing program 4: 18:50:43 executing program 5: 18:50:43 executing program 3: 18:50:43 executing program 0: 18:50:43 executing program 2: 18:50:43 executing program 1: 18:50:43 executing program 4: 18:50:43 executing program 3: 18:50:43 executing program 1: 18:50:43 executing program 0: 18:50:43 executing program 5: 18:50:43 executing program 2: 18:50:43 executing program 3: 18:50:43 executing program 0: 18:50:43 executing program 4: 18:50:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r0, 0xa, 0x41) 18:50:43 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002740)=[{&(0x7f0000000040)="fa", 0x1}, {&(0x7f0000000100)="fa", 0x1}], 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 18:50:43 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)) 18:50:43 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x2a4, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="110000005a00fd030000000075a84000300e7797ad6bdf575f190e997819f90afaa5a26077cef9672e52053b32cfd451aab627c111a6f0153ad9868d00df39d7ec888191b31ae36355463d5fd5ff24f0b75afbee15be93a7fdae846609367157f46e1986cb5343972a62f50e1b05a1cdaf83062be6a2b9ebba65b731afbd61904b29672225e692d1d7cf1d6c1d3e9b2e37484658784c71f68f03bf746a9d97d929efb67c199abaaf6eddae4d89294059b47c44f0ff99562a"], 0x14}}, 0x0) r0 = socket(0x10, 0x800000000080003, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000380)=[@op, @op]}], 0x4924aa4, 0x0) 18:50:43 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0000fffdffff2ef6ff04610c000100060000f77d0a01010c0006"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:50:43 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x70) 18:50:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="a4ab12f728db4b2b4d2f2fba4fad273b1ea3e46f905080af4c90ccb170e60b3a8bf56db763e3a227deb6991fb054d54a333c28785d630f38ba0ff462a6eb00ea368db25633657b00008eaf3e5a53c644f6917333038571fe000000000000006af8dd1ce4f565d76454f9e2b3da964998113975a6d38f84c1dec32917503563a00c11ed7c0162b399f49dd26ea0d25a5cc147bb951df008", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:50:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 18:50:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, 0x0) [ 368.881332][T15938] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 368.889999][T15938] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:50:44 executing program 4: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000240)="97", 0x1}]) 18:50:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x7ff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r3 = syz_open_pts(r0, 0x88d82) write(r3, &(0x7f0000000380)="e3", 0x1) 18:50:44 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 18:50:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 18:50:44 executing program 2: socket$inet(0x2, 0x200000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) epoll_create1(0x0) epoll_create1(0x0) socket$unix(0x1, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x009\x94Bf\t\xd0\xab6\xff\x03\xbf`\xcbs\x80\xe0M\x8f\xbc\xbea@j\xe4\xaf\x96\xe9\xc9;\xc4\xfd\xd6A\xbe+\b\x00\x00\x00\x00\x00\x00\x00\x88w{\xaa\xb2\t\xbe\xa8\x15\xd1\xa8\xa62\x8c\x95g=G\xe2\x8fwF\x17\xf0\x7f\xbc!@{\xf6\xff\xa8\xe5\x1f\xcfja9G\xf9\xc6\x8b\x14U\xaa\xe6\xe3\xd1?\xd0MH=', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 18:50:44 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 369.279680][T15962] IPVS: stopping master sync thread 15963 ... [ 369.319386][T15965] IPVS: stopping master sync thread 15967 ... [ 369.319433][T15967] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 18:50:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000280)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) [ 369.402738][T15972] IPVS: stopping master sync thread 15973 ... [ 369.457163][T15972] IPVS: stopping master sync thread 15978 ... [ 369.473480][T15976] IPVS: stopping master sync thread 15979 ... [ 369.477216][T15979] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 18:50:44 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000010c0), 0x4) 18:50:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0xfffffff9}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f00000010c0)=0x6, 0x4) 18:50:46 executing program 2: socket$inet(0x2, 0x200000002, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7fffdffe}]}) epoll_create1(0x0) epoll_create1(0x0) socket$unix(0x1, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x009\x94Bf\t\xd0\xab6\xff\x03\xbf`\xcbs\x80\xe0M\x8f\xbc\xbea@j\xe4\xaf\x96\xe9\xc9;\xc4\xfd\xd6A\xbe+\b\x00\x00\x00\x00\x00\x00\x00\x88w{\xaa\xb2\t\xbe\xa8\x15\xd1\xa8\xa62\x8c\x95g=G\xe2\x8fwF\x17\xf0\x7f\xbc!@{\xf6\xff\xa8\xe5\x1f\xcfja9G\xf9\xc6\x8b\x14U\xaa\xe6\xe3\xd1?\xd0MH=', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 18:50:46 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r0, 0x0, 0x3) 18:50:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x6af9, 0x0, 0x400, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x246e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_procfs(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {}, 0xcc38b78215030509, {0x2, 0x0, @empty}, 'teql0\x00\t\x00'}) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000100ffffffff080000000000", 0x22) write(0xffffffffffffffff, &(0x7f000018efdc), 0x0) r3 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r3, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2800000043000000020000002b07df2fd0846bc0964f4ffde3d917e302000000"], 0x28}}], 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000280)='\xe2\xd9', 0x2, 0x2) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000100ffff", 0x1a) 18:50:46 executing program 4: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000240)="97", 0x1}]) 18:50:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae8a, &(0x7f00000001c0)=0x10000000) 18:50:46 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xffffffffffffffff}]}) r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) syncfs(r0) [ 371.984049][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 371.984086][ T32] audit: type=1326 audit(1569610247.045:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16005 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 18:50:47 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 18:50:47 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x100006, 0x0, 0x0, 0xfffffffffffffffd}]}) msgsnd(0x0, &(0x7f00000015c0)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/19}, 0x1b, 0x0, 0x0) 18:50:47 executing program 5: unshare(0x20400) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0xa100}], 0x1, 0x0) 18:50:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(r0, 0x0, 0x0, 0x40002042, 0x0, 0x0) 18:50:47 executing program 3: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) utime(0x0, &(0x7f0000000380)) [ 372.254490][ T32] audit: type=1326 audit(1569610247.315:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 18:50:47 executing program 4: unshare(0x20400) r0 = timerfd_create(0x0, 0x0) signalfd(r0, &(0x7f0000000100), 0x8) 18:50:47 executing program 3: r0 = socket(0x18, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) close(r0) r1 = socket(0x18, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) write(r1, &(0x7f0000000100)="8c65", 0x6d2) 18:50:47 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000600)) 18:50:47 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:47 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100)) 18:50:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xa07) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x4) [ 372.747446][ T32] audit: type=1326 audit(1569610247.805:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16005 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 18:50:47 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:47 executing program 3: unshare(0x20400) r0 = socket$inet6(0xa, 0x802, 0x0) pwritev(r0, 0x0, 0x0, 0x0) [ 373.045810][ T32] audit: type=1326 audit(1569610248.105:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16028 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 18:50:48 executing program 0: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x7, 0x2, 0x3, 0x5c4c0ca321fa4fc7, 0x7, 0x7}, 0x20) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) ftruncate(r0, 0x8204) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x4127}, 0xb) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000012005f0214fffffffffffff8070000000000000000000000080009000d000000", 0x24) r1 = socket(0x10, 0x3, 0x0) vmsplice(r1, &(0x7f0000000140), 0x0, 0x3) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff816f00000000d7e81ad4710214b1b5b3bb01954bf914ef69"], 0x2c) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 18:50:48 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000002c0)={{}, {0x0, 0x1c9c380}}, 0x0) 18:50:48 executing program 2: unshare(0x20400) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 18:50:48 executing program 1: getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 18:50:48 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:48 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:50:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x101002) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={0x0, 0x0, &(0x7f0000009d00)={&(0x7f00000096c0)={0x124, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0xbc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8}}}]}}]}, 0x124}}, 0x0) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 18:50:48 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:48 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x4) 18:50:48 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 18:50:48 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) socket$unix(0x1, 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000580)=""/4096) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x640000, 0x0) r2 = add_key$keyring(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r2) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000180)={'\x00\xe2\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x4) dup(0xffffffffffffffff) pause() syz_genetlink_get_family_id$nbd(0x0) r4 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) keyctl$clear(0x7, r4) 18:50:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 18:50:48 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247009, 0x0) 18:50:48 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x246e0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {}, 0xcc38b78215030509, {0x2, 0x0, @empty}, 'teql0\x00\t\x00'}) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200", 0x12) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000100ffff", 0x1a) 18:50:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = inotify_init() close(r1) 18:50:49 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") waitid(0x0, 0x0, &(0x7f00000000c0), 0x9a16104e9e1d2981, 0x0) 18:50:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000002200)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 18:50:49 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:49 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000380)={[], 0x0, 0x400, 0xfc}) 18:50:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x6af9, 0x0, 0x400, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x246e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {}, 0xcc38b78215030509, {0x2, 0x0, @empty}, 'teql0\x00\t\x00'}) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000100ffffffff0800000000000000", 0x24) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200", 0x12) r3 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r3, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2800000043000000020000002b07df2fd0846bc0964f4ffde3d917e302000000"], 0x28}}], 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000280)='\xe2\xd9', 0x2, 0x2) [ 374.382263][T16173] debugfs: File 'dropped' in directory 'nbd2' already present! [ 374.390340][T16173] debugfs: File 'msg' in directory 'nbd2' already present! [ 374.399868][T16173] debugfs: File 'trace0' in directory 'nbd2' already present! 18:50:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x6af9, 0x0, 0x400, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x246e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {}, 0xcc38b78215030509, {0x2, 0x0, @empty}, 'teql0\x00\t\x00'}) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000100ffffffff0800000000000000", 0x24) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200", 0x12) r3 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r3, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2800000043000000020000002b07df2fd0846bc0964f4ffde3d917e302000000"], 0x28}}], 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000280)='\xe2\xd9', 0x2, 0x2) 18:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000001780)={0x79}) 18:50:49 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000380)={[], 0x20, 0x400, 0xfc}) 18:50:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x6af9, 0x0, 0x400, 0x0, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x40, 0x0, @perf_config_ext, 0x246e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000600)=ANY=[], 0x0, 0x1) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @empty}, {}, 0xcc38b78215030509, {0x2, 0x0, @empty}, 'teql0\x00\t\x00'}) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000100ffffffff0800000000000000", 0x24) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200", 0x12) r3 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r3, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2800000043000000020000002b07df2fd0846bc0964f4ffde3d917e302000000"], 0x28}}], 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) write(0xffffffffffffffff, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071008000100ffff", 0x1a) [ 374.573448][T16167] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 30 prio class 0 [ 374.635838][T16187] debugfs: File 'dropped' in directory 'nbd2' already present! [ 374.644274][T16187] debugfs: File 'msg' in directory 'nbd2' already present! [ 374.654751][T16187] debugfs: File 'trace0' in directory 'nbd2' already present! 18:50:49 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 18:50:49 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 374.819509][T16200] debugfs: File 'dropped' in directory 'nbd2' already present! [ 374.827280][T16200] debugfs: File 'msg' in directory 'nbd2' already present! [ 374.837573][T16200] debugfs: File 'trace0' in directory 'nbd2' already present! 18:50:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_init(0x10, 0x0) 18:50:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) close(r1) 18:50:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) lseek(r0, 0x0, 0x4) ioctl$TIOCGSID(r0, 0x5429, 0x0) perf_event_open(0x0, 0x0, 0xb, r0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000540)={0x20, 0x0, 0x5, {0x0, 0x0, 0x1}}, 0x20) tkill(r1, 0x9) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) chroot(0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000002, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)='\n', 0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 18:50:50 executing program 2: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x4a4900) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) syz_open_dev$hiddev(&(0x7f0000000180)='ev\x82j6#\x00\x02\x00', 0x0, 0x800) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000140)={0x0, 0x0, 0x8001, 0xa3a9, 0x8, 0xffffffffffffb83d}) write$hidraw(r1, &(0x7f0000000400)="d33ec28212bcceae24286342a7d27a8dade498d160ea41133cf2ff6e30c450612822dfc7a33c83d9625375d2a454e11552e1ed7d530575b421e458b16c780bc83916c11bdb136d7442bb3427e824551acde8c54d09214b2eeee2b683b79a202098c8edadf696d35f45152c973b5a90314b26b10eb0b5dd9d473f1b523809c47bdbf4fbed458b32da1e33cb3f71c54d4b051d74e1ab4003c6af1aba81004ab4bb0398318edc4bbc3ba88bc8d90ee75dca44cd68ab05eacbb8156438264c6a79b34307cc00a80ad6fbd352a639cc255a25424980417a2179677a7aa9a18848eba818356dbca5e5f80f07a682d3f87dade6c403eee34e350f17", 0xf8) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) read$hidraw(r1, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f00000002c0)='/dev/hidraw#\x00', 0x10001, 0x1) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x10000) read$hiddev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000240)='/dev/usb/hiddev#\x00', 0xfffffffffffffffe, 0x142300) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x100) write$hidraw(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x108c0) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(0x0, 0x1, 0x2246) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x800004080001) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) ioctl$HIDIOCAPPLICATION(r2, 0x40305828, 0x400007) syz_open_dev$hidraw(0x0, 0xfffffffffffffffd, 0xca5a5b5cc859d845) r3 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$EVIOCGABS3F(r3, 0x8018457f, 0x0) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000100)=0x9) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCGKEYCODE(r4, 0x80084504, &(0x7f0000000080)=""/34) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000001240)=ANY=[]) write$hidraw(0xffffffffffffffff, &(0x7f0000001200), 0x0) 18:50:50 executing program 4: syz_open_dev$hiddev(0x0, 0x0, 0x0) 18:50:50 executing program 5: r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:50 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xaf, 0x92, 0x9a, 0x8, 0x15a4, 0x1003, 0xb06d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x83, 0x0, 0x0, 0x86, 0x59, 0x1d}}]}}]}}, 0x0) 18:50:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x1, 0x4, 0x2000000000100b}, 0x3c) 18:50:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x10, 0x80003, 0xc) sendmsg(r1, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="24000000020107081dfffd946fa2830020200a0009001200000b0000000000000000ff7e", 0x24}], 0x1}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") 18:50:50 executing program 5: r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000000100)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x1, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x800000004e20, @local}, 0x10) sendmsg(r2, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="d3", 0x1}], 0x1}, 0x0) close(0xffffffffffffffff) [ 375.485529][T16249] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 375.495353][T16249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:50:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000080)=0x4, 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 18:50:50 executing program 5: r0 = open(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) [ 375.712388][ T31] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:50:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x28, 0x0, &(0x7f00000008c0)="b9ff0304000d698cb89e40f005003424e25e26ead5efd9d675f7a15c425bd6107af20b6d6c696ba1", 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) 18:50:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 18:50:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0xffffffffffff0001, 0x12) 18:50:50 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 18:50:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000380), 0x12) [ 375.952316][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 376.072502][ T31] usb 2-1: config 0 has an invalid interface number: 131 but max is 0 [ 376.081318][ T31] usb 2-1: config 0 has no interface number 0 [ 376.088344][ T31] usb 2-1: New USB device found, idVendor=15a4, idProduct=1003, bcdDevice=b0.6d [ 376.099502][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.156172][ T31] usb 2-1: config 0 descriptor?? [ 376.198666][ T31] ================================================================== [ 376.206788][ T31] BUG: KMSAN: uninit-value in kcov_remote_start+0xfe/0x2a0 [ 376.214035][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Not tainted 5.3.0-rc7+ #0 [ 376.221595][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.231748][ T31] Workqueue: usb_hub_wq hub_event [ 376.236764][ T31] Call Trace: [ 376.240377][ T31] dump_stack+0x191/0x1f0 [ 376.244715][ T31] kmsan_report+0x162/0x2d0 [ 376.249393][ T31] kmsan_internal_check_memory+0x3ce/0x4e0 [ 376.255189][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.261185][ T31] kmsan_check_memory+0xd/0x10 [ 376.265938][ T31] kcov_remote_start+0xfe/0x2a0 [ 376.270797][ T31] hub_event+0x159/0x72f0 [ 376.275134][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.281016][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.286908][ T31] ? led_work+0x720/0x720 [ 376.291352][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.297508][ T31] ? led_work+0x720/0x720 [ 376.301838][ T31] ? led_work+0x720/0x720 [ 376.307209][ T31] process_one_work+0x1572/0x1ef0 [ 376.312319][ T31] worker_thread+0x189c/0x2460 [ 376.317087][ T31] kthread+0x4b5/0x4f0 [ 376.321144][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 376.326333][ T31] ? kthread_blkcg+0xf0/0xf0 [ 376.330944][ T31] ret_from_fork+0x35/0x40 [ 376.335452][ T31] [ 376.337862][ T31] Uninit was created at: [ 376.342087][ T31] kmsan_save_stack_with_flags+0x37/0x70 [ 376.347805][ T31] kmsan_alloc_page+0x151/0x360 [ 376.352641][ T31] __alloc_pages_nodemask+0x142d/0x5fa0 [ 376.358176][ T31] alloc_pages_current+0x68d/0x9a0 [ 376.363365][ T31] __vmalloc_node_range+0x82c/0x14b0 [ 376.368641][ T31] vmalloc+0xd7/0xf0 [ 376.372610][ T31] kcov_remote_start+0x167/0x2a0 [ 376.377620][ T31] hub_event+0x159/0x72f0 [ 376.382073][ T31] process_one_work+0x1572/0x1ef0 [ 376.387357][ T31] worker_thread+0x111b/0x2460 [ 376.392131][ T31] kthread+0x4b5/0x4f0 [ 376.396189][ T31] ret_from_fork+0x35/0x40 [ 376.400614][ T31] Bytes 0-15 of 16 are uninitialized [ 376.405933][ T31] Disabling lock debugging due to kernel taint [ 376.412098][ T31] Kernel panic - not syncing: panic_on_warn set ... [ 376.418724][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Tainted: G B 5.3.0-rc7+ #0 [ 376.427479][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.438148][ T31] Workqueue: usb_hub_wq hub_event [ 376.443159][ T31] Call Trace: [ 376.446641][ T31] dump_stack+0x191/0x1f0 [ 376.451131][ T31] panic+0x3c9/0xc1e [ 376.455030][ T31] kmsan_report+0x2ca/0x2d0 [ 376.459532][ T31] kmsan_internal_check_memory+0x3ce/0x4e0 [ 376.465339][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.471255][ T31] kmsan_check_memory+0xd/0x10 [ 376.476140][ T31] kcov_remote_start+0xfe/0x2a0 [ 376.480978][ T31] hub_event+0x159/0x72f0 [ 376.485467][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.491473][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.497364][ T31] ? led_work+0x720/0x720 [ 376.501711][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 376.507598][ T31] ? led_work+0x720/0x720 [ 376.511931][ T31] ? led_work+0x720/0x720 [ 376.516264][ T31] process_one_work+0x1572/0x1ef0 [ 376.521559][ T31] worker_thread+0x189c/0x2460 [ 376.526419][ T31] kthread+0x4b5/0x4f0 [ 376.530570][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 376.535854][ T31] ? kthread_blkcg+0xf0/0xf0 [ 376.540520][ T31] ret_from_fork+0x35/0x40 [ 376.547390][ T31] Kernel Offset: disabled [ 376.551792][ T31] Rebooting in 86400 seconds..