[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.358293][ T26] audit: type=1800 audit(1561338180.065:25): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 52.386867][ T26] audit: type=1800 audit(1561338180.065:26): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 52.477572][ T26] audit: type=1800 audit(1561338180.185:27): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.113' (ECDSA) to the list of known hosts. 2019/06/24 01:03:10 fuzzer started 2019/06/24 01:03:13 dialing manager at 10.128.0.26:38669 2019/06/24 01:03:13 syscalls: 2310 2019/06/24 01:03:13 code coverage: enabled 2019/06/24 01:03:13 comparison tracing: enabled 2019/06/24 01:03:13 extra coverage: extra coverage is not supported by the kernel 2019/06/24 01:03:13 setuid sandbox: enabled 2019/06/24 01:03:13 namespace sandbox: enabled 2019/06/24 01:03:13 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/24 01:03:13 fault injection: enabled 2019/06/24 01:03:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/24 01:03:13 net packet injection: enabled 2019/06/24 01:03:13 net device setup: enabled 01:04:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x3, 0x5, 0xfffffffffffffffe, 0x7}}) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0x3, "c72feab91e7d50febbe9f8b762aa076b3ffd3441a856b5137cb9de7955320366", 0x2, 0x1}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x188) write$vhci(r0, &(0x7f00000000c0)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000100)={0x3f, 0x8, 0x3, 'queue1\x00', 0x8}) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'trusted.', 'queue1\x00'}) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000240)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000280)={0x3, 0x103, 0x2, {0x3ff, 0x24b}}) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00000002c0)=0x1) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000340)={0x1, 0x7, 0x4, 0x40, {0x77359400}, {0x5, 0xd, 0x4, 0x4, 0x101, 0xdc, "9ee6e116"}, 0x0, 0x3, @planes=&(0x7f0000000300)={0x4, 0x2, @userptr=0xffffffff, 0x1}, 0x4}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000003c0)={0x4, 0x200000, "7435005589f2d184199f559512f92ba07514e28af0153a0b", {0x3, 0x10001}, 0x9}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f0000000440)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000480)={r1, 0x1, 0x30}, 0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r2, &(0x7f0000000540)='encrypted\x00', &(0x7f0000000580)={'syz', 0x0}, r3) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000640)=0x0) capget(&(0x7f0000000680)={0x19980330, r4}, &(0x7f00000006c0)={0x0, 0x40, 0x2, 0x200, 0x1ff, 0xa27e}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000700)={'IDLETIMER\x00'}, &(0x7f0000000740)=0x1e) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000780)={'raw\x00'}, &(0x7f0000000800)=0x54) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000840), &(0x7f0000000880)=0x4) open_by_handle_at(r0, &(0x7f00000008c0)={0x95, 0x2, "51bd43978c00969161687a9a939667f8ef2654594ee70dd52118dfd171e21fd726f2ba5a76e5a0dded72be4d4d2bb3124efef5688131be43435d2dd2640e2dcd56a94853164e6844c2762097faf8d24692ff14646c240e622cd9a95ceac3786788c25499c0d18f2a9244be9bc8efade5e9c4a98de1131aa288a77563a4e2b129912ba2fa6b3a7e900fad70bee5"}, 0x800) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000980)={0x1, 0x0, {0x3, 0x5, 0x1005, 0x9, 0x0, 0xb, 0x2, 0x4}}) getdents64(r0, &(0x7f0000000a00)=""/34, 0x22) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, [], [{0xffffffffffffff86, 0x3e3, 0x7, 0x2, 0x1, 0x8}, {0x78, 0x354, 0x900, 0x4, 0x100, 0x7}]}) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000b00)={r1, 0xde7, 0xb42d, 0x3}, 0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) socket$nl_crypto(0x10, 0x3, 0x15) getpeername$inet6(r0, &(0x7f0000000bc0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000c00)=0x1c) syzkaller login: [ 153.278328][ T8567] IPVS: ftp: loaded support on port[0] = 21 01:04:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f00000000c0)="6c7d840f6661d3155b34336c05f8f0145e74aca0430226501c2ca01f5826696fb356506b31b248538b4081366859ab2e938b6311b7448fe67c5fdf40f7fe00efe8ed09c7e98afe2662db651729a10187296d97c92d1fafb09c4185f41afeb11305363a5b312aca4571df2fd8b839dab3ce067257d74c624cb7e9212a") socket$netlink(0x10, 0x3, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x1fe, 0x2, 0xf002, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) prctl$PR_GET_NO_NEW_PRIVS(0x27) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f00000001c0)=0x6, &(0x7f0000000200)=0x2) lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@v1={0x2, "b8f9"}, 0x3, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000300)) fcntl$setflags(r1, 0x2, 0xb360ac506c6c8936) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000380)) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x0, 0x682b2509, 0x0, "6e04e312fa4dfd532d1f2c06dd1814a749499e50430a29918e5d7c935f30101553e66ac8471c25055794acfb436ede49cfa28e1e94bc5770203f1ebe6ab70d5aab166ad4fc412b5f56064dd66f074778"}, 0xd8) r4 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8, 0x101000) fchdir(r0) setsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f0000000500)=0x3178, 0x4) lsetxattr$security_smack_transmute(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', &(0x7f00000005c0)='TRUE', 0x4, 0x3) ioctl$RTC_UIE_OFF(r4, 0x7004) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r2, 0x7004) r6 = dup3(r5, r1, 0x80000) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0x0, 0x0, "370b75298fb6d97712a9de58e4d4d38c85e877a8cd1392826de4ed41962946b57814bd61bf779ee9050ee4c46be37acf5649c7add061ef4332547488d7e47d7f2e466535fce7afc87c7db8e69fd2279d"}, 0xd8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000880)={0xa0, 0xffffffffffffffda, 0x3, {{0x1, 0x3, 0x401, 0x3f, 0x5, 0xffffffff, {0x0, 0x0, 0x1, 0x31, 0x4000, 0x1, 0x0, 0x6, 0x6, 0x3, 0x3, r7, r8, 0x405, 0x3f}}, {0x0, 0x14}}}, 0xa0) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000940)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000980)={0x800, 0x7, 0xffffffff00000001, 0x10a4, 0x0, 0x0, 0x2}) ioctl$sock_inet_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f00000009c0)={'ip6gretap0\x00', {0x2, 0x4e22, @loopback}}) ioctl$VIDIOC_G_FREQUENCY(r6, 0xc02c5638, &(0x7f0000000a00)={0xfffffffffffffff7, 0x4, 0x8}) [ 153.382036][ T8567] chnl_net:caif_netlink_parms(): no params data found [ 153.453912][ T8567] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.462794][ T8567] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.471445][ T8567] device bridge_slave_0 entered promiscuous mode [ 153.492114][ T8567] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.516848][ T8567] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.524815][ T8567] device bridge_slave_1 entered promiscuous mode [ 153.533292][ T8570] IPVS: ftp: loaded support on port[0] = 21 [ 153.554812][ T8567] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.580976][ T8567] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:04:41 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x80000000, 0x7, 0x7, 0x4, 0x7000000000000000, 0x5, 0x1ff, 0xe3c, r1}, 0x20) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000100)=""/15) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000140)=""/244) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000240)=0x3, 0x2) lseek(r2, 0x0, 0x7) r3 = io_uring_setup(0xe09, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x2, 0x1f5}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000003c0)=r5) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000400)={0xffffffffffffff01, 0xffff, 0x200, 0x101, 0x0, 0x4, 0x2, 0xffffffff, r1}, &(0x7f0000000440)=0x20) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000480)=[@mss={0x2, 0x1}, @timestamp], 0x2) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000005c0)={'filter\x00', 0x0, 0x3, 0xb9, [], 0x4, &(0x7f00000004c0)=[{}, {}, {}, {}], &(0x7f0000000500)=""/185}, &(0x7f0000000640)=0x78) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000680)={r1, 0x0, 0xc2, "9ad1bf82bb0cabc2e0b2fe6f7e5d67f3825a5853bfc1536567ea9fe00da9e291b88019fdfcb6a9179b6f3a1616717c2c2e6fda8d10b7d0097bb3a548ff097e5a1c558b9e19a1731c2a8cb2d2d60f3b9f67e29c60814d06152261bd9a399079ab59caa036e6faa1e5a47bda1e1c33ecfff64f4bffaa5d086b8e52806884b340d15694996faaa7c3797d2828c7d2636e5ff847dfe7f91a75af7f504ac1d153d6aa5da214b15da16fe801bf8afd61b527a872375f97f92bbd03d8077f31ba2f490451c5"}, 0xca) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000780)=""/52) fsetxattr$security_smack_entry(r3, &(0x7f00000007c0)='security.SMACK64EXEC\x00', &(0x7f0000000800)='\x00', 0x1, 0x2) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, &(0x7f0000000840)={0x1}) bind$alg(r2, &(0x7f0000000880)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_netfilter(r2, &(0x7f0000000b00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000940)={0x15c, 0xa, 0x7, 0x100, 0x70bd27, 0x25dfdbfc, {0xf, 0x0, 0x4}, [@typed={0x8, 0x47, @pid=r5}, @generic="3f9c29c4a864f6be0416128c10e2409d3904493154c4f465bea7355217054209aa87c47a5425eeb525e3a83a667e468fd5df62bafcb4cebcd8ed6cfa7417c55583f218e309596e000864fc1c1b5cef4591b639409e02ff373466afb88a6209eb2884241b50b013aaa0cd70c53f0ea42e86fdcd05cd505bf5a4952e05c5089e51138bc2a237e9b684426daafd96da706984464e6244871c", @typed={0x8, 0x2c, @u32=0x2}, @nested={0xa0, 0x56, [@typed={0x8, 0x8f, @fd=r4}, @typed={0x8, 0x46, @pid=r5}, @generic="a0", @generic="f165cf8a79842174e742a89c75e724d38f1ec2aca473b371e3d4aef77fbfd4fbb6bc9d01fc35a035ef3711572033a01ed67a06048f526bdfb83ba26ece2058930190af47450368e6a7cb0d29df3c53e31ce5a08fda0ad73ad464c1f29353c17a903f2dfa6eedbea43ec490f21d603049fc8c47af87a5cc148c", @generic="7747a389073a45c7f4a890820f56e6bb"]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x404c004}, 0x20004080) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000b40)={r1, 0xad, 0x100, 0x7, 0x4, 0x1}, &(0x7f0000000b80)=0x14) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @local, @remote}, &(0x7f0000000c00)=0xc) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000c40)={@mcast2, r6}, 0x14) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000c80)) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000cc0)=""/104) [ 153.627325][ T8567] team0: Port device team_slave_0 added [ 153.634697][ T8567] team0: Port device team_slave_1 added [ 153.754638][ T8573] IPVS: ftp: loaded support on port[0] = 21 [ 153.763185][ T8567] device hsr_slave_0 entered promiscuous mode [ 153.807061][ T8567] device hsr_slave_1 entered promiscuous mode 01:04:41 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) read(r0, &(0x7f0000000000)=""/4096, 0x1000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001000)='/dev/null\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$media(&(0x7f0000001040)='/dev/media#\x00', 0xde17, 0x101040) fstatfs(r3, &(0x7f0000001080)=""/44) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/dsp\x00', 0x22100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000001100)={0x0, 0x1000, "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"}, &(0x7f0000002140)=0x1008) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000002180)={r5}, &(0x7f00000021c0)=0x8) write$UHID_DESTROY(r4, &(0x7f0000002200), 0x4) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000002240)={0x1, 0x0, {0x81, 0x81, 0x40, 0x6}}) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000002280)) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000002340)={0x0, 0x16, 0xc, 0x15, 0x0, 0x8, 0x1, 0xc, 0x1}) write$UHID_CREATE(r3, &(0x7f00000023c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000002380)=""/38, 0x26, 0x8, 0x10001, 0x1f, 0x49, 0x2}, 0x120) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000002500)={'ip6gre0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000002540)) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000002580)={0x0, 0x1, [0x3a98, 0x10001, 0x902, 0x80, 0xfffffffffffff9a6, 0x7ed0, 0x2, 0x10001]}) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000025c0)={{0x18, 0x4}, 0x2e}, 0x10) bind$isdn_base(r1, &(0x7f0000002600)={0x22, 0x100, 0x4, 0x3022821d, 0x1}, 0x6) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000002640)={r5, 0x7, 0x6, [0x400, 0x7, 0x1000, 0x2, 0x2, 0x1f]}, 0x14) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000002680)={{0x3, 0x81}, 0x40}, 0x10) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f00000026c0)=0x5) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000002700)) pwritev(r0, &(0x7f0000003a80)=[{&(0x7f0000002740)="b30f0405b5da73262cf4b677a3e7427b6e0e06c8cbdda6c8a124f5bc7d11475a12baaa2ef7abbe58e006935b78d796d7b102ad1c21f420244763021e280bd7b91a47e0f78dbbbea2ba900b75782eb3", 0x4f}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f00000037c0)="b1936a6f476b92aa04d6ea9ff864d239907c063c790f8150a2c2a6ab5a5e28c295ed542ae127e36b4052c4fc15452fbb95862e208b39f3c54317f682e0e94cdd289f217b9c69dbae575675ff03c2eb3bef8409790eb243dc2bb398081aaacc681db5bd3f32d99a9cc5de7eeca5c993d6bfc4e6bac65d8ddc45c4a1df3aea14", 0x7f}, {&(0x7f0000003840)="ecb0db0ba138ff8a6d2ddb3a3c", 0xd}, {&(0x7f0000003880)="119c29076f5da17b9c132d63bdcb5b4a27a2a6fd1c291885d482b0915a82c943c0c6a879fa23604e595d5387ded607789812612964da5f01f9619a18ebe1ea7cf0329e04fa07ec1f20272dfb8e4de0c57b3b9b1657ce1201c0f82f4f4ae07690feddc70f6eca164327c3ba94b16978b4560ace4e58b831fb3ce137d5ca5ec811f76466ef5be09f6ae9c802dfff54f7ca76bd8e695342c2cb98c61cc2f1f31db1a4eb9037c3ff8afa9bab05d46581c8cb00694fc561e0085fb4df8c4a38e7e662a4dca0cea13170467135a0592245528de48e522efd60b3869f81039b91308d560de6", 0xe2}, {&(0x7f0000003980)="243055dee635f73e57c57edad6212239c26c0ecdefccec0af2f0f5f58e01a2643b4891bbcc2195596e9e06be1d81207d2b5fe27275034235c36ab1ceed78db65306731afed0a5e06bd076dfc8e9594e1948a70b10fea085167ebc82d8c6dcdc205fde4c0d57d41fdafe6c46f9dbe91cd54de89487f8d419b136957ab20d3331d3973b64634f8878987a8a2e910238c2f2cfa0cb00984", 0x96}, {&(0x7f0000003a40)="e0afcc", 0x3}], 0x7, 0x5) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000003b00)={r6, 0x8, 0x401}, 0x8) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000003b40)='/dev/autofs\x00', 0x2400c0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000003bc0)={@empty, @rand_addr, 0x0}, &(0x7f0000003c00)=0xc) sendmsg$nl_route_sched(r7, &(0x7f0000003cc0)={&(0x7f0000003b80)={0x10, 0x0, 0x0, 0x25804006}, 0xc, &(0x7f0000003c80)={&(0x7f0000003c40)=@getqdisc={0x40, 0x26, 0x221, 0x70bd26, 0x25dfdbfd, {0x0, r8, {0x1d, 0x4}, {0xffff, 0x3}, {0x1, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000804}, 0x40000) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000003d00)) [ 153.908469][ T8570] chnl_net:caif_netlink_parms(): no params data found [ 153.935857][ T8567] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.943299][ T8567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.951166][ T8567] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.958374][ T8567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.065973][ T8575] IPVS: ftp: loaded support on port[0] = 21 [ 154.117858][ T8570] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.124953][ T8570] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.136002][ T8570] device bridge_slave_0 entered promiscuous mode 01:04:41 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x8000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/255) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x7ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7fffffff, 0x3}, &(0x7f0000000280)=0x90) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000002c0)) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000300)={0x9, 0x95, @name="5f2e8cff80cce9e084eb056aac2c36adf082813f9fe5ca7cf495129ff4ac130f"}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000380)={0x7fffffff, 0x0, @name="12e080f21e9d2577e021152e1da5ec999e605099c09582369d0d556dc11e9348"}) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000400)={0x0, 0x800, 0x417, &(0x7f00000003c0)=0x6}) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000580)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) write$P9_RSTATu(r2, &(0x7f00000006c0)={0x82, 0x7d, 0x1, {{0x0, 0x6d, 0xfffffffffffffffb, 0x511, {0x1, 0x0, 0x5}, 0x8010000, 0x2, 0x9, 0x1, 0x1d, '/^em1{}\x96/%GPLposix_acl_access', 0xe, '/dev/admmidi#\x00', 0x1, '\x00', 0xe, '/dev/admmidi#\x00'}, 0x0, '', r3, r4, r5}}, 0x82) fdatasync(r0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.opaque\x00', &(0x7f0000000800)='y\x00', 0x2, 0x2) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000840)={0x7, 0x7, 0x3}) lgetxattr(&(0x7f0000000880)='./file1\x00', &(0x7f00000008c0)=@random={'os2.', '-vboxnet0-lo\xd7\x00'}, &(0x7f0000000900)=""/10, 0xa) r6 = syz_open_dev$sndpcmc(&(0x7f0000000940)='/dev/snd/pcmC#D#c\x00', 0xd5e, 0xa0000) fsetxattr(r6, &(0x7f0000000980)=@random={'security.', ']%eth1%+\x00'}, &(0x7f00000009c0)='os2.', 0x4, 0x2) setxattr$security_smack_transmute(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000a80)='TRUE', 0x4, 0x3) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000ac0)={0x0, @reserved}) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x11) syz_open_dev$swradio(&(0x7f0000000bc0)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c40)={0x0, r7, 0x0, 0xe, &(0x7f0000000c00)='/dev/admmidi#\x00'}, 0x30) mq_notify(r6, &(0x7f0000000c80)={0x0, 0x2e, 0x0, @tid=r8}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r7, 0xc08c5334, &(0x7f0000000cc0)={0xc41, 0xff, 0x1, 'queue1\x00', 0x1}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000d80)={{0x9, 0x6, 0x7ff, 0x8, 0x2, 0x4}, 0x3, 0x0, 0x8, 0x20, 0x4, "7295509a53dedfce6498d6df1239e08e8e13087e5f47d0a81c6952260ca772c4e347bc815e162e12a28042b74ab867b2b011a83a3d2b7f8c3c2091682354ed3fab68643d916274923ec558f6a2def9c06a296dd35b38d54cab9bd687063d8c24773afc0ad6b191be7c96b5f3a8420b66d627a61766abf1ea558edf7914a46ac8"}) flistxattr(r7, &(0x7f0000000e40)=""/74, 0x4a) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ec0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) [ 154.191515][ T8570] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.201904][ T8570] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.213565][ T8570] device bridge_slave_1 entered promiscuous mode [ 154.263070][ T8573] chnl_net:caif_netlink_parms(): no params data found [ 154.281225][ T8567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.285208][ T8579] IPVS: ftp: loaded support on port[0] = 21 [ 154.351819][ T8567] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.363813][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.375530][ T8577] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.396891][ T8577] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.406146][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 154.433047][ T8573] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.440759][ T8573] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.448897][ T8573] device bridge_slave_0 entered promiscuous mode [ 154.459005][ T8570] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.471139][ T8570] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.487162][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 01:04:42 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x27, &(0x7f0000000080)={0x1, 0x0, 0x3, 0x6, r1}) fcntl$notify(r0, 0x402, 0x24) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) rt_sigreturn() tee(r2, r2, 0xffffffffffff0001, 0x1) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:modem_device_t:s0\x00', 0x24, 0x1) r3 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x7, 0x0) sendmsg$kcm(r3, &(0x7f0000000880)={&(0x7f0000000240)=@caif, 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)="d42e937d5edcd50b14a827cc2dd54f63ac132af2f5c7e84e6f9404159b7f45ef80b663d9d2", 0x25}, {&(0x7f0000000300)="00aa6f4fe2224cbe847cd20aa355fc621dff561c1444b341581df5cc8d35ae7042a40febc0599fad8b7e7554cd78317a6503d608356a362c75fb3eceef7e7ebf006e15e8fedbb31e074c710bb08783785cfd71fd4a6cc49658177d985b2fde1bde2959e345f664a3ace2c07d11bf3e03ee1aa59caa64b8f230679471b6f7d4c8ec3dd699e0bef3952439b4e99e7b4f6fd3a6fad13b86225f7cb5b8cb8e5f3e1f68f269386b4483b0923b4937da9d5517beccd882de4865945540c9a8b118d22023a37f9782029ebf70932bce4c4fff4595b90ae1a8651148abbcb37965f505b33d1f3d73c5329a258ae81c2bec4822fcffd7a26330", 0xf5}, {&(0x7f0000000400)="63a0302255e7af006068000be6b27490bcfeb786aeeac434698ade1af9c696bb5a3916692d1ceda3473591911ff1b247876b63807a55c5150a50249b282309f25d2f23a50b426a4780530d74", 0x4c}, {&(0x7f0000000480)="5d03ace9345c380b555e9c55da2315ebc4449d56567e68f70459c6af3fe7c6d80ab9f6ce759b012395ad248c4cc8df28d9fafca1542184721843315f5b0ba0f2bcac869ce3361b5da8b99c7c674b494c62e5d2dc1f1661530759e346aaa2f2f6f1a5f03ed1f44749d916d0330743b9eb102d13504d8a31090af3ce729325a566c8a73ae188c00486b0f8bda8a7f330c3f5cd8697ea01790839e96de7165e4f91", 0xa0}, {&(0x7f0000000540)="9aa573cbbdbe7f49feba177ff00c612fa1b8fad35358e772ba4213ebdde40bf7f184161a70ccd077ae5091", 0x2b}], 0x5, &(0x7f0000000600)=[{0x60, 0x101e0878d144dc98, 0x8, "9665481b2b69a7d5ff207dbf4814831749463d1687751be9c15d4f61dabe311c51717886b6068721196cf391dadc8469a8f4a48621146785bcd3332d0cffcdeb37fd70d3704117a8faab7acb1404af"}, {0x50, 0x13b, 0x10000000000000, "bc104ca6688cb3576f506ecc52fed71b1a3a95c642cc67b8eb548c62b4db5e16ce847b43fe6853ae57dd8ca69ad9b005cbe0901666884f0923"}, {0x110, 0x11, 0x80, "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"}, {0xb0, 0x116, 0x5, "259b2468104b8fbc7c57268157949342b1e57fe1782883f376bcea9a451ccc1fe2b3dd3c850f6a35a2d2b249abba0aa18797ba5842bf258de115937354fed9f7ea714e8b01f6e3f0c524ebab5d9698f8f1ad5e5adde097531b3ff141276d055e5fa72399325118f8036116254719d5680e1dd0b090dcc543d9468c5cfff282c39406b2e4b045660c0e5d6cedc4d0114a41a85ed833d36ca3a9"}], 0x270}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000b40)=@broute={'broute\x00', 0x20, 0x1, 0x226, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, &(0x7f00000008c0), &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x11, 0x0, 0x0, 'bridge_slave_1\x00', 'nr0\x00', 'veth1_to_bond\x00', 'veth0\x00', @random="4d8c8d124b1d", [0xff, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff], 0xbe, 0xee, 0x166, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x400}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x4, 0x1000, 0x0, 0x0, "5494e679a13a06f70398974821706b5d0d9fb5a4489ee27c778873f8bdd4758e71aa5cee6d81839d4b27f906bae2557f764ab34bf9d7877163199ddef3749787"}}}}]}]}, 0x29e) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000bc0)={0x0, 0xf1, "d8949ac8d10baa8df03570378c9f91936ffcf3c9052e22b9402ca580eb58a8cb05581579228052830f51048e1a0cdc3def9ab8acde70c5bfe1a7b2f6bb4cc684d249848c405c69a26d2deaf15b580cd973fd7e441fe0ec75e1be971a7c969e4334545393e42deb73f4a77f24ce048a4d8a10e7efcba23a4391495c446f16f3f4d2fd39235d2ec444eebd262047e4b6ce8b3f0025944c133fcdbc53dd41b3469e62832622fc4421585866f54f221ef0a1c736befd3d76a764e7f8fdb1f48ce5c0a3e21117670c93b9e0285411ad0f1d25e5c11d2e27b414eed918318ed9df869b5b7e026ac17036941ca43e83fb51bc2ffa"}, &(0x7f0000000cc0)=0xf9) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000d00)=@assoc_value={r4, 0x7}, &(0x7f0000000d40)=0x8) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000d80)={@empty, @empty}, &(0x7f0000000dc0)=0xc) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e40)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e80)={0x24, r5, 0x8, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", ""]}, 0x24}}, 0x4004000) symlink(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)='./file0\x00') setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000fc0)=0x3f, 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000001000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000001040)={0x0, r6, 0x9}) fadvise64(r3, 0x0, 0x6, 0x5) readahead(r7, 0x6b7e, 0x582d) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000001080)='/dev/snd/midiC#D#\x00', 0x6, 0x4000) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) r8 = dup3(r2, r2, 0x80000) sendmsg$netlink(r3, &(0x7f0000001180)={&(0x7f00000010c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000001140)=[{&(0x7f0000001100)={0x3c, 0x25, 0xc9a645c72d118302, 0x70bd26, 0x25dfdbfb, "", [@nested={0x2c, 0x53, [@typed={0x14, 0x37, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0x14, 0x30, @ipv6=@loopback}]}]}, 0x3c}], 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) setsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f00000011c0)=0x1, 0x4) r9 = add_key(&(0x7f0000001200)='dns_resolver\x00', &(0x7f0000001240)={'syz', 0x0}, &(0x7f0000001280)="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", 0x1000, 0xfffffffffffffffd) r10 = add_key$keyring(&(0x7f0000002280)='keyring\x00', &(0x7f00000022c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r9, 0x400, r10) [ 154.495956][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.508066][ T8577] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.515147][ T8577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.524196][ T8573] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.531725][ T8573] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.540201][ T8573] device bridge_slave_1 entered promiscuous mode [ 154.572887][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.587294][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.595783][ T8577] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.602904][ T8577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.626391][ T8583] IPVS: ftp: loaded support on port[0] = 21 [ 154.661693][ T8573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.684215][ T8570] team0: Port device team_slave_0 added [ 154.691556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.704109][ T8573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.721781][ T8570] team0: Port device team_slave_1 added [ 154.729068][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.751129][ T8573] team0: Port device team_slave_0 added [ 154.760356][ T8573] team0: Port device team_slave_1 added [ 154.808532][ T8570] device hsr_slave_0 entered promiscuous mode [ 154.857187][ T8570] device hsr_slave_1 entered promiscuous mode [ 154.904646][ T8575] chnl_net:caif_netlink_parms(): no params data found [ 154.916166][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.924994][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.933597][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.952395][ T8567] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.962954][ T8567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.988975][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.997700][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.006105][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.014796][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.023416][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.031643][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.040109][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.088460][ T8579] chnl_net:caif_netlink_parms(): no params data found [ 155.159869][ T8573] device hsr_slave_0 entered promiscuous mode [ 155.217148][ T8573] device hsr_slave_1 entered promiscuous mode [ 155.275155][ T8567] 8021q: adding VLAN 0 to HW filter on device batadv0 01:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r1, &(0x7f0000000580), 0x3c1) [ 155.393507][ T8589] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 155.421490][ T8575] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.429456][ T8575] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.440401][ T8575] device bridge_slave_0 entered promiscuous mode [ 155.475838][ T8579] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.486340][ T8579] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.494784][ T8579] device bridge_slave_0 entered promiscuous mode [ 155.512644][ T8579] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.519834][ T8579] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.527787][ T8579] device bridge_slave_1 entered promiscuous mode [ 155.541350][ T8575] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.548494][ T8575] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.556250][ T8575] device bridge_slave_1 entered promiscuous mode 01:04:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x40000004e20, @multicast1}, 0xe) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x0, 0x0, 0xffffffffffffff61) [ 155.584655][ T8583] chnl_net:caif_netlink_parms(): no params data found [ 155.612962][ T8575] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.636173][ T8570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.654034][ T8579] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.662891][ T8598] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:04:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001080)='net/ip6_tables_matches\x00') r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000000c0)={{0x9, 0x4, 0x5, 0x4b, 'syz0\x00', 0x73b37276}, 0x0, 0xa, 0x80000000, r1, 0xa, 0x4a, 'syz0\x00', &(0x7f0000000000)=['net/ip6_tables_matches\x00', 'net/ip6_tables_matches\x00', '\x00', ']\x00', 'net/ip6_tables_matches\x00', '\x00', 'net/ip6_tables_matches\x00', '#eth1cgroupmime_typesystem\\\x00', 'net/ip6_tables_matches\x00', 'net/ip6_tables_matches\x00'], 0xaa, [], [0x5, 0xffffffff, 0x0, 0x4]}) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) [ 155.688227][ T8575] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.702296][ T8579] bond0: Enslaving bond_slave_1 as an active interface with an up link 01:04:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x0) fcntl$setsig(r0, 0xa, 0x32) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) [ 155.775396][ T8579] team0: Port device team_slave_0 added [ 155.798169][ T8579] team0: Port device team_slave_1 added [ 155.804967][ T8575] team0: Port device team_slave_0 added [ 155.817899][ T8575] team0: Port device team_slave_1 added [ 155.841512][ T8583] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.850135][ T8583] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.858117][ T8583] device bridge_slave_0 entered promiscuous mode [ 155.865888][ T8583] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.874169][ T8583] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.888104][ T8583] device bridge_slave_1 entered promiscuous mode [ 155.898481][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.906094][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.916623][ T8570] 8021q: adding VLAN 0 to HW filter on device team0 01:04:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x20000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) [ 155.941264][ T8573] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.029846][ T8575] device hsr_slave_0 entered promiscuous mode [ 156.057076][ T8575] device hsr_slave_1 entered promiscuous mode [ 156.101465][ T8573] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.115632][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.124524][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.134388][ T8577] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.141584][ T8577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.149571][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.158712][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.167132][ T8577] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.174183][ T8577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.181862][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.191361][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.200084][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.207946][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.217364][ T8583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.231555][ T8583] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.278658][ T8579] device hsr_slave_0 entered promiscuous mode [ 156.327543][ T8579] device hsr_slave_1 entered promiscuous mode [ 156.373449][ T8570] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.388502][ T8570] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.402325][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.411986][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.421236][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.430203][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.440036][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.454273][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.463403][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.472113][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.480932][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.493832][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.502105][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.538329][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.548096][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.556824][ T8582] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.563989][ T8582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.573161][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.581782][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.590424][ T8582] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.597651][ T8582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.605264][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.615623][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.644291][ T8570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.659017][ T8583] team0: Port device team_slave_0 added [ 156.682536][ T8582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.697555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.706089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.718055][ T8583] team0: Port device team_slave_1 added [ 156.749962][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.761851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.771152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.779872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.788383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.818699][ T8575] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.835026][ T8579] 8021q: adding VLAN 0 to HW filter on device bond0 01:04:44 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x7f73577f, 0x0, @discrete={0x0, 0x4}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = io_uring_setup(0x64, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) io_uring_enter(r1, 0x3, 0x8000, 0x0, 0x0, 0x0) [ 156.872668][ T8583] device hsr_slave_0 entered promiscuous mode [ 156.925627][ T8583] device hsr_slave_1 entered promiscuous mode [ 156.937903][ T8609] syz-executor.0 (8609) used greatest stack depth: 22856 bytes left 01:04:44 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) [ 156.978233][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.996529][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.019700][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:04:44 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000001c0), 0x0}, 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) fchdir(r1) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f0000000040)) [ 157.042343][ T8575] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.075478][ T8579] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.124474][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.133338][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.148437][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.157678][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.207364][ T8573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.226618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.236082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.244673][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.251762][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.261488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.270240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.279033][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.286078][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.293846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.302851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.311683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.320304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.329116][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.336165][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.343983][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.352824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.361233][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.368294][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.375933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.387033][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.394875][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.403204][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.430539][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.440259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.451828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.463197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.471932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.480748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.489763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.502932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.511499][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.520263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.529034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.537592][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.549152][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.569728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.586479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.595405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.604917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.620684][ T8579] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.634407][ T8579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:04:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) open(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) mkdir(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl(r0, 0xffffffffffffdfba, &(0x7f0000000100)) [ 157.659600][ T8583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.667453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.675767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.694617][ T8575] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.713204][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.721734][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.744565][ T8583] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.762734][ T8579] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.790553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.808680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.817582][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.824687][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.849230][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.864271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.873125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.882697][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.889913][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.905018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.933632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:04:45 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000000) clock_gettime(0x0, &(0x7f0000000900)) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x4000, 0x0) write$P9_RLOPEN(r2, &(0x7f0000000240)={0x18, 0xd, 0x2, {{0x90, 0x3, 0x1}, 0xe36}}, 0x18) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) chdir(&(0x7f0000000200)='./file0\x00') ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000180)={[0x3001, 0x0, 0x1000], 0x1, 0x2a, 0x3}) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 157.977661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.020642][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.026691][ C0] hrtimer: interrupt took 43677 ns [ 158.038954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.048367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.067117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.075686][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.094190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.121378][ T8583] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.136391][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.157288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.165616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.209214][ T8583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.212533][ T8651] QAT: Invalid ioctl [ 158.232234][ T8651] QAT: Invalid ioctl [ 158.245926][ T8651] QAT: Invalid ioctl [ 158.250898][ T8652] QAT: Invalid ioctl 01:04:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bond0\x00'}}, 0x1e) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00000001c0)=""/4096) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000040)={0x0, @raw_data="d83f14102b7ac5da47e8bfab794f0e7ac9ce1b035feac8481112392880cdbfb451fc6c3ef31c1b5f7d39b8599d42ed3c2f1b5ae4d76209869073ca9c02ac1bbdff69855ba24f3ea8b7e3cc4eb09f3b85f8bea30e20392658ccd98964f0a3b0dedfc3a0737dab4bdf0c3a0eac44d95c853e7c061b0545a068542e380473fffdb2f01bc50d693e12fa738a856c449a6181b3ecd43533648fef1d844434cd522106b8e4293a2c55c88de7c69a29683604fa27cc4212ab630c3957681b509917db007915119bda9afb67"}) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 01:04:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4000000000007ff}, 0xfee3) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) write(r0, &(0x7f0000000000)="2000000012005f021b4be46c14f9f407000000000a0200"/32, 0x20) fcntl$getflags(r0, 0x408) 01:04:46 executing program 0: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000040)=0x100000001) 01:04:46 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xdca, 0x2000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/185, &(0x7f0000001700)=0xb9) r1 = socket$inet(0x2, 0x8000f, 0x20404000083) vmsplice(r0, &(0x7f0000001b40)=[{&(0x7f0000001740)="a36070ef74d3d0fb9fce08e6687f6b35", 0x10}, {&(0x7f0000001780)="b03f18f4db8f32a1ad281560b3bc273165cdfb43bebc7b4cd173acbe18d66f9e2db39ac6d0062c243d7ad81a02c3dce317fb44d6fb634b05a26ba96ebb43ecf1c4009f015c63ea35934092614f21cbeb4b9c9a94f9cd9bd546ded8b8acbddd6294f48e5b636bf6459e1533d081192387794423b2290e1945deced367a6f5dcf4286546a956f69017463cb4b56efc521e881bd3db9feddc1367e5fee5a605ec61e8270e3e", 0xa4}, {&(0x7f0000001840)="c4cc0184a71ba9efb544ef0410f2fe70e841f46cdf4276c38354a551169d3e6c2963a7fd324bcf0dcbae3d3929afb5c99e0c7ebbeb7e7b324c3d7de60c632dd020d4a8725dec3f74140054f6398f25f36d106525db895c5ef1fa6b580304d7ae4b05ecd013247e1021c04266788fc3315d4740c2cc6fbc51ed64ac404fdcd1f022018b6c1782c30ee32d206254d2a7e43fef3cea15f7a59d2a737c46978d058662cc65f88fee2e723aa1405c0c84b9a4186639155cefc88b1a02b308db5cca83946f1c899f023af4d2e81dbecc62e2278834b8f9e9", 0xd5}, {&(0x7f0000001940)="7a9a20a6cabb8b346fc67df4838d876ee524535242b4435c6cf16afcc3220a26189d979ec7d830ddc527a3696322c24fdd4f025b393ec28c1e07d34c3946b48231bec938196135bb45b2616b076ccabce9fda4c9c128ee05e7da88335e473717022906a668079e277b1511c6c2b6da3f68d51626394ffe589ce556dd6aab51b4523412b07ba399d75a12bef50ebbe1a59c001486ac6987d226313465f4c1cd4fa1e7f7f1964d141a0f351155f6dc5fa0fdd03418fd134e7a36bd2ff721d1191b71864c0a4eb0ff7bf66ae595fab858168d9e464c41375b0e6dcb4cd02e4534d32379ba35379bb75a51407c9ac91917faf1e8fd", 0xf3}, {&(0x7f0000001a40)="d81654081bdaa17671d9228683e38ed28e0764030dd2fbadc4ab0b76def7a12e0791d6db70ebafc67a7932e5c355afa59f78efad83cb4be4edf572b4382b9795740524a3005b1520ff24e3d2de5ebfa435072b343aa4ce526a3cfc76e27c61287b7b9a1485c911fd48bfe54e444e1fb8b9054c248f3ea25a99569f1efde24655e3b18e6114f66cc7a33b278fe4557dae24c2259e6afef8", 0x97}, {&(0x7f0000001b00)="f9413822a37a", 0x6}], 0x6, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x30, [], 0x10000248, &(0x7f0000000080), &(0x7f0000000200)=""/4096}, &(0x7f0000000000)=0x108) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000001200)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000058020000580200005802000098030000980300009803040004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"], 0x4d0) 01:04:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x0, 0xffff, 0x400000000000000, 0x0, 0x0, 0x0, r0}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x82000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x7fffffff}, @timestamp, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x80000001}, @sack_perm], 0x7) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 01:04:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x9, @pix_mp={0x0, 0x0, 0x3136564e}}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xfffffff, 0x2, 0x1, [], &(0x7f0000000080)={0x980924, 0x800, [], @p_u8=&(0x7f0000000040)=0x101}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000140)=0x9, 0x4) 01:04:46 executing program 3: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x0, 0x8}}, 0x28) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xa, 0x182) r2 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x1) socket$inet(0x2, 0x4, 0xeaaf) ftruncate(r2, 0x321) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000180)=""/163) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x2000005) dup2(r2, r1) 01:04:46 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xac, r1, 0xa00, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x854}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcb3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x218}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb2ed}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xff, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000240)=0x78) shutdown(r2, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000180)={0x2}, 0x4) shutdown(r2, 0x2000000) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x40000) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)=0xfffffffffffffff7) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000100)={'bpq0\x00', {0x2, 0x4e24, @multicast1}}) [ 158.404687][ T8669] Unknown ioctl 21531 01:04:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200000, 0x0) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x4, 0x101000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x6, 0x400000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x600100, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x480, 0x0) syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x5, 0x18600) r2 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x40) openat$cgroup_int(r2, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$getregset(0x4204, r3, 0x1fe, &(0x7f0000000140)={&(0x7f0000000100)}) ioctl(r1, 0x1000008912, &(0x7f0000000480)="11dca5055e0bcfec7be0705159b1d4c38cbb3500d442ffbf7e1171f6daf9edd089d9f76ebb1890dac1ef061a566d8d5d2184100ece3b7e81423d19a116f02bbba035506025dd3f178f19a8a79af183f2a1673ad2d74e317e75e5f5f4e38f89d9a10991fc48c76a10cbb7f292fd9363d17d3eb614e0efa5052bf5c6b52067772540959fa6aa79255b3018ef976d20789a6840dffb5c98590e1868d10c74c919a3c534263b3530d62e2feb7f5cc7280e5b2633e7e6bae0c16e131cc0f30d291e85bbb3ef1037747e84f39b37fd03e6a135ba141d43a869a48df137") add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="f1adeb1af858baacf3badb1d79cae631020000000000000055db6251ba98a1e2907b45d18f94a487040000004be8a989bff5765a854b75222a0027dec36a9f5f10be85cdfbb42864d37ef802ac136378d83fdd8d000000d38f350b8b23000000000000000000", 0x66, 0xfffffffffffffffb) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000180)={0x10000, 0x0, [0x1, 0x5b7, 0x3, 0x1, 0x8000, 0x4, 0x5, 0x3a1]}) 01:04:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="01c8752442b24e", 0x7, 0x20000008800, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2f30101, 0x200800) read$eventfd(r1, &(0x7f0000000040), 0x8) 01:04:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x90}, 0x0, 0xffff, 0x400000000000000, 0x0, 0x0, 0x0, r0}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x82000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0x7fffffff}, @timestamp, @sack_perm, @timestamp, @sack_perm, @mss={0x2, 0x80000001}, @sack_perm], 0x7) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 01:04:46 executing program 1: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ed9c28"], 0x3) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) [ 158.713092][ T8689] Option ' ' to dns_resolver key: bad/missing value [ 158.762636][ T8695] Unknown ioctl 21531 01:04:46 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000040)) ioctl$TCFLSH(r0, 0x540b, 0x80000001) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000000)=""/45) 01:04:46 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2000, 0x0) r0 = fsopen(&(0x7f0000000100)='bfs\x00', 0xfffffffffe) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='async\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x100000001, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000440)={'hsr0\x00', {0x2, 0x4e23, @broadcast}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e23, @remote}}}, 0x90) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x1018) [ 158.809888][ T8699] Option ' ' to dns_resolver key: bad/missing value [ 158.855543][ T8703] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. 01:04:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000000080)="b63db85e1e8d0200fffffffbf0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b16004bbc69146d171bf296aa1fae1a", 0x36) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@empty}}, {{@in6=@ipv4}, 0x0, @in6=@empty}}, &(0x7f0000000000)=0xe8) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000003c0)={0x0, 0x6}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) umount2(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x8, 0x5, 0x8, 0x8, 0x0, 0x20, 0x440, 0x0, 0x69, 0x4, 0x8, 0x4, 0x9, 0x7, 0x5, 0xb19, 0x1000, 0x9, 0xfffffffffffffeff, 0x2, 0x0, 0x7, 0x1, 0x4, 0x5, 0xffffffff, 0x9, 0xfffffffffffffe53, 0xffff, 0x7, 0x1000, 0x2, 0x100000001, 0x0, 0x5, 0x8, 0x0, 0x40, 0x0, @perf_config_ext={0x1, 0x80000001}, 0x24, 0xffffffff, 0x6, 0x5, 0x1ff, 0x4, 0x8001}, r3, 0xc, r0, 0xa) signalfd(r1, &(0x7f0000000040)={0x8}, 0x8) 01:04:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socket$pptp(0x18, 0x1, 0x2) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, &(0x7f00000013c0)="7bfe62a1edb6872d326e53df6002da867e158d61e9a812f3934f391fd7f22a715c1f2b5e3794340020b138ebc4bba1ddfb07ddebecb96b3130b020166103ddad", 0x40, 0x0, 0x0, 0x0) 01:04:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x30}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000240)={r3, 0x5}, 0x8) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0xffffffffffffff3b) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x5, "53d52f567fcfdeac6c"}, 0xb, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:04:46 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000000, 0x12, r0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x52401, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0xf000, 0x2, 0x1e76, 0x1, 0x100000000}) rt_sigaction(0x7, &(0x7f0000000100)={0xfffffffffffffffd, {}, 0x4, 0x0}, 0x0, 0x838bbb194c7cc499, &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f0000000000)=[@exit_looper], 0xb6, 0x0, &(0x7f0000000240)="b1ac38dc36e8db22b7d88d64d3ffaee0b62235a90d03450db05c2ed5a87a6b90c29bf85cc38dfad30f61f0f61c84ab61786d11901ace16cf2a37588fe51f7c4ea930c149b529d14f41515ab514bedb3f7e33c6b203b8cfd1129d13a78e502ca3db04d47b826c374da2f3672c62545b2f7c574cda8de0971852fb526a88aac1c9476676049cb9f7afe99242a73fdb7aff54d06dba44ca8353c127b7a6ed2bcc0d183de31afca3e7483d7af0c0e6cbdf0cf102f4dc2ec1"}) syz_open_procfs(0x0, &(0x7f0000000140)='net/udplite\x00') 01:04:46 executing program 2: r0 = socket$kcm(0x10, 0x400000003, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1c1880, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xae41, &(0x7f0000000300)) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001080f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) [ 159.071215][ T8717] sg_write: data in/out 167162/8 bytes for SCSI command 0xe2-- guessing data in; [ 159.071215][ T8717] program syz-executor.3 not setting count and/or reply_len properly [ 159.156607][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00\x00\x00\x00\x000\xfb@9', 0xa420}) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x5, 0x400000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8, 0xa0070, r2, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x207) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x20}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x46, 0x63211744743c4259) creat(&(0x7f0000000240)='./file0\x00', 0x2) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) membarrier(0x0, 0x0) 01:04:47 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/4096) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x10, 0x10, &(0x7f0000000040)="f2d91191b6a0c457f68f5d73544c7d4a541327f925b9536f9e8d44dda0d7168a07baff9980699e0ba8f6ac80065f3c5c7ef513d2be6032c1b37dd68bc24204ecff29f69b327f8d035a95a2e1a38dfc8a2c995d71562204e5e1302c8c641a7f37700f18d9413b1edd8a4b656c8a927a8ed377c54ce9332b2c5f70000dc02a787a4e95a5ed98961d3f5e28fe30", {0x4, 0x1f, 0x77777f7f, 0x7, 0x5250, 0x0, 0x9, 0x9}}) [ 159.290556][ T8731] sg_write: data in/out 167162/8 bytes for SCSI command 0xe2-- guessing data in; [ 159.290556][ T8731] program syz-executor.3 not setting count and/or reply_len properly 01:04:47 executing program 4: r0 = socket$inet6(0xa, 0x100000000000001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x10, 0x0, 0x0) 01:04:47 executing program 2: r0 = socket$kcm(0x10, 0x400000003, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1c1880, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xae41, &(0x7f0000000300)) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001080f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 01:04:47 executing program 1: r0 = socket$kcm(0x10, 0x400000003, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1c1880, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xae41, &(0x7f0000000300)) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000001080f0000000000bc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 01:04:47 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x26d8, 0xffffffffffffa406, 0x14, 0x5}, {0x1, 0x0, 0x2, 0x100}]}) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='./file0\x00') r1 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x3000) shmdt(r1) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000900), 0x24, 0x0) 01:04:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x7, 0x20, 0x4, 0x401}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x10001}, &(0x7f0000000200)=0x8) 01:04:47 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80e85411, 0x0) 01:04:47 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xffffffffffffff68) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x402000, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) stat(0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) select(0x40, &(0x7f0000000380)={0x8001, 0x1, 0x10001, 0x8, 0x70a1, 0x9, 0x1, 0x1}, &(0x7f00000003c0)={0x9, 0x100, 0x3a, 0x2, 0x6000000000000000, 0x5, 0xfffffffffffffffc, 0x8}, &(0x7f0000000400)={0x4, 0x4, 0x3, 0x4, 0xf87d, 0xa176, 0x8001, 0xfffffffffffff000}, &(0x7f0000000440)={0x0, 0x2710}) chdir(&(0x7f00000001c0)='./file0\x00') r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r3, 0x208200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) write$P9_RGETATTR(r2, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x400, {0x1, 0x1, 0x1}, 0x0, r4, r5, 0x1, 0x3a6b, 0xc9, 0x1, 0x4, 0x5, 0x8, 0x8, 0x3, 0x5, 0x3ff, 0x4, 0x6, 0x1, 0x81}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000780)='./bus\x00', 0x200000000000000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write$P9_RSTATu(r3, 0x0, 0x0) write$P9_RWALK(r6, &(0x7f0000000480)={0x30, 0x6f, 0x2, {0x3, [{0x0, 0x1, 0x1}, {0x20, 0x2, 0x2}, {0x8, 0x4, 0x6}]}}, 0x30) [ 159.755677][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 159.755690][ T26] audit: type=1804 audit(1561338287.455:31): pid=8762 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/6/file0/bus" dev="ramfs" ino=27147 res=1 01:04:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x30}, &(0x7f0000000200)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000240)={r3, 0x5}, 0x8) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0xffffffffffffff3b) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) fsetxattr$security_evm(r1, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x5, "53d52f567fcfdeac6c"}, 0xb, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 01:04:47 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x20, 0x400000) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x73, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="24000000070607031dfffd946fa2830020200a0003000100521d85680c1baba20400ff7e", 0x24}], 0x1, 0x0, 0x3ca}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x459a7c969448b516, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000040)={0x7, 0x1, [0x9c41e7, 0x5, 0x4, 0x8, 0x0, 0xc52, 0x30, 0x4]}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) r3 = accept$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000880)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f0000000840)={&(0x7f0000000240)=@newtfilter={0x5cc, 0x2c, 0x700, 0x70bd27, 0x25dfdbfb, {0x0, r4, {0x9ba597f6340e3859, 0xf}, {0x4, 0xfff3}, {0xffe5, 0xffff}}, [@filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x554, 0x2, [@TCA_ROUTE4_FROM={0x8, 0x3, 0xe3}, @TCA_ROUTE4_POLICE={0x408, 0x5, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffffffffffa1, 0x5, 0x22c, 0x7, 0x1ea5600000, 0x30c987d6, 0x4, 0x9, 0x5f, 0xa9e, 0x7, 0x1f, 0x81, 0x3f, 0x3f, 0x0, 0x7, 0x3, 0x5, 0x1000, 0x0, 0xa9, 0x8, 0x5, 0x7, 0x101, 0x3, 0xff, 0x1f, 0x7, 0xd81b, 0x0, 0x9, 0x200, 0xd1, 0x7144e0ed, 0xffffffffffffff00, 0xfffffffffffffffb, 0x5, 0x100, 0x8, 0x7, 0x1, 0x7, 0x0, 0x0, 0x100000000, 0x80000000, 0x2, 0x10001, 0x6, 0x4, 0xffffffff, 0x0, 0x1, 0x10000, 0x1000, 0xfffffffffffffffd, 0x7, 0x11, 0x74ac5619, 0x7, 0x2, 0x4, 0x711, 0x8db, 0x100000001, 0x5, 0xffff, 0xabe, 0x1, 0x20, 0x7fff, 0x7f2a, 0x401, 0x7, 0x2, 0x200, 0x4, 0x7, 0x4, 0x7, 0xc402, 0x2, 0x1, 0x66d2, 0x6, 0x100000000, 0x7, 0xffffffffffff7e59, 0x5, 0xc0, 0x3, 0x1f, 0x100, 0xfffffffffffffffa, 0x1, 0x80000001, 0x4, 0x1f, 0xfff, 0x2, 0x81f, 0x7f, 0x4, 0x1ff, 0x4, 0x39a3, 0x0, 0x9bd, 0x1ff, 0xffffffffffffffff, 0x400, 0x20, 0x9, 0x4, 0x35a9, 0x1000, 0xffffffffffffffff, 0x10001, 0x1, 0x8000, 0x7521a9c8, 0x4, 0x3, 0x72, 0x2, 0xb30f, 0x5, 0x3, 0xffff, 0x4, 0x80, 0x8, 0x9, 0x1, 0x1, 0x40, 0x6, 0x8001, 0x4, 0x99a, 0x1f, 0x1000, 0x100000000, 0x2, 0x3, 0x8, 0x1, 0x693, 0x0, 0x0, 0x3, 0x1a619f7, 0x401, 0xe4, 0x6, 0x0, 0xcf, 0x8, 0x0, 0x4, 0x5f, 0xfffffffffffff000, 0x8, 0x8, 0xa8, 0x6, 0x4, 0xfffffffffffffff8, 0x6, 0x7, 0x9, 0x3f, 0x101, 0x9, 0x1c0000000, 0x40, 0xfffffffffffffff8, 0x9, 0x1, 0x81, 0xffffffff, 0xffffffffffffffff, 0x7, 0xebe7, 0x8, 0x0, 0x6, 0xaf39683, 0x80800000000000, 0xffffffffffff0001, 0x5, 0x1f, 0x2c, 0x4, 0x3, 0x5, 0xff, 0xfffffffffffffffe, 0x4, 0x9, 0x6, 0x3, 0x1ff, 0x1f, 0x0, 0x4, 0x9, 0x1, 0x1f, 0x7, 0x100000000, 0x3, 0x9, 0x0, 0x8, 0xff, 0xffffffffffffff10, 0x6, 0x7, 0x5968000, 0x1, 0xe38, 0x4f79, 0x20, 0x7, 0x4, 0x6, 0x5, 0x100000001, 0x3, 0x0, 0x1ff, 0x6, 0x8, 0x57df, 0xd5, 0x227, 0x1f, 0x4c63d551, 0x7, 0x3, 0x1000, 0x2, 0xd4b, 0xfffffffffffffff8, 0x401, 0x100000000, 0x6, 0x7, 0x2, 0x8, 0x51d4, 0x5e14, 0x7fff]}}, @TCA_ROUTE4_POLICE={0xc, 0x5, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x75}, @TCA_ROUTE4_ACT={0xdc, 0x6, @m_bpf={0xd8, 0x9, {{0x8, 0x1, 'bpf\x00'}, {0xc4, 0x2, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0xed8, 0x100, 0xffffffffffffffff, 0x4, 0x8f0}}, @TCA_ACT_BPF_OPS={0x24, 0x4, [{0xfffffffffffffff7, 0x6, 0x6, 0xfffffffffffffffa}, {0xd0, 0x7, 0x8, 0x6}, {0x2, 0x7, 0x7, 0x2}, {0x7, 0x3, 0x1, 0xffff}]}, @TCA_ACT_BPF_FD={0x8, 0x5, r2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0xfffffffffffffffd, 0x0, 0x20000006, 0x200, 0x4}}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x9, 0x7fff, 0x20000005, 0x4, 0x8}}, @TCA_ACT_BPF_FD={0x8, 0x5, r0}, @TCA_ACT_BPF_OPS={0x44, 0x4, [{0x0, 0x7, 0x3, 0x1}, {0x0, 0x0, 0x5, 0x10001}, {0x7, 0x2, 0x80000000, 0x3}, {0x5, 0x1, 0x400, 0x10000}, {0x80000000, 0x1ff, 0x1, 0x3}, {0x5ecc, 0x3, 0x5, 0x9350}, {0x100000001, 0x660000, 0x1ff, 0x2}, {0xd8, 0x180, 0x1000000000000000, 0x9}]}]}, {0x4}}}}, @TCA_ROUTE4_POLICE={0x40, 0x5, @TCA_POLICE_TBF={0x3c, 0x1, {0x80, 0x4, 0x2, 0x3, 0x6, {0x8, 0x1, 0xffffffffffffffa6, 0x800, 0x1ea1}, {0x1000, 0x1, 0x3, 0x6, 0x6, 0x8}, 0x7ff, 0x7, 0x3}}}, @TCA_ROUTE4_FROM={0x8, 0x3, 0x4b}, @TCA_ROUTE4_TO={0x8, 0x2, 0x5f}]}}, @TCA_RATE={0x8, 0x5, {0x7, 0x7}}, @TCA_RATE={0x8, 0x5, {0x5}}, @TCA_CHAIN={0x8, 0xb, 0x22}, @TCA_RATE={0x8, 0x5, {0x1, 0x3}}, @TCA_RATE={0x8, 0x5, {0x10001, 0x79b1}}, @TCA_RATE={0x8, 0x5, {0x100, 0x100000000}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x80000001}, @TCA_RATE={0x8, 0x5, {0x8001, 0x5}}]}, 0x5cc}, 0x1, 0x0, 0x0, 0x800}, 0x4040055) ioctl$SCSI_IOCTL_PROBE_HOST(r3, 0x5385, &(0x7f00000008c0)={0x14, ""/20}) fcntl$setlease(r3, 0x400, 0x2) 01:04:47 executing program 3: msgget(0x1, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)=ANY=[@ANYBLOB="0000dc000ce409c74102b41bc0d81de4a6b7cc37463cce106e626c86a09a2d4684a4ae2fa985c3ece18a9193ffe88ae22096910b6651185e5234363e5b24b29d3f02d238f771b3ed0e3874134f5e6d1e423cddb455f3a9015669176288d7a4536afe6e263bd1ad83ea19308725b62422a757dbebe5b748fb3e51779f046e05000000b9a340f5fd5b490348b4630ed3addb268c5e32ef18ff73b47623739dbf551c8b77cf68864d133d989d94356948e7e87392b65bb008f02f4248fa873b64daf48f51af0a32ac3b4af955f4efb89efedc56f250053ecfb6276b35e24c94fafc"]) fsync(r0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x10, 0xfffffffffffffff9}) 01:04:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="01"]}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x60000, 0x0) 01:04:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) sendfile(0xffffffffffffffff, r1, 0x0, 0x7ffff000) 01:04:47 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000bfcffc), &(0x7f0000000100)=0x3cb) 01:04:47 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/117) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x41000008912, &(0x7f0000000100)="f16136825e0bcfec7be0700e58e88d513c669ac9c6e0a259148452323efa9759f46de5b72bcba7c0815c2fe2e5ed74c29061150a145fa6096ab8f120ff4977dd818e824ebdb52f9fc75b0ce643d263cece490f9fc0820905dd299850aa58ae008f641fe0e375c83cf7e1e4699693101fb1431c23c52915925d62c6450c55d22b17a906c533ea1d21823c4c07e0a4") setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000001c0)={0x5c, @rand_addr=0xffffffff7fffffff, 0x4e20, 0x0, 'rr\x00', 0x2, 0x6, 0x6b}, 0x2c) syz_open_dev$dspn(&(0x7f000000bff6)='/dev/dsp#\x00', 0x1, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @remote}}, 0x1e) openat$vhci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhci\x00', 0x0) ioctl$int_in(r0, 0x800000800c5011, &(0x7f0000000280)=0x1) 01:04:47 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) statx(r0, 0x0, 0x1000, 0x0, 0x0) [ 160.074976][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:04:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x80000000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x4010000000003, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 01:04:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400100, 0x40) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e22, @local}}, 0x0, 0xfffffffeffffffff}, &(0x7f0000000140)=0x90) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0x2}]}}}]}, 0x3c}}, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000180)={0x6, 0x7, 0x2, 0x1000, 0x8, 0x81, 0x8}) r3 = dup(r0) accept$alg(r3, 0x0, 0x0) [ 160.182745][ T8801] IPVS: set_ctl: invalid protocol: 92 127.255.255.255:20000 01:04:47 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r1) fcntl$setlease(0xffffffffffffffff, 0x400, 0xfffffffffffffffd) lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 160.250689][ T8811] IPVS: set_ctl: invalid protocol: 92 127.255.255.255:20000 01:04:48 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) r2 = dup(r1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x80000008}) 01:04:48 executing program 0: r0 = socket$kcm(0x10, 0x400000000000002, 0x10) getuid() sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c03100003402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 01:04:48 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="2e0000001e000507ed0080647e6394f23231d2000900120111404b480f0001000080020000000300f88000f01700", 0x2e}], 0x1}, 0x0) listen(0xffffffffffffffff, 0xffffffffffffff00) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000080)={0x10001, 0x3, 0x5, 0x5, 0x7, 0x0, 0x9}) connect(r1, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x40000000}, 0x80) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)={0x210, r2, 0x208, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa098}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8f7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70000}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x436}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe47a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xaf}]}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa4b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x2, @local, 0x100}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}}}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 01:04:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85a435e86b3d2f7fcc00000095000000000000000000400000090000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000400)=""/195, 0x0, 0x0, [0x42]}, 0x48) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x40) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4) 01:04:48 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x7ffffffb, 0x410010) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x1) 01:04:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x40, 0x0) bind$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) 01:04:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x57}}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) ustat(0x3, &(0x7f0000000040)) 01:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x97, 0x6, 0x3, "733428b98f435cdb6e98178336b92e82", "339f386e3e0370d529d068b20d86d3b50cf176ed1ec123cdb784ed2d5418fcb01a27aa0079e00daec21c9ea074ad6196e0213c34544df5af66ede54f1a3c73cb348df5c19888ba3941556d8f462e1c2eeeaac900e5de2021058f99e0a6da72bd188df21a6ce8e76b527869184674b6f002215b71910bfaafef183a6c7d56f018aa83"}, 0x97, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 160.882519][ T8842] netlink: 'syz-executor.3': attribute type 274 has an invalid length. [ 160.907446][ T8842] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 01:04:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0xc0840, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38c183773816ea39be73820d7e001c665246b21b0dab1fd81d3423f154985709e4205abf7dd45c0ea184f602d7052a56bd960e4e45bb7f660d8c38567c87593dae0e5a6212029d1527ce8826925ab1faf6217defd347fd163254d1b2151e3c10a029f5d75fefabb6b02a2a6e2700000000000000000000000000902d2e335bc51fd4e40000000000000000282773e3e047e824e183179d050000000000000020778e50584010"], 0x1}}, 0x44801) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x800) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a00, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4001, 0x0) 01:04:48 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, r1, 0x1, 0x2}, 0x14) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x4, 0x3, 0x8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e20, 0x7f, @dev={0xfe, 0x80, [], 0x18}, 0x2}}, 0x0, 0x2f, 0x0, "7415cfe016e32efe2122ab2252f6360d1e7b658d6ad524a805d6bc63844e726860474d275a6dc15e5a2d59b291fd9c2397ac9a4b6ff3d509c71a5a31ab5e418769fcc4fa13a40a2ebfaf4a4327e965d2"}, 0xd8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}, @in6={0xa, 0x4e23, 0xbdb, @empty, 0x8}, @in6={0xa, 0x4e24, 0x5, @local, 0x397}, @in6={0xa, 0x4e23, 0x599, @remote, 0x6}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e24, @loopback}], 0xbc) socket$kcm(0x29, 0x8, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x3c01}, 0x0) 01:04:48 executing program 1: mkdir(&(0x7f0000000780)='./file0\x00', 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, {0x0, @in6={{0xa, 0x4e23, 0x2, @empty}}, 0x1}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) mount(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) chdir(&(0x7f0000000c80)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) chown(0x0, 0x0, r1) clone(0x900, 0x0, 0xfffffffffffffffe, &(0x7f0000000c40), 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 160.999171][ T8845] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 161.061291][ T8855] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 161.084147][ T8845] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.114272][ T8842] netlink: 'syz-executor.3': attribute type 274 has an invalid length. [ 161.151525][ T8842] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.191150][ T8863] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 161.224169][ T8863] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 01:04:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000340)={'syz'}, &(0x7f00000002c0)='ppp0.@#user{-\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) 01:04:49 executing program 0: r0 = socket$kcm(0x10, 0x400000000000002, 0x10) getuid() sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f201315c03100003402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 01:04:49 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$nbd(r1, &(0x7f0000000040), 0x10) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000), 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000000, 0x0) 01:04:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x4, @remote}], 0x4c) getsockopt$inet6_int(r1, 0x29, 0x5f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 01:04:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a005f0214f9f40700090400810000000400000100000000", 0xffffffffffffff00) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0xfffffffffffffff7, 0x4) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x2, "2c8a1360c288a4dd"}) [ 161.513869][ T8882] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 161.536852][ T8882] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 01:04:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3b) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x200}, 0x20) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)=0x3d) 01:04:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x4, @remote}], 0x4c) getsockopt$inet6_int(r1, 0x29, 0x5f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000400)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 01:04:49 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c0000001a005f0214f9f40700090400810000000400000100000000", 0x1c) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @broadcast}, {0x306, @remote}, 0x6, {0x2, 0x4e22, @local}}) 01:04:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, 0x0) fstatfs(r0, &(0x7f0000000000)=""/54) 01:04:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0xc0840, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38c183773816ea39be73820d7e001c665246b21b0dab1fd81d3423f154985709e4205abf7dd45c0ea184f602d7052a56bd960e4e45bb7f660d8c38567c87593dae0e5a6212029d1527ce8826925ab1faf6217defd347fd163254d1b2151e3c10a029f5d75fefabb6b02a2a6e2700000000000000000000000000902d2e335bc51fd4e40000000000000000282773e3e047e824e183179d050000000000000020778e50584010"], 0x1}}, 0x44801) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x800) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a00, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4001, 0x0) 01:04:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0xfffffd74) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa000422}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x0, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) setsockopt$sock_linger(r1, 0x1, 0x2f, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8) 01:04:49 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2a, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7ff, 0x800) unlinkat(r2, &(0x7f0000000100)='./file0\x00', 0x200) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890e, &(0x7f0000000200)="11dca5055e0bcfec7be070") r3 = dup2(r1, r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000140)={0x1, 0xb7}, 0x2) 01:04:49 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xb6, 0x4000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000180)=""/237, 0xed, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r1, 0x10, &(0x7f00000002c0)={&(0x7f00000000c0)=""/176, 0xb0, r2}}, 0x10) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f610529800000001f0000000000080008000f00022bd000", 0x24}], 0x1}, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000340)=0x78) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000480), 0x0) 01:04:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2001, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000000c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={r1, r2, 0x2356}) r3 = fsopen(&(0x7f00000001c0)='bdev\x00', 0x0) clock_settime(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000000)='/dev/midi#\x00', &(0x7f0000000040)='proc\x00', 0x0) 01:04:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3b) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x200}, 0x20) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0'}, 0x10094) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)=0x3d) 01:04:49 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000bc0)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id1)9\xc8\xa8\xc4\x96\xa5C\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xf6\x00', 'timer0\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 01:04:50 executing program 1: r0 = getpgid(0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0fdca5055e0bcfec7be070") prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5005e0bcfec7be070") r3 = syz_open_procfs(0x0, &(0x7f0000000ac0)='net/udp\x00') readv(r3, &(0x7f0000000640)=[{0x0}, {&(0x7f00000004c0)=""/235, 0xeb}], 0x2) 01:04:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x0, 0xfffffdfe}, 0x11) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) getsockopt$inet6_tcp_int(r1, 0x6, 0x3, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:04:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x20000}, 0x3c) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000000)=[{0x18, 0x84}], 0x1f}, 0xfc) socketpair(0xa, 0xa, 0x2, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x1000080, 0x4) 01:04:50 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup3(r0, r0, 0x80000) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) getsockopt$bt_hci(r0, 0x84, 0x9, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:04:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="00b9cb138cfb11a3cb55000021197544e71f1a5ed73a0f49c55173d02f6e02e530ae8e7f4f924e8b28c40c26451d9cdf3f4fbbc038bbe9fe0860d427c51faabd2fce452a7a2ce08b5e83547d58c5b5f26806a25e82c05f237a4dfbc9c59bf3a59debc35660cfef23149fe7b5f14b008b76859efeb65509af007a20add0984aa18b0ff5d2e9d32e288912336515982b0d8640fd88f83fbfdc0000000000000000ee739b75bc5fe3e0b209000000e4a1c55b6064886ad997f46d"]) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 01:04:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0xc0840, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38c183773816ea39be73820d7e001c665246b21b0dab1fd81d3423f154985709e4205abf7dd45c0ea184f602d7052a56bd960e4e45bb7f660d8c38567c87593dae0e5a6212029d1527ce8826925ab1faf6217defd347fd163254d1b2151e3c10a029f5d75fefabb6b02a2a6e2700000000000000000000000000902d2e335bc51fd4e40000000000000000282773e3e047e824e183179d050000000000000020778e50584010"], 0x1}}, 0x44801) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x800) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a00, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4001, 0x0) 01:04:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x7ff, 0x1) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80040000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x54, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb40}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x4000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 01:04:50 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9205, 0x5) 01:04:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000003c0)={0xfffffffffffffffd, 0x4, 0x69c4}) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2400, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000280)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) finit_module(r1, &(0x7f0000000400)='/dev/sequencer\x00', 0x3ff) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f00000000c0)={0x0, @frame_sync}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0x3b8, 0x0, [], &(0x7f00000001c0)={0x9909e4, 0x2, [], @p_u16=&(0x7f0000000080)=0x200}}) 01:04:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x509) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000580)={@remote, 0x1000000, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) 01:04:50 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)) r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000280)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x20000095, &(0x7f00000002c0)=[{0x7, 0x401, 0x1000, 0x7ff}, {0x6, 0x100, 0x6, 0x3c3}]}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x4) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(r2, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000004004002, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:04:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, 0x0}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000000c0)={0x8001003, 0x100000000, 0x1}) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r6, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) fchown(r5, r3, r4) sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x12000006}, 0xc, &(0x7f0000000700)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES16], 0x2}, 0x1, 0x0, 0x0, 0xc0}, 0x8044) socket$inet6_tcp(0xa, 0x1, 0x0) 01:04:50 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x115c00, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000100)=""/4096) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x1) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x0, "b79882c09e9d2d9f83da86f4a195a085a003561494753b0696341f2f6a2e0c4e"}) io_uring_setup(0x333, &(0x7f0000001100)={0x0, 0x0, 0x1, 0x2, 0x14b}) 01:04:50 executing program 3: r0 = socket$inet(0x2, 0x4000000100000001, 0x1) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0xfd53, 0x40000020000806, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\"\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='cubic\x00', 0x6) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 01:04:50 executing program 2: clone(0x41b6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x2d, &(0x7f0000000180)={0xfffffffffffffffd}) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x111b01) ioctl$TIOCSCTTY(r1, 0x540e, 0x4) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'osx.', 'vboxnet0\x00'}, &(0x7f00000000c0)=""/169, 0xa9) 01:04:51 executing program 5: r0 = memfd_create(&(0x7f0000000080)=':}ppp0).#em0keyring^vboxnet1eth0]@!!(GPLeth0@userem1]}\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000180)={0xa, &(0x7f0000000140)=""/10}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\b'], 0x1) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)="5db82754f9cb18fef9fe7f1e3e431a9df7942f3a8d066b06204d0e1c6971480b17691829a901496f4711112d1544f2a0ad63ad5acbe1ce33ba92200e8a8ec3352f320d0cec600af41b", 0x49, r2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r3, 0x0, 0xca, &(0x7f0000000000)=0xfffffffffffffffe, 0x235) 01:04:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "c4506b817df61fffd7f3477ff3"}, 0xe, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x2, @raw_data="6fce8d1257292b1cebb6bbb6572275a890a28a27cceae9e54d22ba48f37aeb706bec3088767add0cd9fccaec314fae6591c8457746e807a27eb294e0335f5c914a26093e985ccf00524fbbe90a439648b88e5b8226b9f32bfda8cf35f055a226ae034cc75c8030fc3b437afb09e9f12c86971f6eb40a4321ba0edea46c791747005c2b7abed835b32d81fa5da7f5f6be994675c5056c83b1d7a133d126fa9943341322135292a4746ef36447efc641c0917d3135eb5d7dfdfa0d814ff0989de354c7d14df52b40f1"}) 01:04:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0xc0840, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000380)=0xc) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38c183773816ea39be73820d7e001c665246b21b0dab1fd81d3423f154985709e4205abf7dd45c0ea184f602d7052a56bd960e4e45bb7f660d8c38567c87593dae0e5a6212029d1527ce8826925ab1faf6217defd347fd163254d1b2151e3c10a029f5d75fefabb6b02a2a6e2700000000000000000000000000902d2e335bc51fd4e40000000000000000282773e3e047e824e183179d050000000000000020778e50584010"], 0x1}}, 0x44801) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x800) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000300), 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/s\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x7a00, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4001, 0x0) 01:04:51 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x801) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$xdp(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x2c, 0x1, r1, 0x13}, 0x10, &(0x7f00000007c0)=[{&(0x7f00000001c0)="bc0840288b902c4b874897edc4ec08ec6ea4bb9b1ab1f1f6dc89fa3403913bd3ff9d83", 0x23}, {&(0x7f0000000200)="fbf137e527ff108d0d543218e805f994dd5d9d99c79206a098b1565c425b58637ab28c67c8cf7b2459ba782e86036ff524cbd8e90994ecc9a45566c03f8e12037da2ef16fcc8bf714c3c82d5c7daa448814e2fc9decd8f62a9", 0x59}, {&(0x7f0000000280)="11a9b827fd94ac3a56bf99d8c0087120129883a0bfad434f4051fb025219c485a480535bfd7c869801abd5a794535413ace60fcdb8f095908d8984a7ccc692b3c8fe344bc03b530f613a68ee6e1405d5a57474306c0b855ebd69e162c8813b91852b211a1c1d48f4529eb7d1eb3bee1c72aedce71587621e3f0797790ed50c315711506777575894c5b810816240923857aafdc56490b5c8b025c2acfabd1a8f831a0c0663e62af35da3fc2c65f3687d80c4249c2af6d1", 0xb7}, {&(0x7f0000000400)="cdeb20b497248d68dd2fe94887fe9e31aa2487e48efa9a601e42a275221fbef47a0d66a3c2824c9bd1cf24137a9dfac5c5f9ade7a7fca256029a3e9ecfdc827fa853f41be260e5f6e589fc27c6782797f4e45b75e7b8b11029d76540ae4a32ebefd366c774774060a69f0a30f64f67aa6a24ac536334ccb5918171416e274665583072752288cd3f061e5846b3cac0c09691932dd086ce93cc612edb60a10b42b4cd8ee24fe472fe785ca49c76bcef580b788dbfb2bcd9f2ad02160e58c3f5d2a4af300712f41d41886113593c53bae9fc06388931a8766ee2d94f50700c5d3de3ac43b51f", 0xe5}, {&(0x7f0000000500)="779ef9c7fa1dbb2807ae4a1eec366f19646fe7d4a5a1a4af8cb3f900cd870a0684f76d11c093e6bbd29ae8d505fc68f81dc283b9183fc97ac06b4743edce2325f14b8d29beba0d83e182fad4477d1e664cc2c6019d75d1fe5600cdac852b3de1b0fd8b7583f6db920db6a72633cb66df8bc2e699c08e0b2d378d95b1d229130973a489f2a8771aae10488ddef6fb7bb055cb6be31affe353730e791214a2c3dfb90e2360576bf006d6a56cf54bea627288876c871092984f22405f4de5e23086bbc9f5db16b760a41b75d6ff02627cf69f", 0xd1}, {&(0x7f0000000600)="ebb70dea5b5d925245573c2c4daa7f9ca65a6fca7a3902841bbfdb2d0f4152a8eacadc3e90c9cccb3dfaa6aab9a315a260d247c62c51c1488ac45ba602e3aa7e26b8869c8ad03086b072619034818d30c8f73f5b8178eee81d4035e7ee9a7fd02fff9a7e34e170f5075d0db960951adb4edef8d9fb23acd97c447920ea55dc42f16edfcf2fdb401464cb982b6db0a8f0f4fb18cd2abbf4362906f0627edaf35df962dca97e2e6a3f4ac033430e750b6e985fc0b651be7123ac6c8a324c1619ab12676b94bb76eb506142964c807adee68015c4a84d20f6210fb6f9c579f8acf23ddaeb9859cac0", 0xe7}, {&(0x7f0000000340)="e047fb84af330038298c337eb5460696f2595d200aa32548a35078813d4a7743c22396a96900365261780f07b1f58611", 0x30}, {&(0x7f0000000700)="beeceec3edbfc8faecaf250de8ffe14b67880673aa8a73cf24f69d520b8e730ce77e75446c14fb93ba33112dfdc3d303a680213a15119214188fe24289640e934a90e5f4becae40ab18001dd3b81bd4801f3bc23eae997846d6ba29e7dcbf093afe68be8ab1cdb863fd9cbc0ae16f0bfe31dd760ac97e77d7afa2d4ad4e4fd9a55844e9198aaa58024bcc2bd340d7459ebebb4f1e01eaf446604703bb3b95106922e24ae61d9802198025ef2cf91", 0xae}], 0x8, 0x0, 0x0, 0x40480d4}, 0x40000c1) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fchown(r2, 0x0, 0x0) 01:04:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x48100, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x100, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000340)=""/255) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(r0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00062dbd7000fddbdf25010014000062726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f00000002c0)=""/63) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\xa8\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 01:04:51 executing program 3: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000540)='/dev/adsp#\x00', 0x7, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x57b2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={r2}, 0x0) inotify_init() umount2(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000200)) 01:04:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x2000) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000200), 0x4) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x0) r3 = add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000240)="061fc404699483a410e75b98a219f7206779e0033ba585c237aec15c8b66269324495834c86323f0801749216bfb99e9b09ebc372f5cd9394b2da8d90d34992f59311884ff7507605c65ab2f9b2ed0c5bd1bcf0b67db966d9cbdf36693a2697806306a2777dc98aa56daf936d1cbc569de93bb31220aed68c0c1f60c0f6ec7087d8c30454fd539da9d23c8546e0fa6f7cedf8bd5a7f1e22013a7e1919277320f1569ce24015acc31e40ac559a4de9ecfaca59bbdba80cd8e34ab93be70782deb176faf8733326190802b3ab08ec91ca665fc22c79921fab7978966fd0027ef04c90d6a78d8968b7231a2e8c078ce5b8bcb83b9874af751", 0xf7, 0xfffffffffffffff9) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, r3, 0x0, 0x0, r4) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0x6, &(0x7f0000000400)="69c925529769409f00aefba2fbb8ca831f46fcf2fb0280e1e3c51ee90f3deb9ac2be969943a943500cf86c51b7e7943efb3174669064923f32acea5f3ad6ec69e45aecc2aebe0a964bf0488ca59f2883fa9bd90238ef08a587d5a425ddaaa30b89c7f35af417e42f9e5af3e8d7818c7dabaaefdcf1a6c1f73a6e8aa85891c95db47a70f6063f3777ec8d0b9fdb3e64576a4091074ae69dd22d4e0119e959bb9fa6a8210f26e09a53b8a2703ce040378924fbf4588e2bfb2a80c12ba01bfb39df0b277f"}) 01:04:52 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000200)) r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000280)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x20000095, &(0x7f00000002c0)=[{0x7, 0x401, 0x1000, 0x7ff}, {0x6, 0x100, 0x6, 0x3c3}]}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) socket$netlink(0x10, 0x3, 0x4) gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) r3 = syz_open_procfs(r2, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000004004002, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000240), 0x0) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 01:04:52 executing program 2: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) fcntl$setsig(r0, 0xa, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000140), 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f00000001c0)=""/214) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) 01:04:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet(0x2, 0x200000000000003, 0x2) sendmmsg$inet(r1, &(0x7f0000007c80)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x7}}], 0x18}}, {{&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}}], 0x2, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000005c0)={@loopback, 0x0}, &(0x7f0000000600)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001740)={{{@in=@local, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000001840)=0xe8) io_uring_enter(r3, 0x12103a0, 0x1, 0x2, &(0x7f0000000180)={0x5}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001940)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000001b80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001b40)={&(0x7f0000001980)=ANY=[@ANYBLOB="8c010000", @ANYRES16=r4, @ANYBLOB="01002bbd7000fddbdf250300000008000100", @ANYRES32=r5, @ANYBLOB="240102003800010024f400006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040018000000409c4949910001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000104000008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400080000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004001f00000008000100", @ANYRES32=r8, @ANYBLOB="4400020040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f616463617374000000"], 0x18c}, 0x1, 0x0, 0x0, 0x20000001}, 0x4) 01:04:52 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xd5, 0x280) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000080)={0x1000, 0x2b3, 0x9}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xfffffffffffffffb) 01:04:52 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r2 = socket$inet(0x10, 0x2, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0xa400295c) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") rmdir(&(0x7f0000000040)='./file0\x00') dup2(r3, r4) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="24000000190007041dfffd946f6105000a600000fe02000000020800080012000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 01:04:52 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x3, 0x0, 0x0, 0xfffffffffffffffa}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfffffffffffffffc, 0x1, 0xffffffffffffffc0, 0x3}, {0x8, 0x0, 0x6, 0x2}, {0x7f, 0xfffffffffffffff8, 0x3, 0x10001}, {0x2, 0x2, 0x10001, 0x1}, {0xf9dc, 0x5, 0x7fff, 0x1}, {0x7f, 0x8001, 0x2, 0x35e0f4fe}, {0xfffffffffffffffa, 0xfffffffffffffffe, 0xfff, 0x3}]}) [ 164.658764][ T9061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:04:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e22, 0x1, @remote, 0x1}, @in={0x2, 0x4e24, @local}], 0x38c) sendmsg$nl_netfilter(r0, &(0x7f0000a8d000)={0x0, 0x0, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x14, 0x15, 0x0, 0xfffffffffffffffd}, 0x14}}, 0x0) 01:04:52 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa100, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='clear_refs\x00') getdents(r2, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') membarrier(0x10, 0x0) 01:04:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dsp\x00', 0x400000, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, 0x0) r2 = userfaultfd(0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r3, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00\x15\x1d\xecdt\xff\x86\xafhp\xd8\xb0D\xe5}fDg|\x95\x18\x01\x00\x90$\x1a\xb5\xd9\xf7\xc78\xa7\xd3=d\xef\xac[\x80\x10%2Y\xee*\xa1G\xbe.\x9d\xca\xb9[\xdc#\x19\x00'/75) preadv(r4, &(0x7f00000017c0), 0x1b0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000100)={0x6, {0x200, 0x3, 0x127f1402, 0x9}, {0x4, 0x3f, 0x7ff, 0xffffffffffffff4c}, {0x80, 0x51}}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x6, 0x9, 0xffff, 0x2}, {0x10001, 0x1, 0x9, 0x8}]}) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) 01:04:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x53aeb52354282ff8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x20}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0x20}, 0x8) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.system.Security\x00') ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000140)=0xb5) 01:04:54 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="caaffe66aa1693b8366f77741f3dd69d50f7833caf1683b7626893c5c2ea27ba403cb54dff1fe11551b7cf82c1b71f8becddf3fb4deb7c1792261a86d3b2298356c275dc3f7492cde70d99c4c2f3f57eaa297c910f6ac0", 0x57}, {&(0x7f0000000140)="1e444c4d602eb7372befb7560c18ecefd0c1982d2b6876777172dcf06a48a5e8ddd0f588b1adb4317a36cc890b750ec5be3ac00f73a19cf0e6474c6471a500ab24ff2c8331cd324384c09ab4f787a11d881073f89e56ee8bb42bb835", 0x5c}], 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x201, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$IOC_PR_PREEMPT(r1, 0xc05c6104, &(0x7f0000000040)={0x100000000000000, 0x1000000}) 01:04:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) socket$can_raw(0x1d, 0x3, 0x1) dup2(r2, r1) 01:04:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x10001, 0x800) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x3, 0x0, 0x9, 0x10000}, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 01:04:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000002000/0x1000)=nil], &(0x7f00000000c0)=[0x1], 0x0, 0x0) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000240), 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000080)=0xc) fcntl$lock(r0, 0x0, &(0x7f0000000100)={0x0, 0x1, 0x5, 0xfffffffdffffffff, r2}) 01:04:54 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fad27ab78fc57f180bd82099cbab388361f79ab66f0b33ddfcf9252abcf5a2fdbedf1fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ee3c0a580f6ba185947306a84c6c5e7be78"}, 0x68) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0xffffffff00000001}, &(0x7f0000000180)=0x8) 01:04:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x4000000000089f4, &(0x7f0000000040)={'sit0\x00\x00\x00\x04\x00', @ifru_flags}) 01:04:54 executing program 5: r0 = socket(0x21, 0xf, 0x4) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000140)=0xfe65) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f00000000c0)={0xfffffffffffffff9, 0x8}) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x141}], 0x1000018e) sendmmsg(r0, &(0x7f0000000080), 0x400000000000378, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0)=0x5, 0x4) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) 01:04:54 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4000004004) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) r1 = getpid() fcntl$setown(r0, 0x8, r1) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000000)) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000300)='bond0\x00\xe1\x00\n\x00!!\x00\x01\x00'], 0x0) 01:04:54 executing program 1: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x53aeb52354282ff8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x20}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000100)={r3, 0x20}, 0x8) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.system.Security\x00') ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000140)=0xb5) 01:04:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x8047c2b8191029f1) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:04:54 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4000000000000000, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000040)=[0x5], 0x1, 0x9, 0x3, 0x9, 0x9, 0x6, {0x2, 0x6, 0x468, 0x9, 0x200, 0x3, 0x8, 0xfffffffffffffff7, 0x100000001, 0x800, 0x8bf, 0xffffffffffffffff, 0x80, 0x401, "20776f51175688f900b36d8534f7b718c2bb675f8401cf5873479e8dca185ae8"}}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="240000001e0007041dfffd946f610500070000001f00000000000400080005000400ff7e", 0x24}], 0x1}, 0x0) 01:04:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x2}, 0xa) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x9, 0x4) uselib(&(0x7f0000000080)='./file0\x00') recvmmsg(r0, &(0x7f0000008740)=[{{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000100)=""/124, 0x7c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000, 0x0) 01:04:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x410000000000009, 0x7e, 0x804, 0x6, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/24, 0x18, 0x5, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000080)="8b3d9c4f5122d1f33b5bc2392a88aefa3623b2f55cf0e79111d9d9d77dfbc028d3838d8e12e1fa236e4ebb8b98f90edf641048988e67343ad70f283590e9595f17959aeb13c742b3df47036ce61f392981be26280f326d0e4674f53630a74c3bc3a39c6ebc97ce5f54b5fb674cc063e4590c6a04a4", 0x75) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x400000, 0x0, 0x10020000000, 0x0}, 0x2c) 01:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000000)={'\x03\x00\x00\x00ap\xb0\x02\x00 \x00', @ifru_hwaddr=@random="7fa8075144d4"}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x800, 0x0) getsockname$netlink(r1, &(0x7f00000002c0), &(0x7f0000000240)=0xc) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0xff}, 0xf) recvfrom(r0, &(0x7f00000000c0)=""/131, 0x83, 0x20, 0x0, 0x0) 01:04:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x4001, 0x0) ioctl(r0, 0x1, &(0x7f00000002c0)="cc377a83536a08659cddcd606900853ad96e1f15342ac6c72803d87151a631e39d8d0ac1f71024204cbb6afae55cdec2da1aaab1a55251d62a9f170766d6fac9ef5a23322ce7738c103997116c238d3cf80b1d1a449d87e1cd9b319e5d70ccb062aa7a9cf899e74c01b380f93d7a10fbf0ba3aa9f3f36cb74cebd2f876b274d87cc06f8449801b47690feabbb536bb0b86f56b9c28c7010a27bacbf1278ab6ffac29954e1452a73ea2827d61db0bbbab12cd7895c6f97804a78356a53d84614f91a612de296764b64cb9fdd1b509f7d56b447a8723e682e526bf0c2b") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6e65772064656661756cd823b7f765723a73797a20303030303030303030300000000030303430393600"], 0x2a, 0x0) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x40, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000480)=0x5) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000500)=0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000540)=r5) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f00000001c0)={0x89, @loopback, 0x4e20, 0x0, 'sh\x00', 0x1, 0x6, 0x6}, 0x2c) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f00000000c0)={0x95, 0x1, 0x0, 0x5, 0x2, 0x7}) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KDADDIO(r1, 0x4b34, 0x78bea240) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) fremovexattr(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="54076203abcbe44f2184653a7ec8d07a"]) mount$fuse(0x0, 0x0, 0x0, 0x200005, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$KDADDIO(r4, 0x4b34, 0x362bc04) 01:04:54 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0xa9f0c44a02bde16) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000180)='ip6_v\x1e\x98\x0e\xe7\xe3\xd2\x9a)1\xce\x9f\x14\x93$dti1\x00') finit_module(r1, &(0x7f0000000080)='vboxnet1ppp1+md5sum\x00', 0x0) 01:04:54 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) [ 166.940983][ T9145] encrypted_key: master key parameter 'defaulØ#·÷er:syz' is invalid 01:04:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x80000000000002, &(0x7f0000000140)=0x8000000010000006, 0x13a) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x12200, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0x8}) close(r0) r2 = dup(r0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000000)={0x5, 0x0, 0xffffffffffffff68, 0x80, 0xc5dd14a, 0x4, 0xc}) 01:04:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffff9c, 0x1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) [ 167.057505][ T9155] encrypted_key: master key parameter 'defaulØ#·÷er:syz' is invalid [ 167.072758][ T9159] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:04:54 executing program 5: mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x480000, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x700, 0x2000000000002) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 01:04:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000251ee77d8e8c8d5d0005c74230020907231dfffd946ff20c0020200a80a609000300021d8568021baba2043300ff7e", 0x32}], 0x1}, 0x0) [ 167.291049][ T9173] mmap: syz-executor.5 (9173) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:04:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x420010002, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x8201, 0xfffffffffffffffc}, 0x10) 01:04:55 executing program 4: r0 = socket$kcm(0x10, 0x100401000000003, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffff9c, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x1}, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x10, 0x5, 0x7}, &(0x7f0000000180)=0x964a, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x7}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e00000018008114e00f80ecdb4cb92e0a480e181e0cd307e8bd6efb1200080008000a00000e0040060000000000", 0x2e}], 0x1, 0x0, 0x0, 0x4000000}, 0x0) 01:04:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x2080, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044326, &(0x7f0000000080)={0xf8fd, 0x0, 0x5}) 01:04:55 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="e4a0540000d31a56ad4218189c4279c85b55c56b8d1d079b5afd3714e6b142ef72e60796751cfb3bb3ecff5b7a2484844b9709ee045552920b0e253546fc940e2d7bfac39983f7c25e39009c75ff2c2fc31d7b2bd742f709a543839645fe5327dc854786fc497cd16c13d1423356b0e9bfe73461c70e426c76c43687b9f662640d9041abf361f1a135330633a868f911dc5c97ebaf6fff26c4e58a2e43"], 0x6) splice(r0, 0x0, r2, 0x0, 0x18, 0x5) 01:04:55 executing program 4: setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0xffffff6e) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) mq_getsetattr(r1, &(0x7f00000000c0)={0x4, 0x100000001, 0x3, 0x53ef, 0x3, 0x5, 0xffffffff, 0x6}, &(0x7f0000000100)) 01:04:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5005e0bcfec7be070") syz_open_procfs(0x0, &(0x7f0000000040)='net/xfrm_stat\x00') 01:04:55 executing program 1: ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x8ade, 0x8000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400080, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000140)=0x1) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000200)=0x1) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000004c0)="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", 0x107, r2) keyctl$describe(0x6, r3, &(0x7f0000000440)=""/106, 0x6a) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x13f}}, 0x20) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) 01:04:55 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc31}], 0x1, 0x0) 01:04:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = userfaultfd(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2000000, 0x0, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000006c0), 0x0) r4 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) getpgrp(0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0x801, &(0x7f0000000ac0)=0x0) io_destroy(r5) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000005) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000500), 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = eventfd(0xcd7d) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x1, r7}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") 01:04:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8000040000008, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$TCSETXW(r3, 0x5435, &(0x7f0000000040)={0x2, 0xfffffffffffffff9, [0xffffffff, 0x4, 0x80, 0x2, 0x2], 0x1}) [ 168.203337][ T9214] kvm [9212]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00000000f [ 168.247073][ T9214] kvm [9212]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000006 data 0x4d00000000f 01:04:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000180)=0xf84, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0xaf79, 0x8000, 0x7, 0x3090, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x100, 0x8, 0x100, 0x4}, 0x8) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) 01:04:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') seccomp(0x0, 0x1, 0x0) 01:04:56 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffbff, @remote, 0x800}}, 0xfffffffffffffffb, 0x10000, 0x7, 0xfffffffffffff547}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x4, 0x2, 0xe25, 0x0, r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x76, &(0x7f0000000080)={r3}, 0x8) [ 168.559768][ T9234] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:04:56 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) openat$cgroup_ro(r0, &(0x7f00000001c0)='p-\x0e\xe40\x89\x84\xc7\x97nts\x00\r\x99\xa9\xfd\x9ca\xa0\x13\x81c\xed\xabp\'D\xf6\xf6\x8c\"\x96\xf4\xb0\xb91:O\xbc\x00`\xfa\xb9\xd0\xdfE\xa0\xfa\xca\xa7\x9dF!\xe4\xcc\xdc\x12\x1e,\x8a\xa7\xf9\x96\xfe\bg^\xfb\xf1I\xf7a\xae\xa3\xf2\xa6\x11\x0e\xbb\x92\x00\xe9\xbf\x01\xf0\'9\x90^\xd7\xe6\xf7\x8f2\x95:\x05\xe1\xee&\xef@\xc9\xb1\x02\xc9\x93\xd8\xbc\xd0~cT\x1dT\xb6\xc3\x0eA\xa9\x17\xb9\xd8\x01)!\x02=\x16.\x04H\xcb\x169\x144X\xf0\xb8\xaeo\xec\x9f\x8f\xd8\xb6\x06\xc2+\xbcW\xafjG\xeb\x89\x83\xd0Y.=\xf2f\\\xb3\xa3\xf2VuL\f]\xa9\x8a\xe5\xfe\x88\xcc\x97\xdb \x89\x82\x93>]Q\xb0\xc4\v\xc6\xd7\x88\x00'/221, 0x2761, 0x0) 01:04:56 executing program 5: r0 = socket$inet(0x10, 0x1, 0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x80000000004, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x1, [{{0xa, 0x4e24, 0x0, @remote}}]}, 0x110) close(r1) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) io_setup(0x20, &(0x7f0000000000)) 01:04:56 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="5806000000000000005c002fd61473d2642598954d61d3a9bf541f00000000dd2800000000b8000000006ff9861d00000000532e32682d52402cd941416a07a88d8364d56d1f44da2c49986781333f0402ec55aca9b8218cf4cf20e1c898ee2766b86589a6c936d5045b354acbc8c1a43cd80383d5779709c400a4d632a0639c009807d49b3b3254fd9063f0be9d20fcf9692b815ad8fce3bafbe4467740"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xb7) pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1, 0x0}, &(0x7f0000000280)=0x14) getpeername$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000540)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @empty, @local}, &(0x7f0000000600)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000640)={@dev, 0x0}, &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @broadcast, @local}, &(0x7f0000000700)=0xc) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000050c0)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@initdev}}, &(0x7f00000051c0)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005440)=0x14, 0x80800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000005480)={@mcast2, 0x0}, &(0x7f00000054c0)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000b240)={0x11, 0x0, 0x0}, &(0x7f000000b280)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000b2c0)={'erspan0\x00', 0x0}) r18 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x20000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000b3c0)={'team0\x00', 0x0}) r20 = accept$packet(0xffffffffffffff9c, &(0x7f000000b400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000b440)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000b480)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_ADD_CTX(r18, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000007c0)={r23, 0x8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ba40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xe0001100}, 0xc, &(0x7f000000ba00)={&(0x7f000000b4c0)={0x504, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x1b4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x602}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x6, 0x7}, {0x0, 0x1000, 0x286, 0x7ff}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xe8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xffffffffffffff1f, 0x8, 0x5, 0x5}, {0x1, 0x8, 0x10001, 0x40}, {0x1, 0x1, 0x1, 0xa6}, {0x3, 0x8, 0x8, 0x3}, {0x3f, 0x910, 0x5, 0x3}, {0x1, 0x5, 0x2, 0x5}, {0x6, 0x23, 0x100, 0x401}]}}}]}}, {{0x8, 0x1, r13}, {0x84, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r17}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xd8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xcc}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x504}, 0x1, 0x0, 0x0, 0x80}, 0x4800) getsockopt$inet_pktinfo(r20, 0x0, 0x8, &(0x7f00000004c0)={0x0, @multicast1, @dev}, &(0x7f0000000500)=0xc) 01:04:56 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = socket$kcm(0xa, 0x922000000000, 0x11) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000240)='bic\x00', 0x4) r5 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r5, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b", 0x51}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') socket$kcm(0x11, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, 0x0) r6 = openat$cgroup_int(r1, &(0x7f0000000340)='memory.max\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000c8951e000800"], 0xa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x8331, 0x9}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYRES32=r7, @ANYBLOB="090000005fbee6eda9cec5f266"], &(0x7f0000000440)=0x11) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) r8 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r8, &(0x7f0000000540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4}, 0x80, 0x0}, 0x24000001) 01:04:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') seccomp(0x0, 0x1, 0x0) 01:04:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') seccomp(0x0, 0x1, 0x0) 01:04:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e23, 0x7fff, @loopback, 0x100000000}}, 0x1, 0xfffffffffffffff7, 0x0, 0x2a3c, 0x6}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000400)={r4, 0x10, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @multicast2}]}, &(0x7f0000000440)=0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r6 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="6368616e676570726f66696c65203d70726f632f7468726561645b835bd61ff18e6abbbf1b2d73656c662f6174"], 0x2d) r7 = gettid() r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x10001, 0x1}, &(0x7f0000000100)=0xc) getsockopt$EBT_SO_GET_INIT_INFO(r8, 0x0, 0x82, &(0x7f0000000500)={'broute\x00'}, &(0x7f0000000580)=0x78) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000140)={r9, @in={{0x2, 0x4e21, @multicast1}}, 0xfefffffffffffe01, 0x100, 0x9, 0x124, 0x8}, &(0x7f0000000200)=0x98) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, 0x0) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000480)) tkill(r7, 0x15) 01:04:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') seccomp(0x0, 0x1, 0x0) 01:04:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') seccomp(0x0, 0x1, 0x0) 01:04:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffca2, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) r2 = socket$inet(0x2, 0x7, 0x9) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200000) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x700000000000000]}}, {0x2, 0x0, 0x0, @local}, r1}}, 0x48) 01:04:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x100000000, 0x0, [], {0x0, @reserved}}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x97d9f196de230c8b, 0x0, 0x0, 0x0, 0x4a}}], 0x4000000000001a0, 0x2, 0x0) [ 169.317476][ T26] audit: type=1400 audit(1561338297.025:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3D70726F632F7468726561645B835BD61FF18E6ABBBF1B2D73656C662F6174 pid=9286 comm="syz-executor.2" [ 169.587509][ T9255] syz-executor.3 (9255) used greatest stack depth: 21472 bytes left 01:04:57 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xd4c1, 0x103301) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/186) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/btrfs-control\x00', 0x105000, 0x0) ioctl$PPPIOCGUNIT(r1, 0x4004743b, &(0x7f0000000000)) 01:04:57 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$nl_generic(0x10, 0x3, 0x10) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") keyctl$unlink(0x3, r0, 0x0) 01:04:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000056c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000054c0)=[{{&(0x7f0000000b40), 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x10000, &(0x7f0000005700)={r1, r2+10000000}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000040)) accept$packet(r0, 0x0, 0x0) 01:04:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') seccomp(0x0, 0x1, 0x0) 01:04:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') seccomp(0x0, 0x1, 0x0) 01:04:57 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) pwrite64(r0, &(0x7f0000000180)="b3ef0b92d137e5cd1ffbbc725d9f720bf213f5aa290a7d29037e67db79ca58cbf568ec83f1b810979dc047750af4d68e9c442841ddfec3a7620f0f5ba7e07e53158ea13c6aa2de433a070620e8d4950279fa9e0c61e22d35536d52be28916f5c40fb08c969a45fef8f1b35de1cdd4c1e992f413016899a251fa6f117b8b69b9d9c535c09a9463243dbbb40166810d218ec08911ad6cd37fde92f0b049d66826e3b3ed6615b4d0048873c5b1ae5fae91c48", 0xfffffffffffffea1, 0x0) socket(0x1e, 0xfffffffffffffffe, 0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4003) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x81]}, &(0x7f0000000240)=0x6) execve(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000740)=[&(0x7f0000000340)='\x00', &(0x7f00000003c0)='\\lo}eth1eth0selinux\x00', &(0x7f0000000480)='\\lo}eth1eth0selinux\x00', &(0x7f00000005c0)='bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', &(0x7f0000000600)='/dev/urandom\x00', &(0x7f0000000640)='/dev/urandom\x00', &(0x7f00000006c0)='mime_type/\\\x00', &(0x7f0000000700)='+\x00'], &(0x7f0000000800)=[&(0x7f0000000780)='/dev/ubi_ctrl\x00', &(0x7f00000007c0)='\x00']) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x5, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xb, 0x805, 0x7, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip_vti0\x00'}) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000300)='bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', 0x0], &(0x7f0000000680)=[&(0x7f00000004c0)='\\lo}eth1eth0selinux\x00', &(0x7f0000000500)='\')lo\x00', &(0x7f0000000540)='ppp1(\x00', &(0x7f0000000580)='/dev/urandom\x00']) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 01:04:57 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000000)={0x1, 0x10, 0x8001, 0x7, "d63c99416d32d50e980786e21c0f8ca1b29346827988fe641ee8ec6307cc8616"}) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x80000001) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 01:04:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000040)={0x0, 0xd63c652fdc24d61c}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x385) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 169.886842][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 169.893256][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:04:57 executing program 2: socketpair$unix(0x1, 0x100000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) io_setup(0x41, &(0x7f0000000140)=0x0) r3 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0xf, &(0x7f00000000c0)='/dev/dlm_plock\x00'}, 0x30) io_submit(r2, 0x1, &(0x7f0000000000)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x4d3, 0x7fffffff, 0xffa, 0x9, 0x0, 0xffffffff, 0x20000, 0x2, 0x8, 0x8, 0x6, 0x7fff, 0x80000000, 0x100000000d0, 0x1, 0x100000001, 0x2, 0xfffffffffffffffe, 0x962, 0x3, 0x0, 0x6, 0xfff, 0x40, 0x2, 0x9, 0x3, 0xd829, 0x100, 0x10001, 0x4, 0x2, 0xfffffffeffffffff, 0x2, 0x1, 0x0, 0x0, 0x1, 0x7, @perf_config_ext={0x2, 0x1}, 0x8a, 0x3, 0x432, 0x7, 0xa646, 0x101, 0x3e}, 0xffffffffffffffff, 0x9, r4, 0x8) 01:04:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') 01:04:57 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xe8, 0x40000) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") keyctl$unlink(0x9, 0x0, 0x0) 01:04:57 executing program 5: r0 = socket$inet6(0xa, 0x20040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0xfffffffffffffffc) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c7, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 01:04:57 executing program 4: r0 = userfaultfd(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$radio(&(0x7f0000000700)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x5f, 0x400400) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) getpeername$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0x12}, @in6=@mcast1, 0x4e22, 0x2, 0x4e21, 0x0, 0x2, 0x80, 0x80, 0x0, r5, r6}, {0xffffffff, 0x2, 0x5, 0x80000001, 0x3f, 0x7fffffff, 0x9, 0x37c3}, {0x1, 0x7fffffff, 0x1000, 0x9}, 0x1, 0x6e6bbe, 0x0, 0x1, 0x2}, {{@in=@broadcast, 0x4d4, 0x2b}, 0x2, @in6=@empty, 0x0, 0x5, 0x0, 0x1, 0xf3, 0x7, 0x5e40255e}}, 0xe8) r7 = memfd_create(&(0x7f0000000a80)='t\b\x00\x00\xf9\xff\x85nG\x13g\xa6\x05', 0x0) removexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="73797374656d7660792ffcffffff230000000000c1cb5a8ffc2dcad4abb0bcb572"]) r8 = getpgrp(0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) io_setup(0x801, &(0x7f0000000ac0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="660fec6ebe0f01c90f01c867660f382aa30800000064660fede60fc72966b9800000c00f326635008000000f300fb2ac0f20f3f2d8a40000baf80c66b846f6188166efbafc0cec", 0x47}], 0x1, 0x0, 0x0, 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000780)) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r7) sendfile(r7, r4, 0x0, 0x2000005) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000140)={'hsr0\x00', 0x1f}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x25}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xb4, 0x3c, 0x600, 0x70bd27, 0x25dfdbfd, {0x1a}, [@nested={0xa0, 0x91, [@generic="6219469f42486e83228d56076fee342dc616f4473108524e8eddbcb7e2e0ce68410269afd9033bce97ff55772cc7fe9879bc1d9ca570d8cf5a8de923934d0c0adb14b36a7cad8e3e42ed980f6d2d2e0a844ab738e1c948f81aec333b1733358719406e26bbfef0d5b92759058a76c0fa7be9ef165fe2e2f40aaa5120365bfbeef449b31c0f36a4e9ba19a4d004ac68b46841f2", @typed={0x8, 0x1c, @pid=r8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r9 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r10, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r9) [ 170.202803][ T9349] kvm: emulating exchange as write 01:04:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0xc0481273, &(0x7f00000000c0)=ANY=[@ANYBLOB="1d00000000000000120000005e2f44407502fa7564b6cd6034a1ce87876fff1be675ff296698a7dca7"]) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) 01:04:58 executing program 3: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x4, 0x3f86, 0x7ff, 0x7, 0x7f}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000140)={r1}, 0x8) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x7}, 0x1c) 01:04:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_emit_ethernet(0x10e, &(0x7f0000000140)={@dev={[], 0x12}, @dev={[], 0xd}, [], {@x25={0x805, {0x3, 0x4, 0xff, "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"}}}}, &(0x7f0000000000)={0x1, 0x4, [0x296, 0xe77, 0x4a4, 0xb29]}) ioctl(r0, 0x5, &(0x7f0000000100)="c0dc0174425ea5055e0bcfec7be370eee821b67262db04a8eaecf70d6b1b75a680e732") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa02430060000000f6fffeffe0000002ff0200000000000000000000f8c294d319ef2e530007040060b680fa00000000bb00"/102], 0x0) 01:04:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) [ 170.451953][ T9366] Dead loop on virtual device ip6_vti0, fix it urgently! 01:04:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') 01:04:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x102, 0x0) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) write$P9_RGETLOCK(r1, 0x0, 0x0) 01:04:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) 01:04:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x1, 0x31}) r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) r3 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x808, 0x0, 0x1, r1}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000380)=""/204, 0xfffffffffffffec9, 0x0, 0x0) 01:04:58 executing program 3: r0 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000380)={0x80, 0x0, 0x7, 0x4, 0x2, 0x0, 0x0, 0x0, 0x101, 0x0, 0x800100, 0x0, 0x0, 0x0, 0x0}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000600)={@nl=@kern={0x10, 0x0, 0x0, 0x100}, {&(0x7f0000000500)=""/149, 0x95}, &(0x7f0000000000), 0xc}, 0xa0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) r4 = semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETNCNT(r4, 0x4, 0xe, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) dup3(r3, r2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f00000000c0)={'tunl0\x00', 0x7f}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r5, 0x0, 0x2000) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB="003400846280cb4b9ae51aaa9ab537ac81e2bd7da938cfcede8f9506d198441a1379464bfa8a9ab6750b98ef5d3c9322ca80dc34266d3a3944405ca9122c7e004e1f3b2b160aaea4cf0de3cb61067313d2b84bad59a03f9032f2226af638c16f2d9f6a2326fc58d9e7959e3003ddc9c690b2a43035d905bd46652a8d1348dcf27a9df88ccde1cd39e47fe24dffe54bfd360d00b6ef2e1e4d704bc0bf9c13d733df67e3b84484cab32de942eddca9a8f506137bb014a1f620a41ef4205216dc"], 0x1}}, 0x0) 01:04:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={r1, r2, r3}, 0xc) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40180, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) getsockopt$MISDN_TIME_STAMP(r4, 0x0, 0x1, &(0x7f0000000000), &(0x7f0000000240)=0x4) connect$l2tp(r4, &(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x0, 0x1, 0x2, 0x3, {0xa, 0x4e24, 0x6, @empty}}}, 0xffffffffffffff0f) ioctl$KVM_NMI(r4, 0xae9a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='cmdline\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ff7000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) read$FUSE(r5, 0x0, 0x2a1) 01:04:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') 01:04:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x125, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/292]}, 0x19c) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x40000) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) arch_prctl$ARCH_GET_GS(0x1004, 0x0) 01:04:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) 01:04:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) syz_open_procfs(0x0, &(0x7f0000000380)='net\x00') 01:04:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) 01:04:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) 01:04:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) 01:04:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) 01:04:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) 01:04:59 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x200, 0x400) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0x556, 0x5}, 0x60}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x10, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 01:04:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) 01:04:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) 01:04:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:04:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) 01:04:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:04:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) 01:05:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) 01:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) 01:05:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) 01:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) 01:05:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000003c0)={0x2, 0xffff, 0x9, 0x7, 0x46a}, 0x14) 01:05:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) 01:05:00 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) 01:05:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) 01:05:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) 01:05:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x8001, 0x40) 01:05:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) 01:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x4, "5201d209"}, &(0x7f00000002c0)=0x1) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x2}, 0x6}}, 0x8, 0x80000001}, &(0x7f00000001c0)=0x90) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="1142008bba239afcfa9c284f91a4e5ea", 0x10) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x10100, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:07 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:07 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_NMI(0xffffffffffffff9c, 0xae9a) r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:07 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 1: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 5: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:08 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:08 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:08 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:09 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:09 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:09 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:09 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:09 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:09 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:10 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:10 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:10 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:10 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 0: r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:11 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:11 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket(0x1e, 0x4, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:11 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket(0x1e, 0x4, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") socket(0x1e, 0x4, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, 0x0, 0x0) 01:05:12 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:12 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, 0x0, 0x0) 01:05:12 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:12 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, 0x0, 0x0) 01:05:12 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7b") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:12 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 01:05:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 01:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:13 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 01:05:13 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:13 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:13 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:13 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 01:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 01:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 01:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x0, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 01:05:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:14 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:14 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 4: r0 = open(0x0, 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) symlink(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f0000000480)='./file0/../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x5) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000280)=""/212, &(0x7f0000000040)=0xd4) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 01:05:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 4: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000380)="d2", 0x1, 0x44003, 0x0, 0x0) 01:05:15 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:15 executing program 3: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendto$inet(r0, &(0x7f0000000000), 0x11528767ca1ebb5, 0xc0, 0x0, 0xfeffffff00000000) 01:05:15 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000001b40)='/dev/input/mice\x00', 0x0, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000001900)={0x33, 0x3, 0x0, {0x0, 0x12, 0x0, '[securitywlan1ppp1'}}, 0x33) readv(r0, &(0x7f00000000c0), 0x2d) write$tun(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) 01:05:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:16 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:16 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:16 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:16 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x463fd) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:05:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5205e0bcfec7be070") r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) 01:05:16 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:16 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:05:16 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:16 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:16 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x1100084) 01:05:17 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0a020a9787ef7b03000000c312a2ea1c71f33523bab1e008c1e9034d2001000010005fba1080f600000000000000000000fc201483d9b2275a"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40000000038) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:05:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:17 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:05:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:17 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:17 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syncfs(r1) setsockopt$inet_tcp_int(r2, 0x6, 0x80004000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000040), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x5, 0x5, 0x16) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x4) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f0000000140)='}#*nodevem0\xb7,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000000)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x360) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 01:05:17 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:17 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:18 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:18 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:18 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:18 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:18 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:18 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:18 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa000400000000000000000000219078ac1414bbac1414aa0000000004ba9449f2e5704400cd98e802e6d7ec14b8c1b40d0a7e2d0c1d6dc5564bc91c0486fa76855b0ee70bb519d7092ce87e4cbf3d6036b6777d3ea542ab8b50797d5c64ffe98bb134945e59c097648452b588ca8599322b839c6445d8a097a8688ddc7fe7777ea41c01a7398ebdcf776b33dc212b98dacc4e36c4ce0d24b46e"], 0x0) 01:05:18 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:19 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:19 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:19 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x0, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:19 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:19 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x633) 01:05:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) stat(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="ae2a2f3388af110d22d7c7abb6d8a486e79003e697cbf7de793a3cfe932422b06c9210f0de62ba225ae2") ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:19 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:19 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:19 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:19 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xa8e3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 01:05:19 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:19 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 192.248770][T10733] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:05:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:20 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:20 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:20 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:20 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xffffffffffffffff}], 0x1, &(0x7f0000003280)) 01:05:20 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) fcntl$getflags(0xffffffffffffffff, 0x0) 01:05:20 executing program 4: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:20 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:20 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:20 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, 0x0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:20 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:20 executing program 4: r0 = socket(0x0, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in6}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000740)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x9) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:05:21 executing program 1: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0) 01:05:21 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:21 executing program 4: r0 = socket(0x0, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:05:21 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:21 executing program 4: r0 = socket(0x0, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:21 executing program 5: add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 01:05:21 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:22 executing program 4: r0 = socket(0x840000000002, 0x0, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 01:05:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffffffffffef4) 01:05:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:22 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:22 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:22 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet(r0, &(0x7f0000000000), 0x11528767ca1ebb5, 0xc0, 0x0, 0xfeffffff00000000) 01:05:22 executing program 4: r0 = socket(0x840000000002, 0x0, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:22 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffffad, 0xc0, 0x0, 0xfeffffff00000000) 01:05:22 executing program 3: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:22 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:22 executing program 4: r0 = socket(0x840000000002, 0x0, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:22 executing program 1: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffffad, 0xc0, 0x0, 0xfeffffff00000000) 01:05:22 executing program 5: r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffffad, 0xc0, 0x0, 0xfeffffff00000000) read(r0, &(0x7f0000000000)=""/147, 0x93) 01:05:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:23 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:23 executing program 5: r0 = socket(0x10, 0x800000080002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'bond0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "b3f01b9cf9ceedea7b2497b972e0abd4ff8aea9d9233d8b8ed87034a0fd8e8d9", "299eca811dddc3c23f8e2ed6c6a8348266e9155915db18139654559a7cf569f7", "99968de70c2f6971a7a16c69b9b7556f7eb640b658418409c46100b531dc4173", "364e9acc8a270d5f446c7b63b896fd65b3972d46d24590d2d943fe034ae2e074", "b83e0c460d26856317326fa1c2298c8f9ab097bde82fcc47bb4b43e83128d648", "3801f5f0010ae7a5d45b79b0"}}) 01:05:23 executing program 3: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:23 executing program 1: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x20000000000002, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2}, 0x1c2) 01:05:23 executing program 4: r0 = socket(0x840000000002, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:23 executing program 3: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000100)={0x8}) write$cgroup_int(r0, &(0x7f0000000080), 0x12) ftruncate(r0, 0xc83d) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 01:05:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:05:23 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:23 executing program 4: r0 = socket(0x840000000002, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:23 executing program 3: r0 = socket(0x4400000000000010, 0x0, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 01:05:24 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x20002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000001b00)=""/250, 0x50c7e716) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='attr/keycreate\x00') readv(r2, &(0x7f0000000580), 0x3c1) r3 = socket$inet(0x2, 0x0, 0x0) ioctl(r3, 0x0, 0x0) 01:05:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:24 executing program 3: r0 = socket(0x4400000000000010, 0x0, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:24 executing program 3: r0 = socket(0x4400000000000010, 0x0, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @rand_addr="d8ec75f2b5c28ea10fcf0c2d4f4f3ac1"}, 0x1c, 0x0}}], 0x1, 0x0) 01:05:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:24 executing program 3: socket(0x4400000000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:24 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400060000000000bbf1ffff000000000000000014000100fe8000000000000000000000000000aaa65eaf2017d2360c242aa2bec624064a8199d83cdfe84b475f8d678aaf328fe209a7d75de5274c94a6cf0247673b46c6e5b86ee53520599029e49c4815f36ba473a7d066ac"], 0x1}}, 0x0) 01:05:24 executing program 3: socket(0x4400000000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:24 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='mem\x85ry.current\x85\xefJ\xa9\xfb\x00\xf1f\xa3\x14\xdf\xba\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) socket$kcm(0x29, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\xff', 0x100401, 0x0) write$cgroup_type(r3, &(0x7f0000000080)='threaded\x00', 0xffffffd5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:05:25 executing program 3: socket(0x4400000000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:25 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0), 0x0) 01:05:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) 01:05:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0xc, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000066, 0x0) 01:05:25 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, 0x0, 0x0) [ 197.566776][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 197.572651][ C1] protocol 88fb is buggy, dev hsr_slave_1 01:05:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:25 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) 01:05:25 executing program 0: setreuid(0x0, 0xee00) r0 = geteuid() setresuid(r0, r0, 0x0) setreuid(r0, r0) 01:05:25 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, 0x0, 0x0) 01:05:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/146, 0x92}], 0x1) 01:05:25 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:25 executing program 5: 01:05:25 executing program 0: 01:05:25 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, 0x0, 0x0) 01:05:25 executing program 1: 01:05:26 executing program 5: 01:05:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:26 executing program 0: 01:05:26 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 01:05:26 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100"/656], 0x1) 01:05:26 executing program 1: 01:05:26 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:26 executing program 5: 01:05:26 executing program 0: 01:05:26 executing program 1: 01:05:26 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 01:05:26 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:26 executing program 0: 01:05:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:27 executing program 5: 01:05:27 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000), 0x0) 01:05:27 executing program 1: 01:05:27 executing program 0: 01:05:27 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:27 executing program 5: 01:05:27 executing program 0: 01:05:27 executing program 1: 01:05:27 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e0208", 0x12) 01:05:27 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:27 executing program 5: 01:05:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:28 executing program 1: 01:05:28 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:28 executing program 0: 01:05:28 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e0208", 0x12) 01:05:28 executing program 5: 01:05:28 executing program 1: 01:05:28 executing program 5: 01:05:28 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:28 executing program 0: 01:05:28 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e0208", 0x12) 01:05:28 executing program 5: 01:05:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:29 executing program 1: 01:05:29 executing program 0: 01:05:29 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00", 0x1b) 01:05:29 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040), 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:29 executing program 5: 01:05:29 executing program 5: 01:05:29 executing program 0: 01:05:29 executing program 1: 01:05:29 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00", 0x1b) 01:05:29 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:29 executing program 1: 01:05:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:30 executing program 5: 01:05:30 executing program 0: 01:05:30 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:30 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00", 0x1b) 01:05:30 executing program 1: 01:05:30 executing program 0: 01:05:30 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba008008000100", 0x20) 01:05:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 01:05:30 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xf, r1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff9}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 01:05:30 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:30 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba008008000100", 0x20) 01:05:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0x9, 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x182) ftruncate(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0x5460, 0x0) 01:05:31 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:31 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000004580)={@rand_addr="2119abb2e3d39636f80f5e9f20b753fd"}, 0x14) 01:05:31 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba008008000100", 0x20) 01:05:31 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba0080080001006619", 0x22) 01:05:31 executing program 5: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x0, 0x10001}) 01:05:31 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:31 executing program 1: getpid() sched_setaffinity(0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@can, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0xfffffffffffffffd) 01:05:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x8) 01:05:31 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba0080080001006619", 0x22) 01:05:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x10003}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000000)) 01:05:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:31 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, 0x0, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:31 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba0080080001006619", 0x22) 01:05:31 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 01:05:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') sendfile(r0, r1, 0x0, 0xe0) 01:05:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') 01:05:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) 01:05:32 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196b", 0x23) 01:05:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x10003}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x8090ae81, &(0x7f0000000040)) 01:05:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000502d25a80648c63940d0124fc00100003400a00000f053582c137153e3709000b8004001700d1bd", 0x2e}], 0x1}, 0x0) 01:05:32 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196b", 0x23) 01:05:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:32 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) 01:05:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) 01:05:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x2a, "e57ec2a4801f0457f022865d82623a04ba4935feeac5ecb533580836bba8a03d96aa4875544d6e1f1c9d"}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x7b, "34da15b9f3a548cf7d8c0530ac4b3378637a57330a28b1db704378cc18d014ad3ec973a679561b004cf73ce6142d3036ec2128160636224bd44d65bb7c4ee5086069d80ad23197dccf452515b661b71a04c237bfe032b48e6981bd6d368e64a0eb6ea79515691303dd918b536996cde04eb63fbab9b8e547cdf140"}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:32 executing program 3: r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196b", 0x23) 01:05:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x10003}) ioctl$KVM_SMI(r2, 0xaeb7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:05:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f07f1db9", 0x3c}], 0x1) [ 205.241014][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:33 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000002c0)=0x1) 01:05:33 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x0, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/97, 0x61}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000002c0)) 01:05:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 01:05:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000005c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)) 01:05:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x1fb, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) listen(r0, 0x8) keyctl$setperm(0x5, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xf401}, 0x98) [ 205.975458][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:05:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:33 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\'c{%*{,\x00', 0x0) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 01:05:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 01:05:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 01:05:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw\x00') preadv(r1, &(0x7f0000001340)=[{&(0x7f0000000040)=""/249, 0xf9}], 0x1, 0x0) 01:05:33 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, 0x0, 0x0) 01:05:33 executing program 1: 01:05:33 executing program 5: 01:05:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:33 executing program 0: 01:05:34 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100), 0x0) 01:05:34 executing program 3: 01:05:34 executing program 1: 01:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)=""/2, 0x2}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:34 executing program 0: 01:05:34 executing program 5: 01:05:34 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100), 0x0) 01:05:34 executing program 1: 01:05:34 executing program 5: 01:05:34 executing program 0: 01:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 01:05:34 executing program 3: 01:05:34 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100), 0x0) 01:05:34 executing program 5: 01:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 01:05:34 executing program 0: 01:05:34 executing program 1: 01:05:34 executing program 3: 01:05:34 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 01:05:34 executing program 1: 01:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 01:05:34 executing program 3: 01:05:34 executing program 5: 01:05:34 executing program 0: 01:05:34 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 01:05:34 executing program 1: 01:05:34 executing program 3: 01:05:34 executing program 5: 01:05:34 executing program 0: 01:05:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680), 0x0, 0x0, 0x0) 01:05:35 executing program 3: 01:05:35 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{0x0}], 0x1) 01:05:35 executing program 5: 01:05:35 executing program 1: 01:05:35 executing program 5: 01:05:35 executing program 0: 01:05:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680), 0x0, 0x0, 0x0) 01:05:35 executing program 3: 01:05:35 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1) 01:05:35 executing program 1: 01:05:35 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 01:05:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, &(0x7f00000000c0)=0x202, 0x8) 01:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syncfs(r0) 01:05:35 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1) 01:05:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680), 0x0, 0x0, 0x0) 01:05:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @empty}}, 0x7, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 01:05:35 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1) 01:05:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) ioctl$void(r0, 0x5450) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), 0x0) 01:05:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:35 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, 0x0, 0x0) 01:05:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:35 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 01:05:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) socket$pppoe(0x18, 0x1, 0x0) 01:05:35 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 01:05:36 executing program 1 (fault-call:5 fault-nth:0): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:36 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8", 0x1e}], 0x1) 01:05:36 executing program 5 (fault-call:1 fault-nth:0): r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:36 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) [ 208.601361][T11530] FAULT_INJECTION: forcing a failure. [ 208.601361][T11530] name failslab, interval 1, probability 0, space 0, times 1 01:05:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) [ 208.650438][T11538] FAULT_INJECTION: forcing a failure. [ 208.650438][T11538] name failslab, interval 1, probability 0, space 0, times 1 [ 208.658398][T11534] FAULT_INJECTION: forcing a failure. [ 208.658398][T11534] name failslab, interval 1, probability 0, space 0, times 1 [ 208.680080][T11530] CPU: 1 PID: 11530 Comm: syz-executor.5 Not tainted 5.2.0-rc5+ #58 [ 208.688095][T11530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 01:05:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="be000000a542e6316b9ce4154182aada436f32e9d72be45a45301e7ead7fc8cfca71f117fbac42d80d36c4ba0fc22ae4b7ca35713d1661c760a8d3cbf05f60fedfa75b583e1b194f7bbb9631e95e892207e6f4b1e8d26c74fa4023d69d5ec82a8d46dfc72332c17fad997848f60722e12f2a341618c235904a79de866d26176e82d5cf1646c44047274e5ace616e304be01545899213bfa4b1caaa4b000000000000004077f9f383a49b702495e721bb8b7d68707497285755c39f1cc4d393387f2c3ed49a01"], &(0x7f0000000040)=0xc6) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0xfffffffffffffff9, 0x10, 0x100}, &(0x7f0000000280)=0x18) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) write$evdev(r1, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) [ 208.698154][T11530] Call Trace: [ 208.701473][T11530] dump_stack+0x172/0x1f0 [ 208.705825][T11530] should_fail.cold+0xa/0x15 [ 208.710461][T11530] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 208.716376][T11530] ? ___might_sleep+0x163/0x280 [ 208.721249][T11530] __should_failslab+0x121/0x190 [ 208.726196][T11530] should_failslab+0x9/0x14 [ 208.730694][T11530] kmem_cache_alloc_node+0x261/0x710 [ 208.730720][T11530] __alloc_skb+0xd5/0x5e0 [ 208.730733][T11530] ? skb_trim+0x190/0x190 [ 208.730749][T11530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.730763][T11530] ? netlink_autobind.isra.0+0x228/0x310 [ 208.730782][T11530] netlink_sendmsg+0x97b/0xd70 [ 208.730803][T11530] ? netlink_unicast+0x710/0x710 [ 208.730815][T11530] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 208.730829][T11530] ? apparmor_socket_sendmsg+0x2a/0x30 [ 208.730839][T11530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.730851][T11530] ? security_socket_sendmsg+0x8d/0xc0 [ 208.730861][T11530] ? netlink_unicast+0x710/0x710 [ 208.730873][T11530] sock_sendmsg+0xd7/0x130 [ 208.730885][T11530] sock_write_iter+0x27c/0x3e0 [ 208.805404][T11530] ? sock_sendmsg+0x130/0x130 [ 208.810112][T11530] ? aa_path_link+0x460/0x460 [ 208.814795][T11530] ? find_held_lock+0x35/0x130 [ 208.819568][T11530] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 208.825819][T11530] ? iov_iter_init+0xee/0x220 [ 208.830507][T11530] new_sync_write+0x4d3/0x770 [ 208.835190][T11530] ? new_sync_read+0x800/0x800 [ 208.839963][T11530] ? common_file_perm+0x238/0x720 [ 208.844986][T11530] ? __fget+0x381/0x550 01:05:36 executing program 3 (fault-call:5 fault-nth:0): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) [ 208.849175][T11530] ? apparmor_file_permission+0x25/0x30 [ 208.854723][T11530] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 208.860999][T11530] ? security_file_permission+0x8f/0x380 [ 208.866641][T11530] __vfs_write+0xe1/0x110 [ 208.870975][T11530] vfs_write+0x20c/0x580 [ 208.875222][T11530] ksys_write+0x14f/0x290 [ 208.879567][T11530] ? __ia32_sys_read+0xb0/0xb0 [ 208.884338][T11530] ? do_syscall_64+0x26/0x680 [ 208.889024][T11530] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.895097][T11530] ? do_syscall_64+0x26/0x680 [ 208.899793][T11530] __x64_sys_write+0x73/0xb0 [ 208.904392][T11530] do_syscall_64+0xfd/0x680 [ 208.908904][T11530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 208.914796][T11530] RIP: 0033:0x4592c9 [ 208.918702][T11530] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 208.938312][T11530] RSP: 002b:00007f27c7eafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 01:05:36 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) [ 208.946738][T11530] RAX: ffffffffffffffda RBX: 00007f27c7eafc90 RCX: 00000000004592c9 [ 208.954812][T11530] RDX: 0000000000000024 RSI: 0000000020000000 RDI: 0000000000000003 [ 208.962788][T11530] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 208.970765][T11530] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27c7eb06d4 [ 208.978749][T11530] R13: 00000000004c566b R14: 00000000004df350 R15: 0000000000000004 [ 209.001413][T11534] CPU: 0 PID: 11534 Comm: syz-executor.0 Not tainted 5.2.0-rc5+ #58 [ 209.009436][T11534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.020295][T11534] Call Trace: [ 209.023608][T11534] dump_stack+0x172/0x1f0 [ 209.027975][T11534] should_fail.cold+0xa/0x15 [ 209.032595][T11534] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 209.038426][T11534] ? ___might_sleep+0x163/0x280 [ 209.043307][T11534] __should_failslab+0x121/0x190 [ 209.048272][T11534] should_failslab+0x9/0x14 [ 209.052868][T11534] __kmalloc+0x2d9/0x740 [ 209.057124][T11534] ? lockdep_hardirqs_on+0x418/0x5d0 [ 209.062420][T11534] ? lock_sock_nested+0x9a/0x120 [ 209.067372][T11534] ? trace_hardirqs_on+0x67/0x220 [ 209.072415][T11534] ? tls_get_rec+0x104/0x590 [ 209.077017][T11534] tls_get_rec+0x104/0x590 [ 209.081453][T11534] ? lock_sock_nested+0xe2/0x120 [ 209.086430][T11534] tls_sw_sendmsg+0xda3/0x17a0 [ 209.091202][T11534] ? __lock_acquire+0x54f/0x5490 [ 209.096153][T11534] ? ___might_sleep+0x163/0x280 [ 209.101032][T11534] ? tx_work_handler+0xf0/0xf0 [ 209.105808][T11534] ? aa_sk_perm+0x288/0x880 [ 209.110326][T11534] ? mark_held_locks+0xf0/0xf0 [ 209.115106][T11534] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 209.120678][T11534] inet_sendmsg+0x141/0x5d0 [ 209.125201][T11534] ? ipip_gro_receive+0x100/0x100 [ 209.130289][T11534] sock_sendmsg+0xd7/0x130 [ 209.134724][T11534] sock_write_iter+0x27c/0x3e0 [ 209.139502][T11534] ? sock_sendmsg+0x130/0x130 [ 209.144201][T11534] ? aa_path_link+0x460/0x460 [ 209.148881][T11534] ? find_held_lock+0x35/0x130 [ 209.148897][T11534] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.148911][T11534] ? iov_iter_init+0xee/0x220 [ 209.148926][T11534] new_sync_write+0x4d3/0x770 [ 209.148943][T11534] ? new_sync_read+0x800/0x800 [ 209.159929][T11534] ? common_file_perm+0x238/0x720 [ 209.179019][T11534] ? __fget+0x381/0x550 [ 209.183207][T11534] ? apparmor_file_permission+0x25/0x30 [ 209.188865][T11534] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.195121][T11534] ? security_file_permission+0x8f/0x380 [ 209.200756][T11534] __vfs_write+0xe1/0x110 [ 209.205366][T11534] vfs_write+0x20c/0x580 [ 209.209603][T11534] ksys_write+0x14f/0x290 [ 209.213930][T11534] ? __ia32_sys_read+0xb0/0xb0 [ 209.218692][T11534] ? do_syscall_64+0x26/0x680 [ 209.223367][T11534] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.229423][T11534] ? do_syscall_64+0x26/0x680 [ 209.234119][T11534] __x64_sys_write+0x73/0xb0 [ 209.238709][T11534] do_syscall_64+0xfd/0x680 [ 209.243218][T11534] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.249126][T11534] RIP: 0033:0x4592c9 [ 209.253017][T11534] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.272610][T11534] RSP: 002b:00007f6d04912c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 209.281010][T11534] RAX: ffffffffffffffda RBX: 00007f6d04912c90 RCX: 00000000004592c9 [ 209.288969][T11534] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000003 01:05:36 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) 01:05:36 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362", 0x2d}], 0x1) [ 209.296928][T11534] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 209.304889][T11534] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d049136d4 [ 209.312849][T11534] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000004 [ 209.320831][T11538] CPU: 1 PID: 11538 Comm: syz-executor.1 Not tainted 5.2.0-rc5+ #58 [ 209.328815][T11538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.338879][T11538] Call Trace: [ 209.342173][T11538] dump_stack+0x172/0x1f0 [ 209.346511][T11538] should_fail.cold+0xa/0x15 [ 209.351115][T11538] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 209.356938][T11538] ? ___might_sleep+0x163/0x280 [ 209.361808][T11538] __should_failslab+0x121/0x190 [ 209.366762][T11538] should_failslab+0x9/0x14 [ 209.371267][T11538] __kmalloc+0x2d9/0x740 [ 209.375525][T11538] ? lockdep_hardirqs_on+0x418/0x5d0 [ 209.380819][T11538] ? lock_sock_nested+0x9a/0x120 [ 209.385774][T11538] ? trace_hardirqs_on+0x67/0x220 [ 209.390812][T11538] ? tls_get_rec+0x104/0x590 [ 209.395425][T11538] tls_get_rec+0x104/0x590 [ 209.399851][T11538] ? lock_sock_nested+0xe2/0x120 [ 209.404803][T11538] tls_sw_sendmsg+0xda3/0x17a0 [ 209.409575][T11538] ? __lock_acquire+0x54f/0x5490 [ 209.414534][T11538] ? ___might_sleep+0x163/0x280 [ 209.419408][T11538] ? tx_work_handler+0xf0/0xf0 [ 209.424185][T11538] ? aa_sk_perm+0x288/0x880 [ 209.428710][T11538] ? mark_held_locks+0xf0/0xf0 [ 209.433491][T11538] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 209.439057][T11538] inet_sendmsg+0x141/0x5d0 [ 209.443665][T11538] ? ipip_gro_receive+0x100/0x100 [ 209.448711][T11538] sock_sendmsg+0xd7/0x130 [ 209.453324][T11538] sock_write_iter+0x27c/0x3e0 [ 209.458222][T11538] ? sock_sendmsg+0x130/0x130 [ 209.462903][T11538] ? aa_path_link+0x460/0x460 [ 209.467577][T11538] ? find_held_lock+0x35/0x130 [ 209.472349][T11538] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.478614][T11538] ? iov_iter_init+0xee/0x220 [ 209.485821][T11538] new_sync_write+0x4d3/0x770 [ 209.490495][T11538] ? new_sync_read+0x800/0x800 [ 209.495248][T11538] ? common_file_perm+0x238/0x720 [ 209.500267][T11538] ? __fget+0x381/0x550 [ 209.504452][T11538] ? apparmor_file_permission+0x25/0x30 [ 209.509991][T11538] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.516318][T11538] ? security_file_permission+0x8f/0x380 [ 209.521950][T11538] __vfs_write+0xe1/0x110 [ 209.526552][T11538] vfs_write+0x20c/0x580 [ 209.530782][T11538] ksys_write+0x14f/0x290 [ 209.535104][T11538] ? __ia32_sys_read+0xb0/0xb0 [ 209.539868][T11538] ? do_syscall_64+0x26/0x680 [ 209.544540][T11538] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.550781][T11538] ? do_syscall_64+0x26/0x680 [ 209.555589][T11538] __x64_sys_write+0x73/0xb0 [ 209.560186][T11538] do_syscall_64+0xfd/0x680 [ 209.564711][T11538] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.570598][T11538] RIP: 0033:0x4592c9 [ 209.574475][T11538] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 209.594065][T11538] RSP: 002b:00007ff2f107ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 01:05:37 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:37 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) 01:05:37 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 01:05:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:37 executing program 5 (fault-call:1 fault-nth:1): r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) 01:05:37 executing program 0 (fault-call:5 fault-nth:1): r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0xfdef) [ 209.602466][T11538] RAX: ffffffffffffffda RBX: 00007ff2f107ec90 RCX: 00000000004592c9 [ 209.610436][T11538] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 209.618416][T11538] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 209.626400][T11538] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff2f107f6d4 [ 209.634361][T11538] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000004 [ 209.711892][T11566] FAULT_INJECTION: forcing a failure. [ 209.711892][T11566] name failslab, interval 1, probability 0, space 0, times 0 [ 209.748475][T11560] FAULT_INJECTION: forcing a failure. [ 209.748475][T11560] name failslab, interval 1, probability 0, space 0, times 0 01:05:37 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}}], 0x2000feaf) [ 209.765563][T11566] CPU: 1 PID: 11566 Comm: syz-executor.5 Not tainted 5.2.0-rc5+ #58 [ 209.773568][T11566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.783653][T11566] Call Trace: [ 209.783681][T11566] dump_stack+0x172/0x1f0 [ 209.783702][T11566] should_fail.cold+0xa/0x15 [ 209.783721][T11566] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 209.783737][T11566] ? ___might_sleep+0x163/0x280 [ 209.783756][T11566] __should_failslab+0x121/0x190 01:05:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) [ 209.783777][T11566] should_failslab+0x9/0x14 [ 209.783791][T11566] kmem_cache_alloc_node_trace+0x26d/0x720 [ 209.783814][T11566] __kmalloc_node_track_caller+0x3d/0x70 [ 209.783829][T11566] __kmalloc_reserve.isra.0+0x40/0xf0 [ 209.783843][T11566] __alloc_skb+0x10b/0x5e0 [ 209.783857][T11566] ? skb_trim+0x190/0x190 [ 209.783879][T11566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.848382][T11566] ? netlink_autobind.isra.0+0x228/0x310 [ 209.848400][T11566] netlink_sendmsg+0x97b/0xd70 [ 209.848421][T11566] ? netlink_unicast+0x710/0x710 [ 209.848436][T11566] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 209.848452][T11566] ? apparmor_socket_sendmsg+0x2a/0x30 [ 209.848469][T11566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.848483][T11566] ? security_socket_sendmsg+0x8d/0xc0 [ 209.848498][T11566] ? netlink_unicast+0x710/0x710 [ 209.848516][T11566] sock_sendmsg+0xd7/0x130 [ 209.848531][T11566] sock_write_iter+0x27c/0x3e0 [ 209.848546][T11566] ? sock_sendmsg+0x130/0x130 [ 209.848569][T11566] ? aa_path_link+0x460/0x460 [ 209.863872][T11566] ? find_held_lock+0x35/0x130 01:05:37 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}, 0x2}], 0xfdef) [ 209.863890][T11566] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 209.863910][T11566] ? iov_iter_init+0xee/0x220 [ 209.925716][T11566] new_sync_write+0x4d3/0x770 [ 209.930405][T11566] ? new_sync_read+0x800/0x800 [ 209.935188][T11566] ? common_file_perm+0x238/0x720 [ 209.948919][T11566] ? __fget+0x381/0x550 [ 209.953085][T11566] ? apparmor_file_permission+0x25/0x30 [ 209.958631][T11566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 209.958645][T11566] ? security_file_permission+0x8f/0x380 [ 209.958659][T11566] __vfs_write+0xe1/0x110 [ 209.958674][T11566] vfs_write+0x20c/0x580 [ 209.958691][T11566] ksys_write+0x14f/0x290 [ 209.958704][T11566] ? __ia32_sys_read+0xb0/0xb0 [ 209.958720][T11566] ? do_syscall_64+0x26/0x680 [ 209.958734][T11566] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.958748][T11566] ? do_syscall_64+0x26/0x680 [ 209.958766][T11566] __x64_sys_write+0x73/0xb0 [ 209.958781][T11566] do_syscall_64+0xfd/0x680 [ 209.958796][T11566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 209.958811][T11566] RIP: 0033:0x4592c9 [ 210.022690][T11566] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.042302][T11566] RSP: 002b:00007f27c7eafc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 210.050731][T11566] RAX: ffffffffffffffda RBX: 00007f27c7eafc90 RCX: 00000000004592c9 [ 210.058714][T11566] RDX: 0000000000000024 RSI: 0000000020000000 RDI: 0000000000000003 [ 210.066692][T11566] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 210.074671][T11566] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f27c7eb06d4 [ 210.082649][T11566] R13: 00000000004c566b R14: 00000000004df350 R15: 0000000000000004 [ 210.091839][T11560] CPU: 0 PID: 11560 Comm: syz-executor.0 Not tainted 5.2.0-rc5+ #58 [ 210.099842][T11560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.109906][T11560] Call Trace: [ 210.113212][T11560] dump_stack+0x172/0x1f0 [ 210.117560][T11560] should_fail.cold+0xa/0x15 [ 210.122176][T11560] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 210.127993][T11560] ? ___might_sleep+0x163/0x280 [ 210.132872][T11560] __should_failslab+0x121/0x190 [ 210.137838][T11560] should_failslab+0x9/0x14 [ 210.142357][T11560] kmem_cache_alloc_node+0x261/0x710 [ 210.147656][T11560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.153908][T11560] ? tcp_established_options+0x29d/0x4d0 [ 210.159567][T11560] __alloc_skb+0xd5/0x5e0 [ 210.163914][T11560] ? skb_trim+0x190/0x190 [ 210.168276][T11560] sk_stream_alloc_skb+0x2d2/0xc50 [ 210.173413][T11560] do_tcp_sendpages+0xaf2/0x1b70 [ 210.178359][T11560] ? mark_held_locks+0xf0/0xf0 [ 210.183138][T11560] ? find_held_lock+0x35/0x130 [ 210.188010][T11560] ? sk_stream_alloc_skb+0xc50/0xc50 [ 210.193317][T11560] ? is_bpf_text_address+0xac/0x170 [ 210.198537][T11560] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 210.204270][T11560] tls_push_sg+0x1de/0x680 [ 210.208723][T11560] tls_tx_records+0x3c3/0x750 [ 210.213417][T11560] tls_push_record+0x1f62/0x3580 [ 210.218485][T11560] ? tls_tx_records+0x750/0x750 [ 210.223348][T11560] ? lock_downgrade+0x880/0x880 [ 210.228202][T11560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.234463][T11560] ? kasan_check_read+0x11/0x20 [ 210.239333][T11560] bpf_exec_tx_verdict+0xe30/0x1280 [ 210.244587][T11560] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 210.250331][T11560] ? tls_push_record+0x3580/0x3580 [ 210.255520][T11560] ? __sk_mem_schedule+0xac/0xe0 [ 210.260571][T11560] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 210.266826][T11560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.273092][T11560] ? sk_msg_alloc+0x62d/0x8d0 [ 210.277793][T11560] tls_sw_sendmsg+0x107a/0x17a0 [ 210.282673][T11560] ? tx_work_handler+0xf0/0xf0 [ 210.287462][T11560] ? aa_sk_perm+0x288/0x880 [ 210.287478][T11560] ? mark_held_locks+0xf0/0xf0 [ 210.287497][T11560] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 210.287518][T11560] inet_sendmsg+0x141/0x5d0 [ 210.302290][T11560] ? ipip_gro_receive+0x100/0x100 [ 210.302310][T11560] sock_sendmsg+0xd7/0x130 [ 210.316219][T11560] sock_write_iter+0x27c/0x3e0 [ 210.320999][T11560] ? sock_sendmsg+0x130/0x130 [ 210.325695][T11560] ? aa_path_link+0x460/0x460 [ 210.330379][T11560] ? find_held_lock+0x35/0x130 [ 210.335161][T11560] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 210.341420][T11560] ? iov_iter_init+0xee/0x220 [ 210.346117][T11560] new_sync_write+0x4d3/0x770 [ 210.350803][T11560] ? new_sync_read+0x800/0x800 [ 210.355587][T11560] ? common_file_perm+0x238/0x720 [ 210.360719][T11560] ? __fget+0x381/0x550 [ 210.364896][T11560] ? apparmor_file_permission+0x25/0x30 [ 210.370469][T11560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.376725][T11560] ? security_file_permission+0x8f/0x380 [ 210.382368][T11560] __vfs_write+0xe1/0x110 [ 210.386720][T11560] vfs_write+0x20c/0x580 [ 210.390985][T11560] ksys_write+0x14f/0x290 [ 210.395423][T11560] ? __ia32_sys_read+0xb0/0xb0 [ 210.400203][T11560] ? do_syscall_64+0x26/0x680 [ 210.404891][T11560] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.410967][T11560] ? do_syscall_64+0x26/0x680 [ 210.415750][T11560] __x64_sys_write+0x73/0xb0 [ 210.420353][T11560] do_syscall_64+0xfd/0x680 [ 210.424864][T11560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.430758][T11560] RIP: 0033:0x4592c9 [ 210.434658][T11560] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 210.454257][T11560] RSP: 002b:00007f6d04912c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 01:05:37 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 01:05:37 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed", 0x35}], 0x1) 01:05:37 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 01:05:38 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 01:05:38 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="1ffd21d320a6555eb0019d1bfc7446be25d66a8a3a73d0b7d0522cdedba8114cd53cfd19fb0fa29c327674c362919d2604a55266ed709553f0", 0x39}], 0x1) 01:05:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r1, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1, &(0x7f0000000580)=""/20, 0x14}}], 0x1, 0x0, 0x0) 01:05:38 executing program 5 (fault-call:1 fault-nth:2): r0 = socket(0x4400000000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0099f0003be90000ed190e020808160000000031ba00800800010066196be0", 0x24) [ 210.454271][T11560] RAX: ffffffffffffffda RBX: 00007f6d04912c90 RCX: 00000000004592c9 [ 210.454278][T11560] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 210.454285][T11560] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 210.454292][T11560] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d049136d4 [ 210.454306][T11560] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000004 [ 210.517935][T11560] ================================================================== [ 210.526223][T11560] BUG: KASAN: use-after-free in tls_write_space+0x150/0x170 [ 210.533510][T11560] Read of size 1 at addr ffff8880875e33b8 by task syz-executor.0/11560 [ 210.541741][T11560] [ 210.544080][T11560] CPU: 0 PID: 11560 Comm: syz-executor.0 Not tainted 5.2.0-rc5+ #58 [ 210.552064][T11560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.562126][T11560] Call Trace: [ 210.565431][T11560] dump_stack+0x172/0x1f0 [ 210.569779][T11560] ? tls_write_space+0x150/0x170 [ 210.574737][T11560] print_address_description.cold+0x7c/0x20d [ 210.580729][T11560] ? tls_write_space+0x150/0x170 [ 210.585674][T11560] ? tls_write_space+0x150/0x170 [ 210.590717][T11560] __kasan_report.cold+0x1b/0x40 [ 210.595666][T11560] ? tcp_urg+0x110/0xb30 [ 210.599910][T11560] ? tls_write_space+0x150/0x170 [ 210.599946][T11560] kasan_report+0x12/0x20 [ 210.609198][T11560] __asan_report_load1_noabort+0x14/0x20 [ 210.614838][T11560] tls_write_space+0x150/0x170 [ 210.614856][T11560] tcp_check_space+0x430/0x720 [ 210.614874][T11560] tcp_rcv_established+0x98f/0x1fa0 [ 210.624385][T11560] ? tcp_data_queue+0x4810/0x4810 [ 210.624400][T11560] ? __local_bh_enable_ip+0x15a/0x270 [ 210.624418][T11560] ? lockdep_hardirqs_on+0x418/0x5d0 [ 210.634604][T11560] ? __release_sock+0xca/0x390 [ 210.634622][T11560] ? trace_hardirqs_on+0x67/0x220 [ 210.634642][T11560] tcp_v4_do_rcv+0x610/0x8c0 [ 210.645283][T11560] __release_sock+0x129/0x390 [ 210.645305][T11560] release_sock+0x59/0x1c0 [ 210.645325][T11560] tls_sk_proto_close+0x40b/0x770 [ 210.655669][T11560] ? tcp_check_oom+0x560/0x560 [ 210.655685][T11560] ? tls_push_sg+0x680/0x680 [ 210.655703][T11560] ? ip_mc_drop_socket+0x211/0x270 [ 210.665116][T11560] ? __local_bh_enable_ip+0x15a/0x270 [ 210.665137][T11560] inet_release+0xe0/0x1f0 [ 210.665155][T11560] __sock_release+0x1f4/0x2a0 [ 210.674650][T11560] sock_release+0x18/0x20 [ 210.674665][T11560] smc_clcsock_release+0xb8/0xe0 [ 210.674683][T11560] smc_release+0x4e4/0x7b0 [ 210.684002][T11560] __sock_release+0xce/0x2a0 [ 210.684019][T11560] sock_close+0x1b/0x30 [ 210.684037][T11560] __fput+0x2ff/0x890 [ 210.698906][T11560] ? __sock_release+0x2a0/0x2a0 [ 210.698924][T11560] ____fput+0x16/0x20 [ 210.698942][T11560] task_work_run+0x145/0x1c0 [ 210.707932][T11560] get_signal+0x201b/0x24b0 [ 210.707952][T11560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.707965][T11560] ? fsnotify+0x80b/0xbc0 [ 210.707983][T11560] ? fsnotify_nameremove+0x300/0x300 [ 210.708004][T11560] do_signal+0x87/0x1900 [ 210.768215][T11560] ? kick_process+0xef/0x180 [ 210.772818][T11560] ? task_work_add+0x9c/0x110 [ 210.777506][T11560] ? setup_sigcontext+0x7d0/0x7d0 [ 210.782547][T11560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.788800][T11560] ? fput_many+0x12c/0x1a0 [ 210.793228][T11560] ? fput+0x1b/0x20 [ 210.797046][T11560] ? ksys_write+0x1cf/0x290 [ 210.801568][T11560] ? exit_to_usermode_loop+0x43/0x2c0 [ 210.806948][T11560] ? do_syscall_64+0x58e/0x680 [ 210.811733][T11560] ? exit_to_usermode_loop+0x43/0x2c0 [ 210.817201][T11560] ? lockdep_hardirqs_on+0x418/0x5d0 [ 210.822500][T11560] ? trace_hardirqs_on+0x67/0x220 [ 210.827542][T11560] exit_to_usermode_loop+0x244/0x2c0 [ 210.832840][T11560] do_syscall_64+0x58e/0x680 [ 210.837444][T11560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.843338][T11560] RIP: 0033:0x4592c9 [ 210.847234][T11560] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:05:38 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}, 0x3}], 0xfdef) [ 210.866832][T11560] RSP: 002b:00007f6d04912c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 210.866846][T11560] RAX: 0000000000004000 RBX: 00007f6d04912c90 RCX: 00000000004592c9 [ 210.866853][T11560] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 210.866861][T11560] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 210.866875][T11560] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d049136d4 [ 210.883230][T11560] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000004 [ 210.883254][T11560] [ 210.883263][T11560] Allocated by task 11560: [ 210.883287][T11560] save_stack+0x23/0x90 [ 210.915436][T11560] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 210.922144][T11560] kasan_kmalloc+0x9/0x10 [ 210.936216][T11560] kmem_cache_alloc_trace+0x151/0x750 [ 210.941595][T11560] create_ctx+0x46/0x1f0 [ 210.945872][T11560] tls_init+0x11d/0x510 [ 210.950038][T11560] tcp_set_ulp+0x330/0x640 [ 210.954468][T11560] do_tcp_setsockopt.isra.0+0x321/0x2310 [ 210.960108][T11560] tcp_setsockopt+0xbe/0xe0 [ 210.964626][T11560] sock_common_setsockopt+0x94/0xd0 [ 210.969837][T11560] __sys_setsockopt+0x17a/0x280 [ 210.974697][T11560] __x64_sys_setsockopt+0xbe/0x150 [ 210.979818][T11560] do_syscall_64+0xfd/0x680 [ 210.984328][T11560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 210.990214][T11560] [ 210.992541][T11560] Freed by task 11560: [ 210.996629][T11560] save_stack+0x23/0x90 [ 211.000798][T11560] __kasan_slab_free+0x102/0x150 [ 211.005751][T11560] kasan_slab_free+0xe/0x10 [ 211.010262][T11560] kfree+0xcf/0x220 [ 211.014085][T11560] tls_ctx_free.part.0+0x34/0x40 [ 211.019031][T11560] tls_sk_proto_close+0x3fe/0x770 [ 211.024146][T11560] inet_release+0xe0/0x1f0 [ 211.028630][T11560] __sock_release+0x1f4/0x2a0 [ 211.033374][T11560] sock_release+0x18/0x20 [ 211.038041][T11560] smc_clcsock_release+0xb8/0xe0 [ 211.043067][T11560] smc_release+0x4e4/0x7b0 [ 211.047465][T11560] __sock_release+0xce/0x2a0 [ 211.052031][T11560] sock_close+0x1b/0x30 [ 211.056164][T11560] __fput+0x2ff/0x890 [ 211.060190][T11560] ____fput+0x16/0x20 [ 211.064161][T11560] task_work_run+0x145/0x1c0 [ 211.068736][T11560] get_signal+0x201b/0x24b0 [ 211.073229][T11560] do_signal+0x87/0x1900 [ 211.077489][T11560] exit_to_usermode_loop+0x244/0x2c0 [ 211.082770][T11560] do_syscall_64+0x58e/0x680 [ 211.087346][T11560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.093218][T11560] [ 211.095534][T11560] The buggy address belongs to the object at ffff8880875e32c0 [ 211.095534][T11560] which belongs to the cache kmalloc-512 of size 512 [ 211.109570][T11560] The buggy address is located 248 bytes inside of [ 211.109570][T11560] 512-byte region [ffff8880875e32c0, ffff8880875e34c0) [ 211.122827][T11560] The buggy address belongs to the page: [ 211.128443][T11560] page:ffffea00021d78c0 refcount:1 mapcount:0 mapping:ffff8880aa400940 index:0x0 [ 211.137628][T11560] flags: 0x1fffc0000000200(slab) [ 211.142551][T11560] raw: 01fffc0000000200 ffffea00021b7948 ffffea00023c33c8 ffff8880aa400940 [ 211.151143][T11560] raw: 0000000000000000 ffff8880875e3040 0000000100000006 0000000000000000 [ 211.159717][T11560] page dumped because: kasan: bad access detected [ 211.166114][T11560] [ 211.168423][T11560] Memory state around the buggy address: [ 211.174053][T11560] ffff8880875e3280: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 211.182096][T11560] ffff8880875e3300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.190142][T11560] >ffff8880875e3380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.198196][T11560] ^ [ 211.204075][T11560] ffff8880875e3400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.212218][T11560] ffff8880875e3480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 211.220267][T11560] ================================================================== [ 211.228308][T11560] Disabling lock debugging due to kernel taint [ 211.243092][T11560] Kernel panic - not syncing: panic_on_warn set ... [ 211.249723][T11560] CPU: 1 PID: 11560 Comm: syz-executor.0 Tainted: G B 5.2.0-rc5+ #58 [ 211.259239][T11560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.269273][T11560] Call Trace: [ 211.272550][T11560] dump_stack+0x172/0x1f0 [ 211.276865][T11560] panic+0x2cb/0x744 [ 211.280737][T11560] ? __warn_printk+0xf3/0xf3 [ 211.285306][T11560] ? tls_write_space+0x150/0x170 [ 211.290221][T11560] ? preempt_schedule+0x4b/0x60 [ 211.295074][T11560] ? ___preempt_schedule+0x16/0x18 [ 211.300190][T11560] ? trace_hardirqs_on+0x5e/0x220 [ 211.305195][T11560] ? tls_write_space+0x150/0x170 [ 211.310113][T11560] end_report+0x47/0x4f [ 211.314262][T11560] ? tls_write_space+0x150/0x170 [ 211.319274][T11560] __kasan_report.cold+0xe/0x40 [ 211.324125][T11560] ? tcp_urg+0x110/0xb30 [ 211.328347][T11560] ? tls_write_space+0x150/0x170 [ 211.333283][T11560] kasan_report+0x12/0x20 [ 211.337599][T11560] __asan_report_load1_noabort+0x14/0x20 [ 211.343208][T11560] tls_write_space+0x150/0x170 [ 211.347950][T11560] tcp_check_space+0x430/0x720 [ 211.352688][T11560] tcp_rcv_established+0x98f/0x1fa0 [ 211.357866][T11560] ? tcp_data_queue+0x4810/0x4810 [ 211.362864][T11560] ? __local_bh_enable_ip+0x15a/0x270 [ 211.368212][T11560] ? lockdep_hardirqs_on+0x418/0x5d0 [ 211.373471][T11560] ? __release_sock+0xca/0x390 [ 211.378213][T11560] ? trace_hardirqs_on+0x67/0x220 [ 211.383221][T11560] tcp_v4_do_rcv+0x610/0x8c0 [ 211.387790][T11560] __release_sock+0x129/0x390 [ 211.392442][T11560] release_sock+0x59/0x1c0 [ 211.396835][T11560] tls_sk_proto_close+0x40b/0x770 [ 211.401842][T11560] ? tcp_check_oom+0x560/0x560 [ 211.406579][T11560] ? tls_push_sg+0x680/0x680 [ 211.411147][T11560] ? ip_mc_drop_socket+0x211/0x270 [ 211.416241][T11560] ? __local_bh_enable_ip+0x15a/0x270 [ 211.421588][T11560] inet_release+0xe0/0x1f0 [ 211.425998][T11560] __sock_release+0x1f4/0x2a0 [ 211.430673][T11560] sock_release+0x18/0x20 [ 211.434978][T11560] smc_clcsock_release+0xb8/0xe0 [ 211.439889][T11560] smc_release+0x4e4/0x7b0 [ 211.444282][T11560] __sock_release+0xce/0x2a0 [ 211.448848][T11560] sock_close+0x1b/0x30 [ 211.452982][T11560] __fput+0x2ff/0x890 [ 211.456939][T11560] ? __sock_release+0x2a0/0x2a0 [ 211.461767][T11560] ____fput+0x16/0x20 [ 211.465738][T11560] task_work_run+0x145/0x1c0 [ 211.470317][T11560] get_signal+0x201b/0x24b0 [ 211.474800][T11560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.481024][T11560] ? fsnotify+0x80b/0xbc0 [ 211.485329][T11560] ? fsnotify_nameremove+0x300/0x300 [ 211.490595][T11560] do_signal+0x87/0x1900 [ 211.494822][T11560] ? kick_process+0xef/0x180 [ 211.499388][T11560] ? task_work_add+0x9c/0x110 [ 211.504046][T11560] ? setup_sigcontext+0x7d0/0x7d0 [ 211.509045][T11560] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 211.515259][T11560] ? fput_many+0x12c/0x1a0 [ 211.519651][T11560] ? fput+0x1b/0x20 [ 211.523436][T11560] ? ksys_write+0x1cf/0x290 [ 211.527918][T11560] ? exit_to_usermode_loop+0x43/0x2c0 [ 211.533269][T11560] ? do_syscall_64+0x58e/0x680 [ 211.538011][T11560] ? exit_to_usermode_loop+0x43/0x2c0 [ 211.543360][T11560] ? lockdep_hardirqs_on+0x418/0x5d0 [ 211.548625][T11560] ? trace_hardirqs_on+0x67/0x220 [ 211.553629][T11560] exit_to_usermode_loop+0x244/0x2c0 [ 211.558893][T11560] do_syscall_64+0x58e/0x680 [ 211.563462][T11560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.569331][T11560] RIP: 0033:0x4592c9 [ 211.573212][T11560] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 211.592902][T11560] RSP: 002b:00007f6d04912c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 211.601293][T11560] RAX: 0000000000004000 RBX: 00007f6d04912c90 RCX: 00000000004592c9 [ 211.609242][T11560] RDX: 000000000000fdef RSI: 00000000200000c0 RDI: 0000000000000003 [ 211.617208][T11560] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 211.625163][T11560] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d049136d4 [ 211.633111][T11560] R13: 00000000004c91cc R14: 00000000004e0178 R15: 0000000000000004 [ 211.642612][T11560] Kernel Offset: disabled [ 211.646954][T11560] Rebooting in 86400 seconds..