[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.464125] audit: type=1800 audit(1550595764.516:25): pid=10928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.483347] audit: type=1800 audit(1550595764.516:26): pid=10928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.502946] audit: type=1800 audit(1550595764.536:27): pid=10928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.128' (ECDSA) to the list of known hosts. 2019/02/19 17:02:58 fuzzer started 2019/02/19 17:03:04 dialing manager at 10.128.0.26:40577 2019/02/19 17:03:04 syscalls: 1 2019/02/19 17:03:04 code coverage: enabled 2019/02/19 17:03:04 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/19 17:03:04 extra coverage: extra coverage is not supported by the kernel 2019/02/19 17:03:04 setuid sandbox: enabled 2019/02/19 17:03:04 namespace sandbox: enabled 2019/02/19 17:03:04 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/19 17:03:04 fault injection: enabled 2019/02/19 17:03:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/19 17:03:04 net packet injection: enabled 2019/02/19 17:03:04 net device setup: enabled 17:06:28 executing program 0: syzkaller login: [ 325.661499] IPVS: ftp: loaded support on port[0] = 21 [ 325.823460] chnl_net:caif_netlink_parms(): no params data found [ 325.902368] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.908987] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.917506] device bridge_slave_0 entered promiscuous mode [ 325.927681] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.934339] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.942909] device bridge_slave_1 entered promiscuous mode [ 325.978464] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.990063] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 326.024312] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 326.033250] team0: Port device team_slave_0 added [ 326.041126] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 326.049862] team0: Port device team_slave_1 added [ 326.056940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 326.065526] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.237792] device hsr_slave_0 entered promiscuous mode [ 326.493252] device hsr_slave_1 entered promiscuous mode [ 326.753663] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.761404] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.793743] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.800298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.807580] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.814181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.829770] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.839648] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.949952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.964854] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.978808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.985722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.993945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 327.012967] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 327.019257] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.034458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 327.043288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 327.052470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 327.061086] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.067642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 327.084686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 327.092925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 327.101789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 327.110061] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.116600] bridge0: port 2(bridge_slave_1) entered forwarding state [ 327.129799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 327.137088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 327.155294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 327.163682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 327.182705] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 327.190252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 327.199415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 327.215563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 327.229541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 327.237325] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 327.245991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 327.255320] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 327.265436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 327.274166] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 327.291901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 327.303174] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 327.315156] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 327.321235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 327.335220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 327.343875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 327.367200] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.393355] 8021q: adding VLAN 0 to HW filter on device batadv0 17:06:31 executing program 0: 17:06:31 executing program 0: 17:06:31 executing program 0: 17:06:31 executing program 0: 17:06:32 executing program 0: 17:06:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCSCTTY(r2, 0x540e, 0x3) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="24000000100007031dfffd946f6105000700000400000000000002000800a3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) 17:06:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 17:06:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000280)=0x14, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) r5 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x101000) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000001c0)=r5, 0x4) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x20) getpeername$inet(r6, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r7 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000380), 0x12) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 328.465232] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:06:32 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8800, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x8000, 0x8]) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001800810fe00f80ecdb4cb904054865160b000000d4126efb120009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) 17:06:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c00000010005534000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c001200100001006970366772657461700000002800020008000100", @ANYRES32=0x0, @ANYBLOB="080008000000000014000700fe8000000000000000000000000000aa98ff4914a09be365f94a76d229d7f49af5d65d049a89bcf20494a39c4c5225a52cba372f268bfe98aa038f966b9e85e6ca98e0dbc8b4de1ed51af5dac2737c3ab72c4d9cb5410a8de46f1511e45f7ad3e84e9304f2d067027ce8f57b0df5543d37e5f8107730"], 0x5c}}, 0x0) [ 328.826629] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 17:06:32 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x100, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='em1trusted]\x00', 0xfffffffffffffffe) keyctl$link(0x8, r1, r2) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f000000f000/0x2000)=nil) write$sndseq(r0, &(0x7f0000000000)=[{0xffffff92, 0x0, 0xffffffe0, 0x0, @tick, {}, {}, @time}], 0xb234ef0f) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x50, 0x4) 17:06:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$int_out(r0, 0x80804523, &(0x7f0000000040)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r1, &(0x7f0000000300)="0eabadd6c6ea1637b6f7d5a6f52fc44e8b39081dd9c3368bda4ac53d4511e9394df4d365a059123f8ad1202506e8eecd644c8133bcc6e0879c9a227c665b5278e7c0bb866e724251ab32f10599879f07ffa972f795340ffa5defc16a8c5f7b7632de7b1a2f3f527c44d2071d96594b29a0e90399f544a03950de2a05af8faa2fbc6fdf0b3d4a96346b4553ab4e1e4f7bca277d45f9f99b7a0b"}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x90000, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10, &(0x7f0000000000)=0x9, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000180)={0x8, 0xa3, 0xffffffff, 0x4, [], [], [], 0x5, 0x7, 0x800, 0x7fffffff, "2c76aa14f52ce99ebe78603bdd29fee1"}) open(&(0x7f0000000400)='./file0\x00', 0x200000, 0x2) 17:06:33 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x200000) getsockname$tipc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz1\x00') ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f00000001c0)={r0, 0x8, 0x2, "f28c7322c6eae2e72944cdbb5ee36740754d564b859e05590316f8802587393687aa3f13b39076fd8d684ba5a63ce9fda2354695705fcfbcf7771193ec7ee117b1e150730ebabd26edad5d940ef8d23d5f59046f4d3302e839ecc09997e99d5830bc63d3efb0c9964f8cf53ddf9cc53c6519d241e528dc9982cfb0d1c14db2b6d526b1e5428861c0ce992f872223a3d4f47f7d9778098d70f58dde8f75dee92041ad0207bef395ccec1669d1aae53a507760744422e65db814dbeebe2b88641eccf0655d1e2a61407ed1628dcb941d3b10eaefeb366d45996137ca7492042cca5614c4f2d03b"}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0x1ff, 0x8001, 0x0, 0x8, 0x3, 0xb5, 0x9c9, 0x6, 0x101, 0x1ff, 0xfffffffffffffffb, 0x1c4, 0xfffffffffffff176, 0x5, 0xc0b9]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000480)={r1, 0x3ff}, 0x8) write$P9_RLERROR(r0, &(0x7f00000004c0)={0x15, 0x7, 0x9, {0xc, '/dev/media#\x00'}}, 0x15) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000600)=0xe8) utimes(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={{}, {0x77359400}}) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000740)={0x20331750, 0x5, 0x4, 0x400000, {r3, r4/1000+30000}, {0x5, 0xc, 0x100, 0x8, 0x3, 0x4, "d1895af9"}, 0x8, 0x5, @planes=&(0x7f0000000700)={0xe61, 0x5, @fd=r0, 0x9}, 0x4}) r6 = getpgid(0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f00000007c0)={0x0, 0x0}) tgkill(r6, r7, 0xc) tkill(0xffffffffffffffff, 0x32) write$P9_RREADLINK(r0, &(0x7f0000000800)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) write$cgroup_type(r0, &(0x7f0000000840)='threaded\x00', 0x9) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) utimes(&(0x7f0000000880)='./file0\x00', &(0x7f0000000900)={{}, {r8, r9/1000+10000}}) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000940)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x77}, @in={0x2, 0x4e23, @rand_addr=0x7}, @in6={0xa, 0x4e22, 0x10001, @empty, 0x3}], 0x58) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000009c0)={r2, 0x1, 0x6, @remote}, 0x10) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000a00)=0x614, 0x4) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000a40)=0x6) setxattr$security_selinux(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='security.selinux\x00', &(0x7f0000000b00)='system_u:object_r:admin_passwd_exec_t:s0\x00', 0x29, 0x3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00', r0}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000bc0)={r1, 0x0, 0x30}, 0xc) 17:06:33 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000047378ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(r0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) fremovexattr(r1, &(0x7f0000000140)=@random={'btrfs.', '\x00'}) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = accept4$tipc(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000040)=0x10, 0x2000000080000) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x28200, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f0000000480)) tee(r3, r4, 0x3aa, 0x2) [ 329.871126] IPVS: ftp: loaded support on port[0] = 21 [ 330.041231] chnl_net:caif_netlink_parms(): no params data found [ 330.114530] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.121082] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.129583] device bridge_slave_0 entered promiscuous mode [ 330.140100] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.146798] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.155546] device bridge_slave_1 entered promiscuous mode [ 330.195204] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.208434] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.244090] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 330.253115] team0: Port device team_slave_0 added [ 330.259793] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 330.268662] team0: Port device team_slave_1 added [ 330.276100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 330.284902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 330.367045] device hsr_slave_0 entered promiscuous mode 17:06:34 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800450000280000000000047378ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) read$FUSE(r0, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) fremovexattr(r1, &(0x7f0000000140)=@random={'btrfs.', '\x00'}) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = accept4$tipc(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000040)=0x10, 0x2000000080000) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x28200, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f0000000480)) tee(r3, r4, 0x3aa, 0x2) [ 330.413670] device hsr_slave_1 entered promiscuous mode [ 330.514528] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 330.522249] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 330.574854] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.581357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.588628] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.595257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.689337] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 330.695728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.710514] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 330.726260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.739557] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.749307] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.763038] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.782907] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 330.789060] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.807963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.816613] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.823327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.876713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.885510] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.892169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.903043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.912657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.930359] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.938940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.955203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.969392] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.976376] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.010857] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 331.034531] 8021q: adding VLAN 0 to HW filter on device batadv0 17:06:35 executing program 1: capset(&(0x7f00000001c0)={0x2000020080522}, &(0x7f0000000b80)) getcwd(&(0x7f0000000000)=""/22, 0x16) pivot_root(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') 17:06:35 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0), r2, r1}}, 0x18) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a8009000300021d8568021baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 17:06:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00\xec\bV/\xe8\xb0+CN\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) [ 331.419776] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.432609] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 331.440291] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 331.454826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:35 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5000000000000, 0x4000) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = shmget(0x0, 0x3000, 0x54000294, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000140)=""/74) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x80000000000006a, 0x0) [ 331.535595] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:06:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004d, 0x2}], 0xfe72) fcntl$setflags(r0, 0x2, 0x1) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xffffffffffffffff, 0x8080) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x101000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000280)={0x53e, [0x2, 0x3, 0x101, 0x283c, 0x0, 0xa846, 0x9, 0x5, 0xffffffffffffffff, 0x7, 0x3, 0x10000, 0x7, 0x7, 0x2, 0x7fff, 0xfff, 0x1ff, 0x3, 0x9, 0x80000001, 0x1, 0x1, 0xffffffffffffffff, 0x7f, 0x2, 0x3, 0x80000000, 0x401, 0x80000000, 0xff, 0x6, 0x3f, 0x4, 0x6, 0x5, 0x7c80, 0x5, 0x6, 0x1, 0x1000000, 0x9, 0x10001, 0xffffffffffff0be3, 0x6, 0x5, 0xac49, 0x5], 0xb}) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000080)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000001c0)={0x1f, 0x0, [], {0x0, @bt={0x178, 0x7fff, 0x0, 0x0, 0xffffffffffff0000, 0x1, 0x9, 0x0, 0x7, 0x7, 0x1ff, 0x9, 0x40, 0x3, 0x4, 0x2}}}) fcntl$setflags(r1, 0x2, 0xfffffffffffffffd) 17:06:35 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5000000000000, 0x4000) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = shmget(0x0, 0x3000, 0x54000294, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000140)=""/74) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r4, &(0x7f0000005fc0), 0x80000000000006a, 0x0) 17:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_emit_ethernet(0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaac17f97f920f286dd60bbd61500442f00fe8000000000000000000000000000bbfe8000000000000000000000000000aa042065580000000000000800000086dd88ca88be00000000100000000100000000000000080022eb000000002800000002000000000000000000000008c644e500655800000000"], 0x0) 17:06:36 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x4, 0x3}, 0x10) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000140)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(0x0, &(0x7f0000000180)='./control/file0\x00', &(0x7f00000001c0)='devpts\x00', 0x0, 0x0) utimes(&(0x7f00000000c0)='./control/file0\x00', 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r5 = accept4(r4, 0x0, &(0x7f00000000c0), 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000002bc0)={&(0x7f0000000040), 0xc, &(0x7f0000002b80)={&(0x7f0000000200)=ANY=[@ANYBLOB], 0x1}}, 0x8000) write$binfmt_aout(r5, &(0x7f0000000340), 0xfdef) 17:06:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) getgroups(0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0xee00, 0xffffffffffffffff, 0xee00]) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r1}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000003000), 0x1000) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f00040000000000000000000000000000000000000000"], 0x90) 17:06:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@v2={0x2000000, [{}, {0x6, 0x1}]}, 0x14, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x6, 0x3ff, 0x10000, 0x9, 0x7fff, 0xc7e5, 0x100000000, 0x8000, 0x8, 0xf000000000000000, 0x380000000, 0x6, 0xfffffffffffffff8, 0x4, 0x1]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x1ff}}}, &(0x7f0000000100)=0x84) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:36 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x8) setreuid(0x0, 0x0) r0 = shmget(0x0, 0x3000, 0x80, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 17:06:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x410000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x0, 0xfffffffffffffffe}, &(0x7f0000000380)=0x90) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000003c0)={r3, 0x1, 0x4, [0x9, 0x5, 0x898f, 0x200]}, &(0x7f0000000400)=0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, r1, 0x439, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x41a2304}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r1, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x66f0}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) 17:06:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@v2={0x2000000, [{}, {0x6, 0x1}]}, 0x14, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x6, 0x3ff, 0x10000, 0x9, 0x7fff, 0xc7e5, 0x100000000, 0x8000, 0x8, 0xf000000000000000, 0x380000000, 0x6, 0xfffffffffffffff8, 0x4, 0x1]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x1ff}}}, &(0x7f0000000100)=0x84) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xffffffffffffffd3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@v2={0x2000000, [{}, {0x6, 0x1}]}, 0x14, 0xffffffffffffffff) r3 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x6, 0x3ff, 0x10000, 0x9, 0x7fff, 0xc7e5, 0x100000000, 0x8000, 0x8, 0xf000000000000000, 0x380000000, 0x6, 0xfffffffffffffff8, 0x4, 0x1]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e21, 0x9, @mcast2, 0x1ff}}}, &(0x7f0000000100)=0x84) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:06:37 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x40000, 0x0) 17:06:37 executing program 0: unshare(0x6c060000) keyctl$session_to_parent(0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000180)={r1, 0x0, 0x10000, 0xd03, 0xec5}) bind$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff5d) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00@\x00\x00\x00\x00\x00\x05\x00', 0x2004001}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'veth0_to_team\x00', 0x2}, 0x18) r4 = semget$private(0x0, 0x1, 0x20) semctl$IPC_STAT(r4, 0x0, 0x2, &(0x7f00000001c0)=""/61) [ 333.347772] IPVS: ftp: loaded support on port[0] = 21 17:06:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00f\x82}r2\xf2\xf0|<\x14\x85H\x1c\xba\xb6\x06A\x92\xf9\xcc\x84\x8f\xd2~\x8c\x84r\xed\xca\xea\x159\xf0{\xa9\xc65\xd0\xad\xad\x18\x84\xed\"\f\xe5\x02k\xcdk\x1fNcr\x8d\xfd\x1bi\xb6\xaf*L\x9a_w\"\x8d?D\x8f[0\xd9\xb8\xbe^\x89\x9f\xf8\xed\xa1\xe7\xe1\x94J\xfd-\x84\x85\xd9\xa4\x15\xcf\xadP~N\xb3\x91\x8f:\x91\xe5\xbb\x8d\x142\x94}e\x98*H/BC\xdd,lm\xbd\x88\xf5\x85u\xc7C#&t\t\xa9(X:6\x95\xf4\xcd\x8fwX\x8f\xd3\xdeU\xfd\x9aJ,\xdb\x15\xaad\xb3LR\x8aXf\x13U\x93B\xd88\xd5\xf0\xc0$o\xec\x9az\x84\xa13\xe1\xabs\xe5\x9b\x17L\xaf\xd8\xfaJ\x00\xacc\xae7@\xe1\x02\x85h\xab\xa3\x00\r\xce\xf4I]\xc6\xa4\xa9\xdd\xe91v\xc5\xdc:L[\xc8\xe4\xeb\xe1`') openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80000, 0x0) getdents(r0, &(0x7f0000000180)=""/201, 0xc9) 17:06:37 executing program 1: unshare(0x2000400) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) sendmsg$alg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000180)="53e6d5a944a0f101f68c252eecaf4301555a93", 0x13}, {&(0x7f00000001c0)="2af559c47cb9e9a4ec92eca5d275c3df7809", 0x12}, {&(0x7f0000000200)="cfc048940ed71f815f8a74dcf70ddf9b7421bc3b82385971bd35344744dda607294e7aa42c26d90e1db80f1d4c41a741e011d6db0dbbfd9e9a2aacb24593e04f74c8f97d88613a493a2d8580be9777793c4526f6c893e11ad2e084bd4a36a75cc7e7986e92a5a3cdb5b3df88418425e04ba21b170c5a1cf7f42ab09d76d37b0aa21414c872f2cd44626705e71e2bd8f622f5bc2d2266a2eee1475137b54f1d27d1fb0aba3968bbbf1a624b81972f3aff73deccd8902a307264d21f92", 0xbc}, {&(0x7f00000002c0)="f35d2a923fda50eaba13570559ccfc9cb46f1bf52455421a67de6f64527021b6bc0753cc592a384ba8b92fba83f08ceb97b7846564e44353c75c773a58a8b1d244101516ad48e676e5c8155070eb09a678dd07984531d7b50bf4201ff10bdde5ecf3f798e28f51c2c0f70f1fc4efad396d4ceda634058c14445077066289823720abeeb11f2d2d101f1aef02b2c3df28b98fb0329178cf8b7ba06d84050864a8b7c039cdf6eee7a723f36b79854346ad281b472cf35368f06b97b604729ec929ea1937926166033a7b78a3964deeb292c07d4f562bca8dc1ba", 0xd9}, {&(0x7f00000003c0)="2c0320c2f57c6c4bb2ea533bbcb6bbac815c7160984f4f350974fc8be4d03b3b8a5b549f3fa10171a76909f77eda8259ac0e7029dc5af4bc9ee0448223264f90fc719ab4e1ba97e7361301468b46639ded1e0269280972703c", 0x59}], 0x0, 0x0, 0x0, 0x3ad77883ceeeff6f}, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x2400000000000000, 0xd000, 0x768, 0x6, 0x1e}) ioctl$KVM_IOEVENTFD(r0, 0xc0386106, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="b8879b00000f23c80f21f835080050000f23f866baf80cb8f882bb88ef66bafc0c66ed660f38800066baa00066ed36660f38818900000000b9800000c00f3235000100000f3066ba420066edb8010000000f01d9f26f0f08", 0x58}], 0x1, 0xa, &(0x7f0000000140), 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="2f09000000f2ffffff"], &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='romfs\x00', 0x2000000, 0x0) 17:06:37 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) close(r2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400060007000200b009feea0600bef1"], &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x9}, 0xc) close(r1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x20, 0x6, 0x80000000000000, 0x8001}, {0x401, 0x1, 0x8, 0x6}, {0x200, 0x7, 0x6, 0x4}, {0xff, 0x6, 0x3, 0xfffffffffffffff7}, {0x179, 0x9aa, 0xfff, 0x1000}]}) 17:06:38 executing program 1: r0 = socket(0x280000000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="240000001a0025f00485bc04fef7001c0a0b49ffed000000800008000800020001000000", 0x24) socket$inet6_tcp(0xa, 0x1, 0x0) [ 334.202713] IPVS: Unknown mcast interface: veth0_to_team 17:06:38 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x6, 0x80000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) vmsplice(r1, &(0x7f0000000280)=[{&(0x7f0000000080)="f83bb10ca919b9c86488eef99c7745b29d1ae16790f8947d00170ecfd452f4b40af60fc84acd4e0db5dccb8234c19f4ffd4457588a5e744ef0fc452dbad23499ba296afa23711a5f0b65e8bdd75b6feb4d3d156f5b213d9b27aac85ec601662461ad73787204b73cf59a8dbbea16c1463aadf8c0f3831d5c7da39eef14f5bcd774f2c30fa66a57e94e9aa02da4c964be7c9194c498265d4afab98b2f771f4fc2a2a29ace2cc018af8e395b1cee7ec3b1bef7829f9df1b92e985bf7d6d3939a840e0d076a8baf20cc940103588d2cc7687ecd8aea0cd044929568a66447f710f69ccfd9138e85afb5b88bf9c5bf3e73c8fb8e", 0xf2}, {&(0x7f0000000180)="f91ae4d934e16d49d1e09cb51382511242c459864a183dda0d33c962e060d9993c6609ed3d840aaf0661c062425151e35ddea35e5c8ddeca66174a165218db81bb3fa583f016324c5c7c9643aee2ce08f63233f9df034dd8b4ae28b03f17324cd837bef6c93375c27cb567a305703691313ed691ffba7d7e0082031789501007ba43d8ae2fdc7e46037ce5296acc6e1f22a4e31a8ae0602005", 0x99}, {&(0x7f0000000240)="cbea53109aef9e6c505d", 0xa}], 0x3, 0x9) accept$packet(r0, &(0x7f0000002900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002940)=0x14) sendmsg$xdp(r0, &(0x7f0000002cc0)={&(0x7f0000002980)={0x2c, 0x5, r2, 0x3}, 0x10, &(0x7f0000002c80)=[{&(0x7f00000029c0)="ea400d422229af5ed872a6e37f18f7c49dd57a89591ca0a630bfc676bc5948f3d01436972075286be71520cf3687207e1003a7c6bf37a32be1196b861e64ba14842140f228836be6f4c55d3cbc77e3104578dffbf8f6b451039fa24ca2c0b685cf751470bd86c7e8d3e9e3fb2eda09a32167999311300aae4db91bb849060d2500d444ac8f7e3d2612cec8b7a8e09e6fdc2dc230051d967ac85d0de97499a61f3f03b297f5c4555105967d292725c5abd2da7206d4f21b14ccb466b62bb3e08d56020269fcfb71defd04858bb2e929", 0xcf}, {&(0x7f0000002ac0)="0cd8ad57c998545149892cd423a68b3da17f5a06f43fa7aea707cbedd5aa5141673e35153de32211a79fe61abadd841ad370e825278d924c5024d9fc1bb669e97ab0a436707ccce50fe15c75d0fb92c555624821ccb8717257763b3967c927baf7f3b09e76af6cd4beaaee0707abf9dcf41784edc751b4c5a496becd8d05a45af8b7b7322021d61c", 0x88}, {&(0x7f0000002b80)="0fb41f3a809df228a39c8f473e20713941f18a196623e22f1e765f2e21c5be0d3cc131f1f36a3256f88f00f384478302c3d64daa5b159104742c783eeaed517bb6bcee4565b57cc420011799a8f8cc0465464b32c9f072f80aaf34798175c4e570d3543ee1e09304f81c9ecd955099207fc9907ad002158772148f814210ab9108432100729d7d38b1f8baa1a4c5c175cf3fbfff2702be4a4beb23b06e34d11028c1bf120739154e76e26b66ded54f7700d5c46514d18e792ed2400d0ab5bd3a1c7987eac422824af5315d6c2e5f25a218b336277b33023d", 0xd8}], 0x3, 0x0, 0x0, 0x800}, 0x4000040) setsockopt(r1, 0x0, 0x40, &(0x7f0000000000), 0x0) 17:06:38 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e3de21", 0x20, 0x0, 0x0, @local, @remote, {[@hopopts={0x0, 0x1, [], [@generic={0x1, 0x6, "e48e4e821f58"}]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ced643", 0x0, "1c54ff"}}}}}}}, 0x0) 17:06:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/50) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='scalable\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 17:06:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/50) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='scalable\x00', 0x9) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 17:06:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000280)='net/ip6_tables_targets\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0xe0) [ 335.216509] IPVS: Unknown mcast interface: veth0_to_team 17:06:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x580, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f00000001c0)='ceph\x00', &(0x7f0000000240)={'syz', 0x0}, r3) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2002) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) [ 335.594638] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:06:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000140)=0xffff, 0x8, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) 17:06:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='\x8eksgr\xffup\x00', 0x200002, 0x0) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000000200)=@abs, &(0x7f0000000100)=0x6e) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x347, &(0x7f0000000340)=[{&(0x7f0000000280)=""/12, 0xc}], 0x1}, 0x0) r2 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x280441, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x3) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f00000000c0)) writev(r2, &(0x7f00000000c0), 0x200000000000014c) 17:06:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="38010000100001000000000000000000fe8000000000000000000000000000bbfe8000000000000000000000000000aa0000000000000000000000000000000034d2ea3a72b765f060e27a7238f564d4354984e1e6b2b3e035a09d025eab0a4e89b8296782611b78f5b6f173f0d2916ce0bfe7e9ea6cda22ad8e6042930b06e225964dc5785a12c9d9c5d8451c0fc956e80ad50a0b500ea3ae93e6dfb8aed24a4ab84970246d0ae577e60f7800a9acc03036c7dfe728b96d1513dd45b59aac56d81ac9a8a0d3e3c61b045e3adb84", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff000000000000000000000000000000006c000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0004007200000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) [ 335.986787] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.005371] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000000040)) socket$isdn(0x22, 0x3, 0x21) 17:06:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r2 = dup(r1) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000280)={0x2, 0x2000000013}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sync_file_range(r2, 0x4, 0xfffffffffffffff9, 0x3) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000000)) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0xfffffffffffffef4, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c01000010002107000000000000000000000000000000000000000000000000fe80000000000009000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x13c}}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x800}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e20, 0x72, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1ff}}}, 0x84) 17:06:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000003c0)={0x3, &(0x7f0000000100)=[{0xfffffffffffffff8, 0x1ff, 0x10001, 0x3f}, {0x7fff, 0x20, 0xd4, 0x9}, {0x1, 0x3f, 0x7, 0x4b6}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f00000000c0)={0xd, 0x2, 0x6}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x0, 0x8}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:06:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x2a, 0x6, 0x0, {0x0, 0x0, 0x1, 0x0, '0'}}, 0x2a) r1 = shmget(0x3, 0x2000, 0x78000800, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000080)=""/224) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/37) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000001c0)={0x57, 0xe03, 0x4, {0x6, 0x8000}, {0x131d, 0x7}, @cond=[{0x40, 0x5, 0x4, 0xad01, 0x1, 0x77d8}, {0x368a, 0x20, 0x6, 0x0, 0x1, 0xffff}]}) connect$rds(r0, &(0x7f0000000200)={0x2, 0x4e24, @local}, 0x10) prctl$PR_GET_SECCOMP(0x15) openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x8000) read$alg(r0, &(0x7f0000000280)=""/81, 0x51) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/179, 0xb3) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000400)={0x5, 0x6, 0x9be1, 0x0, 0x2, 0x7}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000480)={0x9b0000, 0x8f40, 0x10, [], &(0x7f0000000440)={0x9b0bfd, 0x80000000, [], @ptr=0x3}}) renameat2(r2, &(0x7f00000004c0)='./file0\x00', r0, &(0x7f0000000500)='./file0\x00', 0x7) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000540)={0x1, 0x6}, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) r4 = getegid() fchownat(r0, &(0x7f0000000600)='./file0\x00', r3, r4, 0xc00) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000006c0)={0x1, 0x0, [{0x80000019, 0x401, 0x5, 0x4, 0xff}]}) r5 = syz_open_dev$mice(&(0x7f0000000700)='/dev/input/mice\x00', 0x0, 0x80042) ioctl$IOC_PR_RESERVE(r5, 0x401070c9, &(0x7f0000000740)={0x4, 0xd78f}) shutdown(r5, 0x1) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000780)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000fc0)={0xffffffff80000000}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000001000)) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@raw={'raw\x00', 0x9, 0x3, 0x398, 0x128, 0x0, 0x128, 0x0, 0x128, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x2c8, 0x3, &(0x7f0000001040), {[{{@ipv6={@local, @mcast1, [0x0, 0xff, 0x0, 0xffffff00], [0xffffff00, 0x0, 0xff, 0xff000000], 'vxcan1\x00', 'lo\x00', {0xff}, {}, 0x4, 0x9, 0x1, 0x42}, 0x0, 0xf0, 0x128, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x3000000000000000, 0x2, 0x9}, {0xd4f, 0x600000000, 0x3}, {0x1, 0x200, 0x7}, 0x20000000000, 0x7}}}, {{@ipv6={@loopback, @empty, [0xffffffff, 0xff000000, 0xffffffff, 0xffffffff], [0xffffff00, 0xff, 0xffffff00, 0xff000000], 'bridge_slave_0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x2c, 0x100000000, 0x5, 0x48}, 0x0, 0x180, 0x1a0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x11, 0x4, 0x0, 0x5, 0x6, @dev={0xfe, 0x80, [], 0x1e}, @dev={0xfe, 0x80, [], 0x12}, @remote, [0xff, 0xffffff00, 0xffffff00, 0xff000000], [0x0, 0xffffff00, 0xffffff00, 0xff000000], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffff00], 0xc10, 0x2002}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 17:06:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x58, 0x0, [], &(0x7f0000000200)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) fdatasync(r0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000140)=0xfffffffffffffe54) [ 336.680370] kvm: pic: single mode not supported [ 336.680395] kvm: pic: level sensitive irq not supported [ 336.750384] kvm: pic: level sensitive irq not supported [ 336.773512] kvm: pic: level sensitive irq not supported [ 336.788146] kvm: pic: single mode not supported 17:06:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r4, &(0x7f0000000200)="4a27775ba2659ad72ddbd3835faf5565f3aa024911fceb5636d22b97aed11edb6cd6b1ec59b14d400f8ba58fec396fec47198226c34158de63e8f46aa112e1838375d6ec8150bb6fb5"}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fb16cac"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000080)=""/75, &(0x7f0000000140)=0x4b) [ 336.793927] kvm: pic: level sensitive irq not supported [ 336.823034] kvm: pic: single mode not supported [ 336.830023] kvm: pic: single mode not supported [ 336.834937] kvm: pic: level sensitive irq not supported [ 336.893613] kvm: pic: level sensitive irq not supported [ 337.362470] IPVS: ftp: loaded support on port[0] = 21 17:06:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xc4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xe13) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = getpid() ptrace$pokeuser(0x6, r2, 0x0, 0x7) eventfd2(0x0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) 17:06:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000003c0)={0x3, &(0x7f0000000100)=[{0xfffffffffffffff8, 0x1ff, 0x10001, 0x3f}, {0x7fff, 0x20, 0xd4, 0x9}, {0x1, 0x3f, 0x7, 0x4b6}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f00000000c0)={0xd, 0x2, 0x6}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x0, 0x8}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:06:41 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x1, {0x7fff}}, 0x18) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x100) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r3, 0x1) [ 337.907166] chnl_net:caif_netlink_parms(): no params data found 17:06:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000003c0)={0x3, &(0x7f0000000100)=[{0xfffffffffffffff8, 0x1ff, 0x10001, 0x3f}, {0x7fff, 0x20, 0xd4, 0x9}, {0x1, 0x3f, 0x7, 0x4b6}]}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x9, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f00000000c0)={0xd, 0x2, 0x6}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0xfffffffffffffffb, 0x3, 0x0, 0x8}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x7fff}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 338.029666] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.036517] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.048499] device bridge_slave_0 entered promiscuous mode [ 338.085512] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.092218] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.100607] device bridge_slave_1 entered promiscuous mode 17:06:42 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x80) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f00000030c0), 0x1000) read$FUSE(r3, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) [ 338.204693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 338.236325] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 338.274073] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 338.278092] kvm: pic: single mode not supported [ 338.278106] kvm: pic: level sensitive irq not supported [ 338.282910] team0: Port device team_slave_0 added [ 338.298771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 338.307707] team0: Port device team_slave_1 added [ 338.314951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 338.323678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 338.327880] kvm: pic: level sensitive irq not supported [ 338.336717] kvm: pic: level sensitive irq not supported [ 338.359260] kvm: pic: single mode not supported [ 338.364904] kvm: pic: level sensitive irq not supported [ 338.372852] kvm: pic: single mode not supported [ 338.387543] kvm: pic: single mode not supported [ 338.407948] device hsr_slave_0 entered promiscuous mode 17:06:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xc000200e}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x2000201f}) epoll_pwait(r2, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, &(0x7f0000000080)={0x3}, 0x8) [ 338.452569] device hsr_slave_1 entered promiscuous mode [ 338.493299] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 338.500964] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 338.573726] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.580340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.587873] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.594662] bridge0: port 1(bridge_slave_0) entered forwarding state 17:06:42 executing program 1: r0 = socket$inet6(0x10, 0x4000002, 0x100000000000) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000c00080000000800a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000007c0)}, 0x0) [ 338.733053] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.746833] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.824189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.839770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 338.854400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 338.860938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.869352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.885555] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 338.892632] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.910879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 338.918255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.928689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.937447] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.944291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.963020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 17:06:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xbbf7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r2 = semget(0x1, 0x1, 0x4) semctl$GETVAL(r2, 0x2, 0xc, &(0x7f00000002c0)=""/178) r3 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000280)={r4, 0x8, &(0x7f0000000180)=[0x423d, 0xae48, 0x101, 0x81, 0x7fffffff, 0x2, 0x7, 0x1f], &(0x7f00000001c0)=[0x3, 0x2], 0x4, 0x7, 0x200, &(0x7f0000000200)=[0x1, 0x2, 0x7, 0x7fff, 0x800, 0x0, 0x7fff], &(0x7f0000000240)=[0x1]}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="040300000300000000000000c52cf7c21975e697b02f08066b2b2ff0dac8897c6b11876d886b6621d8d207ccf73f681e55e86eb29406136fcfff05000000011500000000c7a67e4b98a35d7210", 0x4d, 0x0, 0x0, 0x0) [ 338.976821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 338.984826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.993687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.002275] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.008909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.018018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.039122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 339.052581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 339.065976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 339.079344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 339.089409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.099200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.108477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.117662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 339.126827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.135809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.144456] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.168398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 17:06:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}}, 0x1b9) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x22f, 0x400000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xe8) r3 = getegid() r4 = geteuid() write$P9_RSTATu(r1, &(0x7f0000000300)={0x6c, 0x7d, 0x1, {{0x0, 0x57, 0x0, 0x0, {0x0, 0x4, 0x9}, 0x40000, 0xfffffffffffffff7, 0x7, 0x3d50, 0x22, '.\'ppp1vmnet1trusted)+]bdevmd5sum},', 0x1, ',', 0x1, '\x00'}, 0x0, '', r2, r3, r4}}, 0x6c) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 339.187778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.200143] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 339.206377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.260900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 339.278513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.286950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.296224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.316080] 8021q: adding VLAN 0 to HW filter on device batadv0 17:06:44 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) 17:06:44 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4400, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) write$uinput_user_dev(r1, &(0x7f0000000180)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000000)={0x2, [0xffffffffffffffe2, 0x3]}, &(0x7f0000000080)=0x8) ioctl$UI_DEV_CREATE(r1, 0x5501) 17:06:44 executing program 0: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000008c0)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) mmap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0xfffffd, 0x140050, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200), 0x4) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) accept4$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x80000) vmsplice(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="8376c9a8196bb6c840c5213ace7ce36b77c52f6366c3ceb499cca9d206ba", 0x1e}, {&(0x7f00000000c0)="55f748780a7c146136d590b208450f722f138377717b89f8d03bcea5", 0x1c}], 0x2, 0x3) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000040)) [ 340.610059] input: syz0 as /devices/virtual/input/input5 [ 340.686653] input: syz0 as /devices/virtual/input/input6 17:06:44 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x24000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x1, 0x7, 0x8, 'syz1\x00', 0x80}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) semget(0xffffffffffffffff, 0x0, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000240)={0x1, 0x6, 0x100000001, 0x3, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:44 executing program 0: unshare(0x2000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) 17:06:45 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "8f041e", 0x8, 0x0, 0x0, @empty, @remote, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xbb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x8}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={r1, 0x80000, r2}) 17:06:45 executing program 0: accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14, 0x80800) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000008700000000000000a5f416cc2309b7db9500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], r0}, 0x48) 17:06:45 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 17:06:45 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname$inet6(r0, &(0x7f0000000040), &(0x7f0000000080)=0x1c) r1 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000000)=r1) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f00000000c0)) 17:06:45 executing program 1: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) clone(0x10010000, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000480), &(0x7f0000000580)) 17:06:45 executing program 2: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) close(r1) 17:06:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x2000)=nil, 0x2000, 0x5, 0x4101d, 0xffffffffffffffff, 0x40000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000080)={0x3, 0x1ff}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'veth1_to_bond:\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='C']}) close(r3) close(r1) 17:06:45 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) getgid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='timers\x00') ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000240)={0x4, 0x1, 0x2, 0x1}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x408100, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000080)={{0x2, 0x105001, 0x0, 0xe935, 0x8, 0x7f84, 0x4, 0x4, 0x2, 0x1, 0x5, 0x4}, {0x1000, 0x7000, 0x1d, 0xffff, 0x2, 0x36, 0x3ff, 0x174, 0x1, 0xc, 0x7, 0x9}, {0x2000, 0x5000, 0xf, 0x1, 0x7fff, 0xb5, 0xfff, 0x6, 0x6, 0x9, 0x6, 0xa87}, {0xb2fc2ba6e352c75a, 0x5000, 0xc, 0x9, 0x4269, 0x4, 0x4, 0x0, 0x1, 0x1000, 0x1, 0x9}, {0x0, 0x0, 0x0, 0x800, 0x8, 0x3, 0xffffffffffffff7f, 0x6a0, 0x61be, 0x3, 0x80, 0x2}, {0x2, 0x10000, 0xf, 0x5, 0x9, 0x4, 0x1, 0x8885, 0x7, 0x401, 0x1, 0x7}, {0x0, 0xf000, 0xd, 0x6c8, 0x7, 0x3, 0x1c0, 0x1, 0x0, 0x10001, 0xcd9, 0x3ff}, {0x0, 0x6, 0x1f, 0x800, 0x8, 0x0, 0xff, 0x6, 0x7fff, 0x101, 0x4, 0x200}, {0x6000, 0x100000}, {0x7000, 0x10f004}, 0x40000, 0x0, 0x0, 0x4210, 0x4, 0x8c00, 0x0, [0xb49a, 0x3, 0x5, 0x2]}) mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3000, 0x0, &(0x7f00000001c0), 0x6, 0x1) mbind(&(0x7f00007d2000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000000)=0x7f4b8703, 0x8, 0x0) 17:06:45 executing program 1: r0 = socket$inet6(0xa, 0x3fffffffffff, 0x29) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140)=0xfb8, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$P9_RXATTRCREATE(r3, &(0x7f0000000140)={0x383}, 0x7) sendfile(r0, r3, &(0x7f0000d83ff8), 0x800000000024) 17:06:45 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x8000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200)=0x20, 0x4) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x512d, 0x20000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000100)=0x31, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x40}, 0x13) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x4, 0x0, 0x2019, 0x7, 0xff, {0x93fc}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000000080)=0x81, 0xffffffffffffff85) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x17, 0x816, 0x1f}], 0x18) 17:06:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x80000) set_mempolicy(0x3, &(0x7f0000000140)=0x7, 0x2) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000480)={0x0, 0x0, 0x83, 0x0}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x50000, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1c000000000000000000594697"], 0xd}}], 0x1, 0x0) sendmmsg(r1, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 17:06:46 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000040)={0x7}, 0x3c0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file1\x00') write(r0, &(0x7f0000000140)="b99862d90da06db9b8925864d172cd51a89444531172bd053af465d99e5826a9b5dfc0523e875863646be36ebff2df66c98b9763e393756d5eac517c801ef564bf64959539f6451ea022f2d547f20628fba08960084d1d1818e12f4282fa5248f573c15ef3ad3d3ce90baeeccf9a1b1e7ad9c4ed9c018960808eeb1bf3ee2f4fc0a3bb35f53713", 0x87) [ 342.077486] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 17:06:46 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={r0, r1+10000000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 17:06:46 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000040)) 17:06:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000080)={@broadcast, @empty, @dev}, &(0x7f0000000040)=0xffffffffffffff51) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) 17:06:46 executing program 1: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x4) lseek(r0, 0xfffffffffffffffd, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x480) 17:06:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x20) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x1}) 17:06:46 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1, 0x8800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r1, r2, 0x0, 0x16, &(0x7f00000000c0)='posix_acl_accessGPL:\'\x00', 0xffffffffffffffff}, 0x30) r3 = dup(r0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 17:06:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x114, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffc01}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ab8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe38}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x34}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4884}, 0x4000000) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x261, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 17:06:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x85) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000000)=""/74, &(0x7f0000000080)=0x4a) ioctl$RTC_WIE_ON(r1, 0x700f) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) 17:06:47 executing program 1: r0 = socket(0x1e, 0x6, 0xfffffffffff7fffb) r1 = epoll_create(0x5) r2 = fcntl$getown(r0, 0x9) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200a00, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000100)=0x400) 17:06:47 executing program 0: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x8000000ff, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x410000, 0x0) mq_notify(r1, &(0x7f0000000180)={0x0, 0x25, 0x4, @thr={&(0x7f00000000c0)="9cc170164dfadacc7c2cab1d556cba8c4b28f3189de825673519a391", &(0x7f0000000100)="2d22872817ae6a0530ce8d70057a98b6fd6aa3c833604abb959667679485de36cd796a7b1fe588d20903a11f221d0c0bc6fa737374220c2259f2b34e2ab62fd998f49d7982e6d8e6d3"}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) 17:06:47 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x100) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040)={0xf}, 0xc) 17:06:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1ff, 0x2000) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/dr\x00', 0x2, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xe231, 0x40040) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xfe) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000100)={0x5, 0x7f, 0x2, 0x5, 0x3}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000fef000/0xe000)=nil, 0xe000, 0x8, 0x80053, r0, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x8001) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x6, 0x0, 0x401}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=r6, &(0x7f0000000080)=0xfca4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0xff, 0x8008, 0x6, 0x2}, 0x10) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000240)={0x1, 0xfffffffffffffffe}) linkat(r2, &(0x7f0000000280)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00', 0x1000) 17:06:47 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) close(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f00000000c0)=0x8001, 0x8) fcntl$setstatus(r0, 0x4, 0x2802) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) 17:06:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000001c0)="de66496f06c4da0a89a0706bd77f311633e807680d6764dd5fc057ae6cfe3c7809de1bb690ea760938bb5b0c7f4f3b6a449365f07b144956cb15277bac6fed516780a03cecb0a906e371f10f606c36660088dfebb0b3402fb3a1a3bbb4cc94e35fb8e4e51006791980367531443d5a859fc787b21e9e1e69e3d1fcb04611bf73d7ddc6352c8d9f127f29a9b810239c1267eee6270bde8fbd778bc7ac849a3dc06336b105c632e78ebcf3d179bb9cf3084acb9db3b79e28d0739431febaeaa8626f93033bd8808958e295b0402d0daea91b81e3466c405a6087566ce8") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700)=[{&(0x7f0000000000)='G', 0x1}], 0x1) 17:06:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000a40)=""/153, 0x99}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000004800)=""/4096, 0x1000}], 0x3, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000980)='/dev/v4l-subdev#\x00', 0x8001, 0x103000) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000b00)={0x0, 0xdfe, 0x7fffffff, [], &(0x7f00000009c0)=0x9}) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0xfff, 0x20000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000006c0)={'ip6gretap0\x00', 0x8000}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x5, &(0x7f0000000000), 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:06:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0xa, 0x801, 0x84) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x1}, 0x10) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) recvmmsg(r2, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 17:06:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0xffffffffffffff85) sendmmsg(r0, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000000480)=[{0x78, 0x6, 0x4, "bd9ae86870f9a4d9eee5d06c018c3342e85922b7982af463427e605ca99ece4f5207fa4c09160f3dae01531626839eed7a8be86cda6314d18137c77a54d9e0cd5236fe1619d027a5c967b2b19d98d178c9e41a9b8cf62ac1ab94f2ef795cb1487624014642"}], 0x78}}, {{&(0x7f00000023c0)=@ethernet={0x307, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000000)="845fa418b8648359086d804f59724047280d9d0228c166b8df902c4ba855d7941bf9c6e73f8996c35141d002e7755ff984c76ff264eaee8f4477c7307e6faf84369c4e91bc751423352884cc14b1625bf5a37da63fc40acfc4e8b75953483bde2de31a33ce1ccac82f88aa22730cf4443d9923dc159312c7f749f9f78056dfb4", 0x80}, {&(0x7f0000000080)="4b64845b299711433f86ca41c0080be505d5f6877d580bf5f12432eb80da98dfc18cf9c574af7ec6671d8432730cfe36f5e4cffa4b2d5c43fda84baa744294", 0x3f}, {&(0x7f0000000180)="7b7ae6c5b300170ac025e63e76c924381e25c7461a6965b8558c94bee46d74ffeed46663", 0x24}, {&(0x7f0000000200)="8c20e3bca9919309bfaf92dfba0112b3975ff3ba570e733f38423ca0f4ac4384bfab8f85830653133b019d901bb2233be40a2fb04390784338355127d7c86821260b064bf4fbf94f3547db354ec28400b73bc165729ccd46e0b75b73cc0f2dcc3d596a862b534927afe8e0eca2673eb7b41c1a70c35a80dd67967276cd0160c037a992078d2ee7f907292949176af3eeb5d8fc705887f0eef13d0ebf37e59b60782193cb641fe022bd5593bb96ce7744c766b5f174483a98a678b13c4aedef54aa0818fc8653b15ff8012b0ab20904652fa53750112b671ac7e17f415d", 0xdd}, {&(0x7f0000000500)="db6f80d602e2a77fffce3309000000000000009692e429df40f7b0412d0bf471f7cb9c4dffb1ef3ba9d30837377d23b65876feff87e935eba668ff232d45170fc9be5fb3db9de19991c746d6983cdba90d600ccdf10fdd612bcd8cd14ed0491daeb9601f2b8930728f02a0f8906f312449efa96259b2669ff3e13cef459e88ddb5a83b9bdee59f09a2596ade6d281b882a5df539e4a70329c35d9b7d5e9ca359a5a7d3f6a395def0f5261b6f1b72141c5a31a9fba34b6e5ed33b3c0fe92315257a431d050e5a0c3454996263cb54723aaed11db1da6186", 0x1a}, {&(0x7f0000000300)="84dacc9b695a52c6a6722a68d068900356422fa929d49b5bd161069df0ae4cca636381479a9acc3ae16756d4e98369aea2565f05a3f1fcc5de67da6aa7ea0ae08af19ab909c9f947333bad0a7e3ccf3e106b01a5a682dd76413047e1829fb153ec5b", 0x62}], 0x6, &(0x7f0000003780), 0xfffffffffffffce4}}], 0x40002aa, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0xc000, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) 17:06:47 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f00000004c0)='/dev/null\x00', 0xffffffffffffffff}, 0x30) setpriority(0x1, r1, 0x2) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="34750082", @ANYRES16=r0, @ANYBLOB="00002abd7000fcdbdf25050000000c00020008000200000000000c00070008000200cb0000002c00070008000200290000000c000400ff000000000000000c000300060000000000000008000200055cffff98000500140002000800030004000000080001000100000008000100756470003c0002000800030000000000080001000f0000000800010015000000080003002000000008000200050000000800040008000000080004000000000008000100657468002c0002000800030081000000080001001100000008000300080000000800040000000000080001000000000008000100696200002c0007000c0004000900000000000000080001000900000008000200000000000c0003009605000000000000280006000400020008000100ffff0000040002000800010007000000080001004f0c0000040002002c000600080001000400000004000200080001000700000008000100650000000400020008000100ff0000002800060008000100001000000400020004000200080001000500000004000200080001001a010000e400010008000300090000000800030002000000100001007564703a73797a30000000000800030008000000380004001400010002004e21000000060000000000000000200002000a004e20fffffff900000000000000000000000000000001260a0000100001007564703a73797a320000000038000400200001000a004e2300000080ff010000000000000000000000000001ff0100001400020002004e23e000000200000000000000002c0004001400010002004e22e000000100000000000000001400020002004e22e000000200000000000000000c00020008000300040000000c0006000800010000000000"], 0x288}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000480)) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x802, 0x109) ioctl$int_out(r3, 0x5462, &(0x7f0000000440)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x3, 0x0) pread64(r4, 0x0, 0x0, 0x0) lookup_dcookie(0x7f, &(0x7f0000000540)=""/206, 0xce) 17:06:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1, 0x4000) write$P9_RREAD(r1, &(0x7f0000000100)={0x37, 0x75, 0x2, {0x2c, "8d9a149269b3e738263876417a81e973c711a5ad2107178470889d0660014f37f721132eee04eb2cae0c01ab"}}, 0x37) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$get_security(0x11, r2, 0x0, 0x353298e8df139471) getsockname(r1, &(0x7f00000001c0)=@ax25={{0x3, @null}, [@default, @bcast, @bcast, @remote, @null, @null, @remote, @null]}, &(0x7f0000000140)=0x80) 17:06:48 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = getpgid(0x0) fcntl$lock(r0, 0x27, &(0x7f0000000000)={0x1, 0x0, 0x3, 0xee6, r1}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:06:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) flock(r0, 0x0) 17:06:48 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000d00)='/dev/input/mouse#\x00', 0x2, 0x4800) timerfd_settime(r0, 0x1, &(0x7f0000000d40)={{0x77359400}}, &(0x7f0000000e00)) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r3 = request_key(&(0x7f0000000640)='blacklist\x00', &(0x7f0000000740)={'syz', 0x1}, &(0x7f0000000780)='@*\xf2\x00', 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, r3) r5 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000a80)={0x4, &(0x7f0000000a40)=[{}, {}, {}, {}]}) r6 = accept$packet(0xffffffffffffff9c, &(0x7f0000000900), &(0x7f0000000940)=0x14) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000140)=0x8) ioctl$sock_netdev_private(r6, 0x89f0, &(0x7f0000000ac0)="02df01b86b181c41cf15dbc13f51e8a833261bcb71031f65f49cac5eb204e20f38fac2acb5223ab5aaf756a37455219242ebaa6a54c32541f709804d090165111903896b0e91da9bdd920f9e100ae73272e56144691cffb890e97ddd6f8f7fefed0d48acffd8aaec") ioctl$sock_bt_bnep_BNEPCONNADD(r5, 0x400442c8, &(0x7f0000000980)={r6, 0x5a, 0x9, "4df514eb1a68a7b8ff594415c3a45d90806a181eb1ce4904559d8df2f96a1caf45373972cc78c9c3812c693ae1ede3f4bee1b9da40c6a51ad95717d90a84f1ed5cc699d3f73332afd82c341ce04401349e4b86dbe1e38241609ed6adb9e651ce58a6b414995ab28288ece6648f0a8e5d7a035202c449dc7e1f2593837377f4263f48858fb24461e0e7360efbd47bd85e4f63a30eaf47caf108e0949a990d52971a38a8f7f42d03e1145f20a11919840127f5803610"}) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000c80)=0xe8) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000b40)='./file0\x00', r7, r8) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000280)="5347a221561fed6a72d966bc5fec55fa3aa102f8b7ea5ef5d9149ecb1e7e80ac0e9f14f2fb8fca04a10a87dcafb5a7ce3fc3afef483dccdaf482f4dd953bbebfbd850d659e62dd8809b0e997", 0x4c, r4) r9 = socket$inet(0x2, 0x1, 0xee58) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x7fffffff, 0x1, 0x8208, 0xfffffffffffffff7, 0x3, 0x711, 0x8001, 0x1, 0x0}, &(0x7f0000000380)=0x20) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r10, 0x6, 0x8}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r9, 0x84, 0xf, &(0x7f0000000800)={r10, @in6={{0xa, 0x4e23, 0x0, @rand_addr="10775e9e918abd054878bb8ef94315be", 0x7f}}, 0x3, 0x8001, 0x9, 0x2}, &(0x7f00000008c0)=0x98) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000180)={&(0x7f00000001c0)={'crc32c-generic\x00'}}) 17:06:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="39000000130009006900000000000000ab0080481000000046000107000000141900040010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x700, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 17:06:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000001e00)=ANY=[@ANYBLOB="2c00000026000103000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="4000000000000700000000000000050000000000"], 0x2c}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x88201, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x100000001, 0x9, 0xff, 0x9, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x4, 0x5}, &(0x7f0000000100)=0x8) 17:06:48 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000040)={@mcast2}, &(0x7f0000000080)=0x14) r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000400)={0x100000001, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x1, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}]}, 0x110) r1 = dup2(r0, r0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8) 17:06:48 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x3a2c, 0x200) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = msgget$private(0x0, 0x4) msgctl$IPC_RMID(r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="190002d0779006862d1f1f4ab352ed91c75dbd1db0f0c28fbcf12c2c4d4456c053f20000000000000056000000000000000000000000000000"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) getpgid(0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) ioctl$EVIOCGUNIQ(r4, 0x80404508, &(0x7f0000000180)=""/245) [ 344.615197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.670403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 17:06:48 executing program 1: capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)={0x0, 0x4, 0x1000000000000, 0x10000, 0xfffffffffffffffe}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) 17:06:48 executing program 0: r0 = memfd_create(&(0x7f00000019c0)='\x00\x8f\xed\xfa)\xe5\x106\xfb[\xb3)\xaf\xf8\xd0B/v\xde\x1f\xc0\xb3>.\xad\xeb\xdf\xed\f1@\x00\x00\x00\x00\x00\x96\xfe\xdf\x9f\'Mx\x9eg\xf4\xbf>\xce\xcc.\x87`\xf0\xbbA\xf0\x9ar\xaf\xbf\x85\x94\xef%U\xac\xd2?\x7f\x84k,\xc9\x04\xfdo\xe1\x91\x1c\x93\x8a\xa8g\xf3\x00^\xc7\x1e_\x96\xfb\"\xd7\x1b\x89\x19\'\x16\xf9|\x1cH\x15\x10\x81\x00\x008\v\x9f\xb8\'\x80o\xd2m\x9a\x00\x00\x00\x00\x00\x024\x18u\xaf]c\x18\x85n>w\x8f\b\xa7\f\xdf\xdd\xf5\x12\xbf`s\x89\xb8\x81\x05\xad$x4\xa6\x9f\x7f\xba\x83\xc5w\x15\xe7\xbf\xef\xf8\x8eb\xd4\xfe;\x01\x8c\x98\xf5\x87\x8b\x04\xce\xc9\xc4Y,\\\xae+\xe0i\x1e;\x85]\x16\xf6\xf2\x8b[\x86\xcc\xe9BR4\xea|\x8e\xff\x10r}\xd9\xae\b\x00\xc2\a\x9b\xe1\b\xb5k\x8d\xc9\xb2\xdf\xd1\xcc\xfc\xf5\x17_\xe3\x954\x7f\x17f\t>S\x05\xe8\xdf4\x84\xd5t\a\xaaq\xec\x98\xf0JX\xb8\xd6<', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x200000005, 0x400012, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffffd}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00005eaff8)) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/netstat\x00') ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000000)={0x5, 0x1, 0x9}) 17:06:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x105200, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x2) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, 0x0}]) [ 344.900549] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 17:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000100)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r3 = accept$alg(r1, 0x0, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x40000) epoll_wait(r4, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0x3f) sendmmsg$alg(r3, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)='!', 0x1}], 0x1}], 0x1, 0x0) recvmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0x54}], 0x1}, 0x0) 17:06:49 executing program 0: r0 = userfaultfd(0x4000080800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x20000000000000dc, 0x0, 0x0, 0xfffffffffffffddf) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x420000, 0x1) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000004c0)={0x0, 0x81}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001a00)={0x0, 0x2e}, &(0x7f0000001a40)=0xc) sendmmsg$inet_sctp(r2, &(0x7f0000004d00)=[{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0xa9f6, @loopback, 0xae}, 0x1c, &(0x7f0000000440)=[{&(0x7f00000000c0)="cedee392fbbc8f76f0e18b803c71da415d074fa4411afdcd086bbbcf58d3ae075307209d3748e2cc1ea2c06b554505f0031b54ef353f61226f3cd2df3f9ce9778f1f5130279820e3a4fd47b1b50f45ced37eeb775a6535f4c3ac826779e81880fce18abfb346210dc8e7e9ce4e7b8ec5ca434bc43b7c1c60a03c87cbfb7144d107c80abbc2295c61dc0eac5c952573ebb8b6c9b3651809afb686a4e2f5929b082b26c0f3a6274394d49717e7cfec7fa109d57866e5", 0xb5}, {&(0x7f0000000240)="ee8f80179ace442b13fb49ced87806cf84185699244c4aa0d3f4a7347bdc1384eadae57019efc91a2026a53a19e99e0bdef8e9f10a4ff2990bce7e4865d433eb64cd80140b2145d97ae07d56d3cd09a9c4aef8d273eb70fd98dd17dd55a871b2b0a68b82d7dfe53062f04a3b4fac6ec1f34a63c44fa6dcaf6d65212426a25673a6", 0x81}, {&(0x7f0000000300)="7bf3560fd7368e3a5079a97e2228cdbb5c1c0b79f77e0d5e78d497f98e919f1f7ea3d633e5cfc81148258d8c4f71643cfcfc3bf7ab18e2c11a48b774b2288685da7bfd1caa6e0f151177ad0dac819d7501d0", 0x52}, {&(0x7f0000000380)="3343c863bec8f9d373dedf2a94f2dd2b08d652a8cde92331ed61c64b356f34a38f871a6ed7acd161e0541dc6f5a3a3252c877aba1e97f7c42262137456991d456bdecf09d88fa7506453e6ab53e5a8cfb21acbed2eee4eb7444b3a0111a3913c83430f7964467b93cc84c0b1d92641651df05b672e33baddd72629346bd472872922857422cb2a851048094f", 0x8c}, {&(0x7f0000000180)}], 0x5, &(0x7f0000000540)=[@sndinfo={0x20, 0x84, 0x2, {0xfff, 0x0, 0x7fff, 0x4, r3}}], 0x20, 0x4011}, {&(0x7f0000000580)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10, &(0x7f0000001980)=[{&(0x7f00000005c0)="da1911db9059e4343a35740a2b45f395f80b40bc10aa048fffccb61a09fc14d5177294dbcae06c0137ff5d4455739a1d497e60dc12eb486803de636a6084a26df61b2493ee7063c65b168031b8dec2acd0b355dbaf63b56b162d4f3a6190e574b94bafa29954ba6de770f0c3f7d77e38344ced5d85b828a0e64f26a0f866396cb6fcc0e90b1e3e9e5f99657fe3f7dea4d45b2641cd9d1aceb8fd76ea37bcf81b13aab353ad307a3016de83d550b3af21495defc1f87897e86dd0f8fbfd7af24f42dcaa6c5699041f4b48f9ee07cc80c0431afa4ad2fe2ff54e8365508a5f5ea83df6f77d0f4f738d12a91e2f1320e54eafa5baf4029cdbff6dd75dc25edba0e4a17a2a6145eb526ab76eb766b18cbafb2e669ce9bb768947248470c3b69a07e7e05cd09062ec5972f420f1ddbc5f70ba8f97c410cf20f04337c539adbefef1bc451739bdf91e643fe7103ddc3ff87d30fe953aa337c5a348952328c857456b111e34f052d7ea5b6184f8ef69831805979d40d1891e967164dcf686023aa4e42ab9d1c2ef2d5f9cb5d42a178a5fc15f0de094dceb7efefb69a635ec0d4dcd1b0f92362271763cd2bd5d3f17e5c1e38e59fb67c8794851d4a05c9d583df3e8ab7443ab7163179196dc534b9f01d38d2242b396c355c03b42d4d16513e71df61a37048e55fc5c75906c789193deb5d1dbf274c1b7a9563690d9aa0204865d46dac326d6ceee5fd60e63298f5dd2e4290626f5ea8379c69042f2302a9a716287f5f0856049d0fe8f9e67725c25311780df14ed531c2d6be4308548be5fded7a742956078781c1354ae4a4b26560ba4def172143472b312ccf8bc19f81a58e4898058490f70cbfc1cf9de7d0a2d540e4adb641d5ff100fcdc7a5a2e3b12f86698ed1c09321c9c698a97a863393bdb75d5c22ea81aaed4da76c7a0933795780e012e55290528ca5ce1c456802767a4ec0f7aebc2e711d1d52ca8e8eaac7a7876a65848a5ab0a61cd03bfbb104d604f157221e0c03008f71c40317c2c7aec98670dfad83f747fce74fedaa16d36e5f7dffb9aef922bd0229a77434869ef7bca9badecee9d281464dad166a7b72dd855390d6723201697c767f6be7c33218a5b4dd67949029f56da13cbb08e3a2a18a23ee248380b80ab1bcf2e84edebd7adb09076281d0ae4d02b7dde71422f67ed72febdf6f23a1a6c7ab8ef541c21a9e8b5e644c293ed3f96b79e6536af2ad15ecbe59f85afbee5f82b4285631e63eecde3ee1532bcc0eef054ed564e6f7b1f18cf58d7527cb4ce43ebbd5acece6e9ce7fada67910846e2d7a7f23eb5aeb1d114d4708c322ceb63a86090ff295a79a9f0beea5721981fb239e9bc308d2de0da16fe907b3ef688763428f83e689bb296509bf4fa9cdab1821f3656b9f506a643044c5ac71ada6d1b60fecd706881d7594433c4fa0a2c25b49d465f6c34a08881d43dad2a07e75666a25db5ae71c344106bcc3ee581abcf927aaf58fdd312c8d3235ee96f182ddfc5f51615569f81f44e11369859194dc6607c08905f9afc7f7eb662816b689ddfc28d27610eb81c4534ed4ab8d8801dc80909cc51c7527dac7f7bccdfed6bb77d71b95d48e15867d9c543c152da8f0a1008b6f6bbe0edd57b881fe464ce291f0fdc1b5b381ddb962ddafdf0779a6cb3f52cea56406ba419f4c5a78bd8ccdaa63cb896ea73eafacfa7cb2af85df1e57b3c5c2fa47c89dda764a7fdfe09c6bb3ff710b336c5368bbc68f3d27d967e984728a5129eb38fe7ccd4ed72c670b62845f55f57faac1d59893d3cbc134d881c43df96e6bcdf91c7e9a83efe30433fe5cd143786727308541f4d02fa4be40672ac9260c76f60756a8211a560813e5fc542dcd88996ef8a7aff8cb46c8a6be34857a15f946a15eff70db8d945f1313348ac789783167fd4a804ecfb4951106d5a06c6f42668f9c8b56f491e89275720fca13360d070c31044859f37dac8a258366d57d44bcc28f96f9391f26781a39b129a8bbb24862540ced9ad2839b05a8deb3403df079939aa600afd1b4dfcad6d8da7cd61a6a2459488c6c3dc7a8ed09b60c7e6d36f354faa9a25a006960f98e3a0a4613487712ae0a84095328aeb133b827b2de765a08c13a507db80c32b54e9fa4c156c91cff8815e5668bbe84d2d02bf6e27cc07493962cc0a5b52102ca080b508a787f776bc08ec419298fde98765d705804e2042a2013535f963018ac622fcfb23c789c0aec8101d186140557bdb3a77c5fc0fdf50e59021439100c65186bdb672025d61da7e70cf67fc0d0aeb3c5f6e6115dde382b4753085c039f77c1755b06c6851dc166a8bfa80b5eac80cd9cccb34ad10296e96220c59c295c338bb8516334dea6122c87a63e1a32800dabde8d9fb07c3b5e6c03d4e58638bba1bc32bcaf6910769a7f1c6a63fea6605d42e8b55b1d62ef86a971234453ea95a7b3b53dd389f30b816a81174ebe3c7e9ea27eeb1ac172b435217b523c9b417efb93d5a925849439dbd68a9d3e1d9703ac6c19cef79ffc2d13b9c9a521c1047c01907a9fb26bdb77b34333173d5854a6d1d85fbf164d72c73009ab051e8909607af43a4cf163385e5782dbd9e29cce197085f6a25a036653c4f9694e40b8a27b10ca3202fd71cf6bbfda96ece5dffa44e4f6eca9d4c58be3cf3a268190e662c5049d10a74a5e78751ecd7d4c2337f0b1dfdeec4e71034d8b25181ec9c9fe0362827d21ca8a4bd4400b3e896afc0c54d01a780132776c7b700511ad6323d27945a33236960707f1e43898ec4294aa1b59b2776c9f1be1df900315d6110c4c912be26d1cfbfb68147f108ae1db26b20074cb2b2a9aab1846b59b1863ba36653656b84fcc2796cd09d518321f1624c0264717ca5725e7260e37c481e73a7ee2fd51ea85368695120a20866c3625d2f979f185c79cf8fcf96f20725ce59d1796c95e251be295d26ec495653a8db4583737baa4232bed2b77bd411f81e34991eecf8358003ac7f9132055ebdadedfda0f3d854b3cb1148fcde662f1ecab4c9206d2c44ce0476722443cf7a45e0e3fbb20c4fb4b621d78bc3c5292a52220cce26340ad240faeae7af9af4877b629f05fee035b104614ae1a5b39d95e5430ad940c18c9f8764368529d429927fc1e93d2f4a3180969391cb764e63a0f7febf4aea839831b27c26355910fa106bbd57e1c5af911e97f29d036dc6abb5882bbb767400e4400738c8dcf89ce58e222ce91d468f5340286cd6be8030858411c16f49c6d7bd8035a76f68f079c98b6e0fc4b2925434aa4c33a9194080180d9f79f7a89cd8f11b53af57072e004f09af374244b540557f0a3f6fd575512f9b6e09cca4fa9a6235e89dc4171cfa19927aa2f216728f26bff61cf3257f540341fb5800090ee8b4f15c5dc73806b3599b634f3d8a4f6bdb49cacaf5db4951b7cf15f631cc8b4913fff75af1edbf48aaa25710c0359b07cc1332aa1f8b1d15d6431e1047aa9025914254249021fe9b6f9b3e531168d9e510db0e510283dee8111c34e7dbf8a45b9b7b51a10837b2fe9f5078cbc1f2c9f6a1961f7664376a32c24c92575af6c2fcd8b8f1b39b41c1b1c65e9e1fda7c3cc2028bc01a603fa4af9d36a8f85f2745dae9876392cd463e9f730f12d5eabaea7b72e4f7fe982e86e979fbe8d01f897ba4125b7b1cf25f9b877221bcbd2b63c8a424a3cdfd5a098b9a59018febdaa9971babd97ccdb8dca613a2b3bd5f6c18a75f0cdedb5afc3677ff7761b0ed49e04548aecf125f864545225c69055eb52fa0ae00106b2bec96cef9bb7f6abd21b7f6e44d2d08f3271bc792a80b78f03bb53f07f35631b62da8689359a3c18ca9df21933d4c17de2ab1bd237393f10b0ee79d687a440d666c8d0064cb8d65f31d32d60529dfe085c426c6ad6256fc17e28d04f310519c282ccbfddc28f272849ae727d4c8e1900a5e14d15eb93eae315d58d7f8addc193b9540f55f46aba2a8f81a3dc86189f0f7a08913cd411cf892368e72765b7f1af55d4395a23f6a0dd11fd53d83ac25611d34f23e81fae4b840b1e5380cc3aa4e19205f25463cfa4c7733a064ace42cdc96da52a671287b2d79092138eb5bd445528b390c2c97b4752da832ef64df42854bc2ecaf418ae670759fdc357af2fa03bc79c7c55e2ffbe3fd06520891c954bfc3331b971d026ab7ad01d7f84b64586c77c99d6df62e161444953550a23ddbf3f5cd49a38225d445b3a31c6f485234690a04a905c0656febf1151dd0515ad7a2d49e73405a002fdda37d6c9db14ff4aad6600d787e7c784d2ee46ed617f207ac8d16eb13a87e800232ba35eff3e7fa8cb0957c29a8a2d74ef5dced7e683a0200aa5d93dc64fb85ffb410d2ff4ea46fdbf27b7f7124ea7504d38adaea0df2ac21222c0f4234f2b836cec4e9cbdf19cc9cc6559f2401ce8c3c133774e110c4b55ee95be211eba5db1926f370626638a5473cd67e0143a7d1738ca14efc2172be661299cad87f3ba9895fe793ad6249d6401e7949d5293c72b690fe1a8148d66e17f51b154e377febb90e60cff62d3597511accbfb6f01e9256915699f2a425e125255370b010aaeb76805d3c955d801835ef2c45491be3d6c18f94e9641d176593f04f49cb612a6acda121b6cbd062c5028e6b6d6cfbd96aecfe5b7451ebde57e7d1f227a02089f56888e42375ca6d23beda367f7e6d4b400dac12dcc92c40fed9b661539f9d3c93e35cdd7a56f9ad47696d375ef8a8f260791ce6e6d8292d84f59f19412cd47be78de7618fcdfa5f8ed54dee29eb6a27643cd1b6ecbd94c1a9d6fadb27fdde3f7dbe996b0e6c8fecdef1f42a50415897478312413038c4f0299de8c6e94c43609f63aa1a13c557a18db3c4562e6c18ea497ba93525165987abf47511b8cbd00df5b26876372744f324883755405c8b32cb62ecaec57cdb5a122e2b6d7330df6c4c0b60b38f844d786a33b15f5f9c47c41f181fb34da1749f0663f8dbdb86d302544b606bca6357181b210db714a8fb5d0d67d3f32a489524228936aa028b6e669018eed653c0b5434bceb16f5f1ecf379e39fdbe34c5b2a661198c23da01a44190f3b0c881241c61aa09dd606614040c2785f979adccb0d04f1c08e177b8f9d7cf04f7898498271dd75a55ad91c0a94cc816715538a6c0020c1cec3801d16aeb2a97f706a5dfa58f4d596c7604cfa0b68e739a87ea76a691ed884e8707b43cde96fc94e5417fdc34cb1b1867380e37b86573ee840521b704c2b0e0d398635ed0211840930004302623724a1436ba995c4908e9dc5747ebf9520ee31a672c01664bf2565d112bb480a14f04aa6eb6d8b0e0d9adaeafb1f70cdf7dcd7c37dfd8f04e7f00b360afeb4bdf25dd42b104c246b8e54a7bec1339c52f113c22064c27e6161cc8a2ea577e2d763c56f560f3aa01bd226f87c8f7e596697122211f70c9bbad1f9739539146cadc5145d16df6e57a022087992c9e3c81f49a59272bc73e6fd9c9a6af457e2e76d3de87754d739164c3ce5f6bda6f777e05a94c7d4eb1499eb551fa95ca0214e4c0e6536bb76f1daaf8d6a9d3d0d220a46804bbbf16a20b339aea5014dde323edfa5bbfad80afa79d57b3e27bbd6bac60296b345a940d8a1e464cd57d52ff8046d9109e0abf038ac30df2ce2c5195c6d9fd1e4d721214fa171be374f848e734c9eb4638335cc0c349ea5e348795d51bdd1d8915eef7b21777148af3c074065384c0a3d3fbe850ca216cf8b425c9ba3696405536960d8112b8f9205b82a231065e4d67667d7e", 0x1000}, {&(0x7f00000015c0)="4903cb8d1ec5b1905ca2a9c9253f5ff70d1dd5fe0c16704fca1bd082be6635e8d4cdd2e4dbc8304d2ed52d215840f83ac6638b51fd83b757a302526ecf27244cd7adbcd0f7dba350ff09888a01bcda227cb2a4b22b8fb3c34db618ac9b1de8e8d8b20f2e5b7da976fd4d0a2e6d5cb1ad9ea89e2bf8ec33caae466421d31baf33b99364fee08db3730a023c37657a8676a24e3c6614e48983bb7f18c61a3d595234b8a20d2412028c63c649a0dc2aeeb55b04f9740cf624133369945242b2cb888ab56a5e6eee7822523ace40e8989e5a457f447506720ae7f936f14dfd2e6b7deb030ff9e12c0a1634a1776c5f4721eb3aac8b", 0xf3}, {&(0x7f00000016c0)="e15a098b6a6d51a7de5cc1e3fdb3c98e2b586c3181ceaa80f9cae69f60dcb9d34653df614d1880fdf040d0bacc85b004234fcd9797086196568467d4803394c61410730c17df261b86b11f11df78643749e668df2459baf70e3a699f50a7287609198c55fee97dacbd9845eb3a6daa11261d346fd8371c64d996076fec63c0a24785c7431e772452d7b4ce2542cbca356d2864076d90e9128a88fc6042aa7d0e038651917889abf7de4a4401ba16d68c628e2c07fc677864dc0ea42e4d6d1038f6c373b731010ff9d4e68b05d8c9472c9b8d17ee28abf54de66573dbca484192dc737d12e74eef8f36f50d28fa01e0b2d233522e90855a874d", 0xf9}, {&(0x7f00000017c0)="8061f86273e426d2ab366fea0b2ede09d8dc4af0d3de7857fd7c814bbef93f35db459afe58169ea565de8e6dc9e3281a27f5b2d4b164ddf55044ca977504cbc47a418b0388e3f3a19380582bb8c27c1cfa4aeecb5d5566a9a2256039d380d27b9381aa6b95974ecf5da3eb38ea583d342d6e6cda0665bc361e2429dda3cab51bea46831a61f03804f1969d524dad64d954c72cf0ef765af46576b71c8d9e175a77404e818c102ab7753db70d5f6236b9313a86205f038fd91b7a45861a5afce8", 0xc0}, {&(0x7f0000001880)="894fb04545b39885614cb5c1b45da8eab9aff4107de59e5dc0a7728f2930d0b57af649d37c10fcc6a4819ff8d8d9aad5f505e676ba494cc87606d844498e0fe66a368db26bf4aac3b4d981696ccda573fbefd6ab6f7387605e9f6733d87de4d36f0407470da93f2e4dd448aeaa9449341320aa506ce54d762cc70e636d8f2d67bcbcaa9ace434d7235146108dabd5c6d9619bd856a0df2c87917f26f07d12444cf2566e0d0", 0xa5}, {&(0x7f0000001940)}], 0x6, &(0x7f0000001a80)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @init={0x18, 0x84, 0x0, {0x5, 0x9, 0x2, 0x401}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x1, 0x6, 0x8, r4}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x10000}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0xc0, 0x4008000}, {&(0x7f0000001b40)=@in6={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x18}, 0x7}, 0x1c, &(0x7f0000001fc0)=[{&(0x7f0000001b80)="0cf90e512d7eff3b8257b9d97c5678ef44f543a7c04adafe5f649b49f86295afd26d0fa0c37eb0b7dadede6abe628ddc70828135442a6c0ba2c4116efc1cf670", 0x40}, {&(0x7f0000001bc0)="15b2472479f2d6db11879ebc38bbd4ddad22d5365d6e70df3af00ed82a539ed4bfe7de21883bb6bee07b409030a07ddcd4a8f6fb47e31c1418ad9ebddd4d983f8b38d5c93e15c95c68ec62a82dae2d75ecc92beb1f93c4bbf3170adc164d1936981ee937fec32c9dd38a5dcf1b51657fe6b752d17b2ffbb3eb95670c259734c465be9f2843787d480d2fb6c54e", 0x8d}, {&(0x7f0000001c80)="1f1d86fd2ff5ce33b7f4f62278b2ec76c9cdd47a307dd97a58bcdf8811b41a224a0b5c2d7975430e3aa8996b9da6ad267ed38ccf1011437b9234ce13c67dc3076db363383076087719dd0c3094698a7b5d01bd338ee405eeeaf93ea8484757ce5b5584320d5fc497", 0x68}, {&(0x7f0000001d00)="e0727bce4328a7d4549ddb583f07b8d098066c7f430fb4ab20fd24c8cbe0f8fd580684844be386661ec56c55da15c8a279cdd51653ae41514bef2daeb1adb726af03b801db7b3bdcce792cb68b191ff4ab671d7be514d4e77f5e8849dc7c123dcf8d7b25593cfb2c987b4cfb81779eb1d91f64c04e4bf926c3f45b31c3b79110c7dd0d1ade97d8265aa3a073cad9517638231964745af9226f56a188530c10f887645516e26aef15240f153781619ebbff7017d506943c51561bcbc880e48744b09464e20ef8008d413a6203840f", 0xce}, {&(0x7f0000001e00)="3f2937ebf42b8383a2ec89", 0xb}, {&(0x7f0000001e40)="251d23f6b2894f36b5e9998a2698b105369af32d8f8d99bd48f489eedbd1946e185c241944b5c6ae7b32492baaf7d60496fdd57c6d03b89d40a54997e17be3630910a4ff7bd1708db4e6a355dea2483770ed9cfbc82b0c2e60647e2a089ed3785d514c3ae4b6162cf20825ce0b186f1044032086393620a6a7e8713e3d25883515656406aa91985c", 0x88}, {&(0x7f0000001f00)="34635a631bcf758b6259d27c12328a07eb2c35718676dc2cbe388036291baffeaa19113ff72141685ae9ee878dd46d3dc0b58c77770f5385bc59f0ac2fc360841ffef1406fb8263691ca02ab95db34b8d4d12b986c7ad24d894d6d247e73501a47699c0b42565f02f9e4c8c54bd209713516", 0x72}, {&(0x7f0000001f80)}], 0x8, &(0x7f0000002040)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @authinfo={0x18, 0x84, 0x6, {0x7}}], 0x30, 0x20000000}, {&(0x7f0000002080)=@in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @multicast2}, 0xffffffff}, 0x1c, &(0x7f0000003540)=[{&(0x7f00000020c0)="726368348e74f629113f3b8fc023dcf4a78d39e49f706f33a382a2ebd6456d50b78d1373b0b176cf8e6807e885d3c6e55cabccf77f546704562676262dca62ef498318f2971221a599a3093f0c9b5e0068e96598773ef1b77fefca62def4fb44c4c97e45dd58cd1cd1e449b945437cf6853b0044526173d5", 0x78}, {&(0x7f0000002140)="3c59e330f7f75cc642fd140044b24311e6c187750bddad5bc7c865a725f969366529645c4e9af44bceab6c22767101a26dc594af22e9cefc7b037d3f46a25beb07fed72e5681b35549c94a459a360dd898664b4168ab4b0b202e1b0a336d1cd87ba1eca575a9e500ef4090afcd6a08e94897cc03aa69857241a60422b2c82602c8c1bcfb44fa16e9207c47a897c522e53996acc453443be34dbbd2248b8ef34d348f4e651657ab124981cb7baf", 0xad}, {&(0x7f0000002200)="96175ac90f3d4169f7fbd5cf9ac641f1561f3bbc5f6f83447efcb5ef5a32e6b410e375beebdd2555ac61b06e45bedd59cfee87cea82b12e13c9c0e3bc633ecf282ff1e9a45dca54561a9e669721c4cb5b947fa2a1f4b63dd487bc34e10d1c23bba6bb948af21fffa9aba5a664c7f", 0x6e}, {&(0x7f0000002280)="13b3909ad9e8c6cbd80d69c8ab33a0560cd14ccd8cd71ad303c1d2877d1b923ac9bef521564d295f", 0x28}, {&(0x7f00000022c0)="caa8fb2e671930623542ade8c7cf402772586e8d0fc282fa3f12c55d4a184f5c728e570a60087659e3355f71786650e43589c3f995775b2d87ca6776b2b05f2b58439329ad5e9cf1b318cb41828cf619f521128f0ab70afcde9badd8ef8f1232268572bb137f6157d64b6d9a2cc02b1b1f244b79192b6b21c52e72d875924948e0bb2412982d531f9bc72e61d02623633d3ad6400e7d1bed314f4559e32158da8084fa6d1af3ca7c763564f781ad0c41df49d6d7c9c86c6f51d2f018f5131fb6f8da23353b8d0ddf86cb185a5d9de3c8a53748e96884cda8913239f291acdb00fff088d606c471b3f8843f813d09c9c5e8b775", 0xf3}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000033c0)="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", 0xff}, {&(0x7f00000034c0)="0c2ced9e41dd08b7698e3c689def992c618350da18625dccb5601762b13947e1c3082b51b290445c0ebce1f30bd0bc774d0c136fa3508993fcc43cc1f1d16ddf99aea01071a2842b163e5fed9c3faf22d3f7de54cd8077bc9c972a0a198928d4ed094d17b94b760922400aef1ef7", 0x6e}], 0x8, &(0x7f00000035c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x80}, @authinfo={0x18, 0x84, 0x6, {0xffffffffffff70a3}}, @init={0x18, 0x84, 0x0, {0x8, 0x100000000, 0x1f, 0x5}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x8001}}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0xa8, 0x4}, {&(0x7f0000003680)=@in={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000004bc0)=[{&(0x7f00000036c0)="2d5ba56c1884a9fe3df7e35eb78a51d953f139b796b99555cfd32e5e36e76390bd53bda962ca10e5020ce08490d38404f2e87c10a3b1c5f79a5bdf77db82770e1048b4fa346ba618bc699ec339c2e2b66d7acb51e58b0b5aaa741686e56beace5fbf54e4384b1c9e91e8046a1a6672c0bc0f00066e2fbe61d7c5caf540930818f4ec02a5ca7bd2a0a00ce90ee1e675854d09fc442dfcbf03d8ac11cdf1aeec032383fab91c59579065b738cc1e01881c", 0xb0}, {&(0x7f0000003780)="87c73dda7c38d916e81e50857f47606838d2791008fa3f22982bcae28aff9794c2f70f15820913544abf8c96a48d1f4f0799eda3096e58a4668ff2e15d31d6550e3269e535f0e7839a1c823c887028eba5e4b3c40e736dba627d93970c0329e937b9db6d4e3565263180d98440f33a37ed8d30939bbfd96475b79ddd0a22834c018c691729fa8f4b9d1c19e38f2c29faa85ca5d212270b9b96a46ceb35ff8072b2769a8fb70d867775e3a5", 0xab}, {&(0x7f0000003840)="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", 0x1000}, {&(0x7f0000004840)="2e1cc2aa00024ef6e6693c4f3f10daff728276f5b097f5b46662c082fe98b1c4c7ad62fc9608bd4deb5d803100385567c49031cded42587e0dcd107b6edac7a5b60f942f83c3f764e8fb0536b72a71e106247cc1e4f6189311a5", 0x5a}, {&(0x7f00000048c0)="dc009ea7d3bda89b9a1048c78778b90dfd2a14ce782e79e60be5d88c478d155fd3757fd97bff3987fdf5ef3ec7c50cd80ef578d15ab50d829775436fc03c9a3ea791552f74b3a4d27e7cecb60aacf6c73dad7ded965807d48316dff6a4c6e2463985f3b4f9864150d8c3575114486898744a372e2cd661fa0e70452eeef0534bcc7ea24c234ad776e059d2aad23e1bb3ededfb4f", 0x94}, {&(0x7f0000004980)="d9b523d307eca9f98bc7bd5b7c007ab9fb46ea278f7f49051d09eaa0537e7c9b0f9bed96e8dcbc98cfa6b69b5c34cae837811e522657dd9a4940325416f53186648608caaef5dc296564b3458d57dd2b76cedf1e90ee0a7761d7685544aa16e738790dd3adf2cd198847e4acc16c9a5aefa2ca2ed0d07ed971953adf93", 0x7d}, {&(0x7f0000004a00)="5724461323ffb155aa48075a53dd79e9dd09a53ad101c3e451dace50d1f029da3aef0727054dd970a505af4c1552", 0x2e}, {&(0x7f0000004a40)="2468ea0134c77e20c243a11d7afb58bb28fe2134499534f0a3ed6377462cc5ecf55f200647fadbf08ce3a876d2b6372709454ff3070b3dfd682f83c6bb842dafe7bdab03ab85c7d50f1e97c0daef5096ada69a8ea9615934d7219e5994efdf9b3041f6dd6733258ababb227ca2a1a7cef2a6ad391b7a97daae81686985e006ddae9aa928f31159d1c82c1da7af87733f8192b23ce83eda445b350f457a01245034a525c973d27319670f2a22ba8432fd92", 0xb1}, {&(0x7f0000004b00)="c0", 0x1}, {&(0x7f0000004b40)="b0319772065516e9866ff43cea410c2a6347562e38624bf2e456319091537c71225a018df604a53715723271a431b28dffafcbea84ab662c3687b207e27d31be197f845f651fac9d3153ef230a8390", 0x4f}], 0xa, &(0x7f0000004c80)=[@authinfo={0x18, 0x84, 0x6, {0x92}}, @init={0x18, 0x84, 0x0, {0x87b6, 0x0, 0x5f, 0x5df}}, @init={0x18, 0x84, 0x0, {0x9, 0x1, 0x8, 0xb0c}}, @init={0x18, 0x84, 0x0, {0x1, 0xfffffffffffffff7, 0xffffffff, 0x5}}], 0x60, 0x10}], 0x5, 0x4) 17:06:49 executing program 2: r0 = memfd_create(&(0x7f0000000280)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8000000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2, 0x11, r0, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) fstat(r2, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000540)=0xc) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0)={0x0, 0x0, 0x0}, &(0x7f0000000900)=0xc) fstat(r0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0xc) getgroups(0x3, &(0x7f0000000b00)=[0xee01, 0xee01, 0xffffffffffffffff]) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000b40)={{}, {}, [{0x2, 0x4, r3}, {0x2, 0x4, r4}, {0x2, 0x2, r5}, {0x2, 0x2, r6}, {0x2, 0x1, r7}, {0x2, 0x1, r8}, {0x2, 0x2, r9}], {0x4, 0x3}, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x0, r12}, {0x8, 0x5, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r15}, {0x8, 0x4, r16}, {0x8, 0x1, r17}], {0x10, 0x1}, {0x20, 0x2}}, 0x9c, 0x2) syz_open_procfs(0x0, &(0x7f0000000400)='setgr\x00LS\xb0\x90\xb1\xf2\xd7|yK\x02\x9c]\x85^\xd6(\nd]\x8d\xe1\x15\x03\aQ\x81C\xfa!\xc6l\xe49\xdc\xd2\"U\xdf\xd7)jN\x9d^(GB\xe3\xb6I\x13pz\xf9\x9a\xe3\xa6\x0e\xc1\xca\x1c\xde@yu0\xdc\x93\x18c\x9eu\xd2{\x1d\x0f<\x86mN\xcaGr\xf6\xf2F\xf1Zc\xbb\xceO\xfcs\xd2\xf8q1?\fd\x9d\xbc>\x9c\xb4h\xd7Z\x81\v\xaf\xf1\xf0\x91\xf8_\xeexDu\x93\xbb\x92H\xd5\x9b[\x97\xee\xe7\xa2\x98M\x81MP\xf4\x94t9\x19<\xcb\x88\x12I\xcf\xc2\r<\x1a7%\xac\xac\x1e\xaec2\xba\x99\xefQ]\xf2JI\xc5\xf8f\x13\xf8\x8a\xa3\xa2\x05\xf8\x1c\x94\x02\xe1#\x18e\x89\x98\xa8\xce5/\xd5f\x02\x00\x00\x00H\xebs_\xf7\xe7\xd2.1\x8c\xbc\xa8\x93\x00Pk\xffD9V;\x1e\xeb\xd0\xb9HH\xc6.\xab\xe8\xb0Wb9\xb1-\x81Z\x00\x00\x00\x00') 17:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0xfffffffffffffc80, 0x10, 0x7, 0x200}, &(0x7f0000000240)=0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000480)={0x401, 0x0, 0x80, 0x100000001, 0x3, 0x10001, 0x5, 0x1ff, 0x8, 0x7, 0x762fe030, 0xa75}) sendmsg$inet_sctp(r4, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountstats\x00') ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendfile(r0, r0, &(0x7f00000000c0)=0x2000000, 0x10000000000443) 17:06:49 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000000c0)={r1, 0x2}) mmap$xdp(&(0x7f0000fea000/0x14000)=nil, 0x14000, 0x0, 0x20010, r0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0xfffffffffffffffb}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x5, @remote, 0x3}}}, 0x84) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000240)={&(0x7f0000ff9000/0x7000)=nil, 0x40, 0x3, 0x4cfb592dd3452b0, &(0x7f0000ffb000/0x4000)=nil, 0x2f}) write$apparmor_current(r0, &(0x7f0000000280)=@hat={'permhat ', 0x2, 0x5e, ['/dev/qat_adf_ctl\x00', '!vmnet0$/\x00', 'system\x00', '/dev/qat_adf_ctl\x00', '\x00', '/dev/qat_adf_ctl\x00']}, 0x60) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000300)={r1, 0x1}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xeb0f) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000380)={0x0, 0x81, 0xfff, &(0x7f0000000340)=0x4}) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f00000003c0)={0x0, 0xfffffffffffffff8, 0x1, 0x40, &(0x7f0000ff9000/0x4000)=nil, 0x1}) setxattr$security_ima(&(0x7f0000000400)='\x00', &(0x7f0000000440)='security.ima\x00', &(0x7f0000000480)=@md5={0x1, "130cf26affe0863114ad23bca799605e"}, 0x11, 0x2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)={&(0x7f00000004c0)='.\x00', r0}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x92cc09c0}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x30, r4, 0x220, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20044000}, 0x800) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000680)={0x9, 0x6}) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000006c0)={'ipvs\x00'}, &(0x7f0000000700)=0x1e) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000740)={r2, 0x868e, 0x2, [0x7, 0xffffffffffff4cd6]}, 0xc) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000780)={0x1, 0x0, {0x101, 0x5, 0x1010, 0x9, 0xf, 0x7, 0x2, 0x7}}) semget(0x0, 0x4, 0x10) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000800)) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000840)={{0x3, 0x0, 0x3, 0x1, 0x3, 0x20}, 0xffffffff}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm_plock\x00', 0x20000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000008c0)=0x1, 0x4) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000900)={0x6, {{0x2, 0x4e21, @empty}}, 0x1, 0x2, [{{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e20, @rand_addr=0x3ff}}]}, 0x190) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000ac0)={0x5, 0x1, @start={0xcb, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b40)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000b80)={r2, 0x98, "fc8ac01f58168ae42c40895e09d6bd78e2e229b60c9449feee15cbf51df3e87f0c86d9fefd7344a4a765e759c50cac48d3bf3da21d6fb68be4e5db9efaaf76e1c5a8f85f27be6baff00f8a54fed8bd36c1ae325f43a97504ee35b0b91ed49f24ddec35a8d6d7f09f0856cfdf1389b707a8ebb5b3c408f294050d40d395abd67f5c0f93bd837f1cb5f81fe8350940c807b0c3c5cacebdb011"}, &(0x7f0000000c40)=0xa0) 17:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0xfffffffffffffc80, 0x10, 0x7, 0x200}, &(0x7f0000000240)=0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000480)={0x401, 0x0, 0x80, 0x100000001, 0x3, 0x10001, 0x5, 0x1ff, 0x8, 0x7, 0x762fe030, 0xa75}) sendmsg$inet_sctp(r4, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:49 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200101, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="9f000000"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 345.814890] encrypted_key: insufficient parameters specified 17:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0xfffffffffffffc80, 0x10, 0x7, 0x200}, &(0x7f0000000240)=0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000480)={0x401, 0x0, 0x80, 0x100000001, 0x3, 0x10001, 0x5, 0x1ff, 0x8, 0x7, 0x762fe030, 0xa75}) sendmsg$inet_sctp(r4, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:50 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x800) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000440)=""/237, 0xed}, {&(0x7f0000000540)=""/36, 0x24}, {&(0x7f0000000600)=""/192, 0xc0}, {&(0x7f0000000840)=""/223, 0xdf}], 0x4, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f0000000800)=ANY=[@ANYRES64, @ANYRES64]], 0x1) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) add_key$user(0x0, 0x0, &(0x7f00000002c0)="915d211449ff1e14e0712b57df91115e760e58fa919c33464ccac7838b7fcc5a05e0bdbbad534473ac4e6ec0fb66d2a4e67d7dc1885a25ee8af1f39a9f74b9da31241abf33dc8292adb3a25a7e6abcbaf057a3d768d458f6743b69a01ff0f76387903672f1e97942004fc0ec0769109aa1544ed093c4fa9dcd66099c2f54dfbb79f11681335e1982bceca5fa1771fda3a4", 0x91, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000100)="1fc6d4c267acb95db92a9448544e42a92b29fdffa8557cbbb6b08cbd8344439fbf217761a5f6abd6d7a4b2174f31bbfbc6513436f121bc9661adac674ff45ab9566f8bd26fca68d7f9006bdfd0a8e18dc16589", 0x53) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$UDMABUF_CREATE_LIST(r2, 0x40087543, &(0x7f0000000380)={0x0, 0x5, [{r2}, {r2, 0x0, 0x1000000}, {r2, 0x0, 0x10000fffff003, 0xfffffffffffff000}, {r2, 0x0, 0xfffffffffffff000, 0x2000}, {r2, 0x0, 0x8000, 0xfffffffff0000000}]}) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 17:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0xfffffffffffffc80, 0x10, 0x7, 0x200}, &(0x7f0000000240)=0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000480)={0x401, 0x0, 0x80, 0x100000001, 0x3, 0x10001, 0x5, 0x1ff, 0x8, 0x7, 0x762fe030, 0xa75}) sendmsg$inet_sctp(r4, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:50 executing program 1: socketpair$unix(0x1, 0x200001000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_tcp_buf(r1, 0x6, 0x6, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 17:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0xfffffffffffffc80, 0x10, 0x7, 0x200}, &(0x7f0000000240)=0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r4, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) [ 346.508594] IPVS: ftp: loaded support on port[0] = 21 17:06:50 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x2, 0x4) 17:06:50 executing program 1: r0 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0xfffffffffffffff8, &(0x7f0000000080)=0x4) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000100)) 17:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0xfffffffffffffc80, 0x10, 0x7, 0x200}, &(0x7f0000000240)=0x18) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) dup2(r0, r1) [ 347.087922] chnl_net:caif_netlink_parms(): no params data found [ 347.165262] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.171907] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.180290] device bridge_slave_0 entered promiscuous mode [ 347.192082] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.198586] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.207077] device bridge_slave_1 entered promiscuous mode [ 347.247949] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 347.259852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 347.299637] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 347.308459] team0: Port device team_slave_0 added [ 347.317498] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 347.326260] team0: Port device team_slave_1 added [ 347.335091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 347.343759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 347.477099] device hsr_slave_0 entered promiscuous mode [ 347.682457] device hsr_slave_1 entered promiscuous mode [ 347.843130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 347.850727] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 347.883360] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.889905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.897216] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.903807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.003238] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 348.009360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.025062] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.034558] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.048520] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 348.069519] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 348.082717] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 348.089052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.097024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.112252] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 348.118353] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.132806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 348.142289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.151032] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.160841] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.167382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.179933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 348.192713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 348.200923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 348.209805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.218304] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.224844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.232769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 348.248539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 348.256062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 348.276086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 348.284684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 348.296530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.317215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 348.327284] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.336207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 348.345447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.366532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 348.375636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.386259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.402172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 348.412510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 348.424313] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 348.430395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.439146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.447816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.477943] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 348.500151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.603020] QAT: Invalid ioctl [ 348.607189] QAT: Invalid ioctl [ 348.610946] QAT: Invalid ioctl [ 348.615488] QAT: Invalid ioctl [ 348.619100] QAT: Invalid ioctl [ 348.626909] QAT: Invalid ioctl [ 348.659097] QAT: Invalid ioctl [ 348.665095] QAT: Invalid ioctl [ 348.668728] QAT: Invalid ioctl [ 348.673231] QAT: Invalid ioctl [ 348.680734] QAT: Invalid ioctl [ 348.686360] QAT: Invalid ioctl [ 348.689995] QAT: Invalid ioctl [ 348.694948] QAT: Invalid ioctl [ 348.698466] QAT: Invalid ioctl [ 348.707237] QAT: Invalid ioctl [ 348.730393] QAT: Invalid ioctl [ 348.736396] QAT: Invalid ioctl [ 348.740057] QAT: Invalid ioctl [ 348.746572] QAT: Invalid ioctl 17:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0xfffffffffffffc80, 0x10, 0x7, 0x200}, &(0x7f0000000240)=0x18) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xffffffffffffffff}) 17:06:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000000000002900000002000000ada3c484fcdf12d3d51aef170000378d0100f500ef511516"], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{}], 0xc}}], 0x488, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0xffffffff, 0x100000000, 0x101, 0xa6, 0x3, 0x6, 0xfffffffffffffffa, 0x241, 0x40, 0x39d, 0x7f, 0x9b, 0x38, 0x2, 0x81, 0x6, 0x4}, [{0x70000000, 0x23, 0x9, 0x606d, 0x0, 0x3, 0x3, 0x4}, {0x70000000, 0x2, 0x7, 0x9f7b, 0x9, 0x2, 0x9, 0x2}], "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", [[], [], [], []]}, 0x14b0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000280)=0x3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80, 0x0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000240)={0x6, 0x181, 0xf8, &(0x7f0000000140)="b6599d1b149f01e83ec307b99b4669815e3ac2d9a566e11deda796dd4270b7dd2378b166ab66888cdc851c0f3aa1b8dee39e0a1ea2c990d88d6d97ac5be51ca6b28e14a4098f589e33140be91f264c2b7af69cd610a445c7919452826663e0a18e659240b2ab02881ff3700da5d0c8203d9115963a7432b2560a514d969ca32ff1babbc067b3c5ee16667b4371829c06917acfcc1125810d4b1fc5404cab83de30e3aca977fb4231d5ce01752c35e56aa38b222f2d7d99669072401726f138b40748e6969744dddd73c4dc140ac3085b93d8f1596f726b9b63dce6f496a61a620db2499fe011c2161c0b80a332543bf95c647412f83e071f"}) 17:06:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x2) io_setup(0x80000007ff, &(0x7f0000000000)=0x0) r3 = dup3(r1, r1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0xf478}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r4, 0x5, 0x80000001, 0x3ff, 0x8, 0x7}, &(0x7f0000000180)=0x14) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x3f00, 0x0, 0x8, 0x0, r1, &(0x7f0000000340), 0x87}]) 17:06:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r3, 0xfffffffffffffc80, 0x10, 0x7, 0x200}, &(0x7f0000000240)=0x18) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x3, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x401, 0x2300) fcntl$getownex(r2, 0x10, &(0x7f0000000400)={0x0, 0x0}) sendmsg$nl_generic(r5, &(0x7f0000001a40)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0xb237d8fabdc970ca}, 0xc, &(0x7f0000001a00)={&(0x7f0000001a80)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="081f7200050000000c002900b1a400000000000069f25b7f7e060f922ae94cdf02e79d26b7677aa4115d00080087009560127973d94be98cfe858c68", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="08004a00ac1e01010c008500dff1ffffffffffff2c9aef3b8275e455677224223d8478ae6c6aaaa227fee417755442cdc3565a7b51557f5647cdf13f12fd6f36742427bbd641e3361e58b2bd83ed894e34b98b616d200d7474c27801fd521abce14d610ac0e461d7645a3d3a2eaff43df2bf611e3067e18dea80ee09fe4a30029da36aa67bb15d63665b8f69642a6bb3112dd3c2e2cb450cef061bd9e754be3f2c172891a4aa63f0c96ccf1cf2bcc2bbfd8156529096fa9b06d1776d105d12c66e50e61879493ea81d376153a0baa632b323d35ea515f570750d808bfd7f8e85a1449a9842f9b1da97d2dd7f8732af1bedb5c4807f971a14e318fc8981030271743d9c6f522e892b8ab4a6d32fe75cf18d37b8bade77ba4dc7c14f6b16f6824a6a9340c5d8d3f17f36d009ab8b38bf13782b7f4458ebc4280323597b1d6fe49f4c4e274085f9d907284be954b46c77ee453e8d001bb834067483208185af6339640efbb23933d056d08924470e9bb213ebe338719b6d44f5edd3fe7938a83c290dd285d32ea34548207c8256c0abc2000000"], 0x1598}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400, 0x0) recvfrom$rxrpc(r7, &(0x7f0000000440)=""/206, 0xce, 0x123, &(0x7f0000000540)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @empty, 0x7}}, 0x24) ioctl$VIDIOC_S_AUDOUT(r7, 0x40345632, &(0x7f0000000340)={0x5, "ccda468c55a0edd145734ccf73d436973fcf49b6d56714ae7b474760f2204404", 0x1, 0x1}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) fadvise64(r1, 0x0, 0x5f, 0x0) r8 = accept$alg(r4, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x295) ppoll(&(0x7f0000000140)=[{r8}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0, 0x0) 17:06:53 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000001580)={0x0, &(0x7f0000000580)="a9664089261d8602d4d7b8a5f6ea03f94885086c6368b02e788a51f421606fa5cd2bcd4356d913c54973d763f5beddceebe1b0e2bc6875b5b28710aacd3f5ef8b9", 0x41}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x581200, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:06:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x10) r2 = socket(0x22, 0x2, 0x4) ioctl$SIOCGSTAMPNS(r2, 0x80044942, 0x0) 17:06:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r3, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x24) 17:06:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x201, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xc20, 0xb0}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) 17:06:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0xffffffff, @remote, 0x7}}, 0x8, 0x1, 0xff, 0x8, 0x22}, 0x98) 17:06:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x3c) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x4000) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000280)="d22965fffd3635ae1825bd43", 0xc}, {&(0x7f00000002c0)="93136180568eda9899525b6a4116cc3d8f03b77b6252dc1afb95855b1decb9cbe5d27e558bd3df854da9ce830b0f6d8bf3a8ffd6b66d87ed35514ce7df18416eb623c7f7820eecbc5cff8ca7a3ed222c9766b3c14571f20b520e784fe91725e2b7ff4891725838471141559fb04dbfccbced56b19d437d94ee2a97427dc710f567f62bfe", 0x84}, {&(0x7f0000000380)="a8259fce1229d7d4a1c51fe690350e255d3637fb294749ab109a64361861fd3517d32f737719cbdc2d323054eac7e2f525bf5e2bae0ab6a4594b2e01", 0x3c}, {&(0x7f00000003c0)="d242f5647ed975405fdc7299a839e54271387cecdb12a9974bf89946bddcb7bbe3aa61e4cd2e4e676fc4c538d64f17e69b87c995181ddf2c263ecf563dbca6c4d509262e4ef6c7ee397f44a68b8d009ae7c65cc2557f", 0x56}], 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000810}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x400}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x90) read(r0, &(0x7f0000000080)=""/77, 0x4d) dup3(r0, r1, 0x0) [ 349.643520] vhci_hcd: invalid port number 176 [ 349.648190] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 349.685937] vhci_hcd: invalid port number 176 [ 349.690559] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 17:06:53 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000100000007) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r5}, 0x10, &(0x7f0000000140)={&(0x7f0000000100)=@can={{}, 0x0, 0x0, 0x0, 0x0, "b39fb05beabc831e"}, 0x10}}, 0x0) 17:06:54 executing program 1: unshare(0x8000008000400) pselect6(0x344, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 17:06:54 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000000)={0x6, &(0x7f0000000040)=[{0x31, 0x1, 0x1000, 0x6}, {0x7fff, 0xf, 0x3, 0x32640a60}, {0x3ff, 0xfffffffffffffffa, 0x3, 0xeb}, {0x5, 0x80000000, 0x256e2859, 0x5}, {0x0, 0x80000001, 0x0, 0x5}, {0x9, 0x4, 0x1, 0x3}]}) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in=@loopback}}, {{@in6}, 0x0, @in=@multicast1}}, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x9}, 0x1) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000340)={0x0, 0x0, 0xdf, [], &(0x7f0000000300)=0x9}) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000440)=ANY=[@ANYBLOB="030000002f00000001000000000000004000000000000000e7ffffff00c08726af070080000000000000000000000000ef267500000000000000"]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)={0x8, [0x4, 0x81, 0x10001, 0x5, 0x81, 0x7, 0x6, 0x400, 0x100000001, 0xfffffffffffffffc, 0x6, 0xb51, 0x200000004, 0x3a29, 0x30, 0x7, 0x5, 0x9, 0xab0f, 0x2, 0x4, 0x3, 0x53, 0x7f, 0x1, 0x4, 0x7, 0x0, 0x6, 0x1, 0x8, 0x100000000, 0x6, 0xfffffffffffff4b8, 0x20, 0x0, 0x3ff, 0x79, 0x1, 0x8, 0x4, 0xbc, 0x5, 0x2, 0x1, 0x4, 0x1000, 0x8], 0xf}) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000003c0)=0x5, 0x4) 17:06:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:54 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x2, 'ip6erspan0\x00'}, 0x18) io_setup(0x40, &(0x7f0000000000)=0x0) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) io_cancel(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x80000001, r0, &(0x7f0000000040)="89fd7e183e931a1cfc3e9d8a1d81b59e51b550f93e55bb0e0cc2a7f8aafb4e3c4a1c030684674a971e8794eb5c5d7b765c929a0d4b55dbbab80bbb0155187743d07ab4b9d286d0a760799667bfae2e5b622e8a874fd628c861229841f82b89b648df60de50054de6abc04f7e406a011338c9912477eeb53fc31de8e6beb1116ec1da7a127ff3c40573e8a5e23fa538cbff57958b2c67e9d5d24eb6c17fac52a91fe8deac5dc8f92e787fed942ef7bbe3aa089410a5070f16a4d224ceef50ceb30b125969f03db6bee7ca221dd24f594b56e1d097337a46cb2ea36f2bf5242294610a424fa65b3418e29406386980f1c23856087a", 0xf4, 0x20, 0x0, 0x1, r2}, &(0x7f00000001c0)) prctl$PR_SET_FPEXC(0xc, 0x100000) 17:06:54 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x19980330, r0}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0x0, 0x1}) r1 = socket$kcm(0xa, 0x7, 0x73) sendmsg$kcm(r1, &(0x7f0000001200)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000b96f9013183b5d50060ed168a6bb22d50b2727dd21c90eab30f3aa590151ec60a51c26cb68c1738546189f96509b2ff4d273b8c0cc3649383ad94c2f58115edcbd0886db6a2682b6c394d912e10b7af39b37fead0d90e19d88a1723656fc76f456df46cb88d6e12f8d5d40b2af2531ee42b3e7040eb45583d35af6c00002525b6cc904e31b86347ed30673f3a50ca7b9ff0ea3f415d193f1198328707138bcc43ca730c695d612f74be10000000000000000000000"], 0x18}, 0x0) [ 350.515837] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 17:06:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e21, @empty}}}, 0x84) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r3, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:54 executing program 2: socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x8000000800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000140)) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x0, 0x5, 0x20, [], &(0x7f00000000c0)=0x6}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6, 0x0, &(0x7f0000000040)) close(r2) close(r1) 17:06:54 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x77359400}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 17:06:54 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, 0x0, 0x0) r1 = memfd_create(0x0, 0x4) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000940)={0x0, 0x1, 0x6, @random="f33d12db6c7a"}, 0x10) pselect6(0x0, 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200), 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000380)={0x4, 0x0, [{0x0, 0x0, 0x3}, {0x8fc, 0x0, 0x7f}, {0xb7f, 0x0, 0x10000}, {0x0, 0x0, 0x4}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x4, 0x82) clock_gettime(0x0, &(0x7f0000000580)) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x1ff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="2f000100005fea5d6f6f700da143fd88d7e5d3f32898a9108ac1052ce0d3fbf8d508563686d00ea62a80db89c2ca5af80f6f009c750434c958b77c762a491335538f81795fd14ecbc3c09d894cf63182b847f780610313410a3b8addf48ccc0683c6d959cb3fd6838d2928f9c00ef08218402ddb959c214627a5aff6e9d379486967d69f1f2e70e5e73548c16f292b8e5081b136f1ce77dc8b99c904c149d281cc9e2e84767d98397f8cbcfccb3993d7"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, &(0x7f0000000280)='5Q\xcd]\xe3\x1f\x9e\xcf\xe9sP\xc5\x99\xe9ivn5Q]\x9am9:]$]\xcc\x17\r\xa1\x136e\x1a\xbeB\xe2\xc1\xff\x04\x00\x00\x00\xfb\xf9\x0f\x86n\x8f\xf8\xb8\xcf\x18c\x02\xaa\xee\x84\xa1\xe4\xde[n\xae\x81\xc1I$\x90\n\xb5\x8f7\x17)\xa8\xd2\xc2\x93\xdb\x06\xa5b-\xa74`G9\xbb\xd0\xe8\xd6\xc2\x1f\xa5E\x89l\x13\xc4\xbfF\x12\xf4\x18\a\x1f\x9d\xf9R\t#\xdd\xc9x\xf3{\xa5\x14w\xc0\x9fi\xe5\x8cz\x87\xc3\xa8[\xb4\r{\x9c\xe6\x04\xff\xbe)Q\x02u<\x11\xad\xa3\x97z)\xbbN\x85\x7fqOG\xf6\x1e`\xaa\x8ck\xdb\x81{HbNpHW8x\xbe\x85\xad\x89\xfem\xb6M\xfe\xaf(\xda\x1c\xc1\xaf3\x1751\xf8V\xdfI\xb0\xdd\x8d\xfb\x1f]8w\t\x97\xa6\xa4\t\xec\xcc.d\x18\x96\xa3\xbf\x16\x00S\xc0\xb22\xda\x82\xb2\xba]\xd2Q\xb9]\xb2\xc6\xd8\xfa1\xbc\xfb\x19') 17:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:55 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x77359400}, 0x0) r0 = gettid() clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) clock_nanosleep(0x2, 0xb8ef9e4c5c28237b, &(0x7f0000000000)={0x77359400}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000014) 17:06:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:55 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6}, 0x2c) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) prctl$PR_SET_TSC(0x1a, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000140)={0x100000000, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e21, @loopback}}}, 0x108) 17:06:55 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x0, @empty, 0x8}}, 0x9, 0xffffffffffffff73, 0xffffffffffffffff, 0xce, 0x401}, &(0x7f00000001c0)=0x98) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:56 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000003c0)={r1, @in={{0x2, 0x4e21, @empty}}}, 0x84) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x800, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000040), &(0x7f0000000140)=0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x5, 0xffffffffffffffff) select(0x40, &(0x7f0000000fc0)={0x20}, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000003000)={0x77359400}) 17:06:56 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x108, r3, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000}, 0x810) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000300)='gre0\x00') 17:06:56 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x14}}}}, &(0x7f0000000040)=0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:56 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x80, 0x0}, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x210}, {r0}], 0x2, &(0x7f0000000040), &(0x7f0000000100)={0x1}, 0x8) 17:06:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f000039f000/0x1000)=nil, 0x1000}) read(0xffffffffffffffff, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='(:\x00') dup2(r1, 0xffffffffffffffff) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 17:06:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:56 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) dup3(r0, r0, 0x80000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x5, 0x4f2, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0xb234ef0f) 17:06:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r1, 0x7b8, 0x4bf, 0x7, 0x9, 0x4}, 0x14) 17:06:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = inotify_init() openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x4000, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000040)) poll(&(0x7f00000000c0)=[{r2, 0x2}, {r0, 0x93c2}], 0x2, 0x9) read(r0, 0x0, 0xffffffffffffff35) r3 = gettid() r4 = dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x0, &(0x7f0000000180), 0x0, 0x0, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'nr0\x00'}}, 0x1e) ioctl$int_in(r5, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r5, 0xa, 0x12) ioctl$TIOCSBRK(r2, 0x5427) fcntl$setownex(r5, 0xf, &(0x7f0000000180)={0x0, r3}) dup2(r5, r6) tkill(r3, 0x16) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) mknodat(r2, &(0x7f0000000100)='./file0\x00', 0x8, 0x4) 17:06:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:57 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f0000007300)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000007180)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000100)=""/172, 0xac}, {&(0x7f00000001c0)=""/174, 0xae}, {&(0x7f0000000280)=""/91, 0x5b}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/60, 0x3c}], 0x5, &(0x7f0000000d80)=""/69, 0x45}, 0x80000001}, {{&(0x7f0000000e00)=@caif=@util, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1, &(0x7f0000001ec0)=""/198, 0xc6}, 0x1}, {{&(0x7f0000001fc0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002340)=[{&(0x7f0000002040)=""/69, 0x45}, {&(0x7f00000020c0)=""/164, 0xa4}, {&(0x7f0000002180)=""/155, 0x9b}, {&(0x7f0000002240)=""/199, 0xc7}], 0x4, &(0x7f0000002380)=""/195, 0xc3}, 0x7}, {{&(0x7f0000002480)=@hci, 0x80, &(0x7f0000003780)=[{&(0x7f0000002500)=""/4096, 0x1000}, {&(0x7f0000003500)=""/78, 0x4e}, {&(0x7f0000003580)=""/229, 0xe5}, {&(0x7f0000003680)=""/243, 0xf3}], 0x4, &(0x7f00000037c0)=""/4096, 0x1000}}, {{&(0x7f00000047c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000005c40)=[{&(0x7f0000004840)=""/64, 0x40}, {&(0x7f0000004880)=""/47, 0x2f}, {&(0x7f00000048c0)=""/67, 0x43}, {&(0x7f0000004940)=""/253, 0xfd}, {&(0x7f0000004a40)=""/4096, 0x1000}, {&(0x7f0000005a40)=""/37, 0x25}, {&(0x7f0000005a80)=""/71, 0x47}, {&(0x7f0000005b00)=""/227, 0xe3}, {&(0x7f0000005c00)=""/40, 0x28}], 0x9}, 0x401}, {{&(0x7f0000005d00)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000070c0)=[{&(0x7f0000005d80)=""/56, 0x38}, {&(0x7f0000005dc0)=""/225, 0xe1}, {&(0x7f0000005ec0)}, {&(0x7f0000005f00)=""/198, 0xc6}, {&(0x7f0000006000)=""/2, 0x2}, {&(0x7f0000006040)=""/4096, 0x1000}, {&(0x7f0000007040)=""/9, 0x9}, {&(0x7f0000007080)=""/36, 0x24}], 0x8, &(0x7f0000007140)=""/39, 0x27}, 0x1}], 0x6, 0x2, &(0x7f0000007340)={r1, r2+10000000}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000007380)={r3, @multicast1, @multicast1}, 0xc) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r4, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r4, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) readv(r4, &(0x7f0000000140), 0x1000000000000101) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000005ec0)=0x8002) write$uinput_user_dev(r4, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 353.661369] input: syz1 as /devices/virtual/input/input7 17:06:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:57 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x81, 0x10000000000000, 0x1000, 0xc8ab, 0x0, 0x4c00}) eventfd2(0x6f8d, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x204000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000000"], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x6, 0x0, 0x8001, 0x1, 0x7}, &(0x7f00000001c0)=0x14) 17:06:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0xe24, 0x0, @mcast1}, 0x1c) 17:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:58 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000000)=0x8000, 0x4) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4) 17:06:58 executing program 1: r0 = socket$inet(0x2, 0x2, 0x4000000) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@remote, @local, @multicast1}, 0xfe1a) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed2677b2ac1414aa0000000002000000ac14140000000000"], 0x18) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r2, 0x200, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0x40, @udp='udp:syz0\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008000}, 0x4000004) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)=ANY=[@ANYBLOB="e187a48d30b3000014000000080027da0fd0c616962e00001c0000000000009078ac14ffbbe000000100"], 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) 17:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='nfsd\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f00000000c0)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000100)) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) 17:06:58 executing program 1: r0 = msgget(0x0, 0x200) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 17:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:58 executing program 2: capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20acb97d0bb6442d4f5f2a080018d2a982a9000300ac1414ae00004000000000000000000014000100087000797ee1a9cf5bf86308000400001001000000000000"], 0x48}, 0x1, 0x0, 0x0, 0x4000840}, 0x40) perf_event_open(&(0x7f00000000c0)={0x200000000000, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 17:06:59 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:59 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r1, r0) writev(r3, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) renameat2(r4, &(0x7f0000000000)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000140)={0x0, 0x9, 0x5, [], &(0x7f0000000100)={0x9b090d, 0x0, [], @ptr=0x1}}) tee(r0, r1, 0x800, 0x0) 17:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:59 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x109, 0x5, 0x10000, "81d68240f15af15430466880a27edb05", "02090b2974d03f2603f779b6c0932dff919ae75b1da11c48be3948e85e2582a4e7a3de854933ec0841bbc77fb29f0d173b951621c35a1c6a21710db3dedb100361181ee66e934b16e23e5cd7a909e1eafe6dc03219ac3de85ddcbd6fc7365d53685f96da6cf69ad2584357ffb4e25d51cb8586447a451c3516b4084966dc725bf08b5e03bbe3e68dbc15dfe97cc808da4cbee7d085e18eb770652d4b14a564fb47aedb6c854c10efda1a19d29ad9fa7f153d3b950560ad27d4d60581e99c75f1dd542d94bd4b9480bf91a465870cd009f2401bac54af32e1e4c06959e671d0ab032587e2e8936bd721435d5431eae45810d4bb1a"}, 0x109, 0x1) 17:06:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x27fd, 0x1, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000180)={0x9, 0xdf, {0x57, 0x1, 0x401, {0x2, 0x10001}, {0x7, 0x8}, @cond=[{0x6, 0x400, 0x9, 0x4, 0x1, 0x6}, {0x100000001, 0x400, 0x3f84, 0x795, 0x100000001, 0xf9bf}]}, {0x55, 0xfffffffffffff800, 0x7, {0x1, 0xca}, {0x9803, 0x2}, @cond=[{0x6, 0x3, 0x9e1, 0xb702, 0x0, 0x401}, {0x3, 0x3, 0x100000000, 0x40, 0xc42e, 0x9}]}}) ioctl$SG_GET_REQUEST_TABLE(r4, 0x2286, &(0x7f0000000300)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f34"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:06:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 17:07:00 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x122, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x80, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8001}, 0x24008014) connect(r0, &(0x7f0000002000)=@ethernet, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x101000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000040)={0x0, 0x7530}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a598d5cc6ec5aebf"}}, 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$can_bcm(r0, &(0x7f00005e4000)={0x0, 0x0, &(0x7f0000728000)={&(0x7f00000aef80)={0x5, 0x900, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x494, 0x0, {}, {}, {0x0, 0x0, 0xff}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d3c3a12eb9a5a4e3"}}, 0x48}}, 0x0) 17:07:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)={0x3, 0xf4, "1ca9afc3ff9ea8a4767f3374d739d8a0c585f70248cc9d2b555a1394c6587863b3d0c650e5fce255dcc2eb61b6dc6862acb5c992c33d2cdf8a2df298cd7caf0a83f60cefadd494116ec1858a308bbc84f6db5edfe3d9089b0b491d350d3c51319b46b0da6e04623c97bd146b07d47e0922d90be056106055f96f0c7c3123dce501ebb4f12fffea4d3d77d78ddf946d0fe204eefa598c164bae9dcb7df752e989f314c37aee62030c492c81e563dcc81bbd3ec09e7cff724c180db6a1212933dce211a7e39b76d1d4aab23c5b33ef4bfbd0d09cc32e42ccf688a18e12649a74b0bb9ff5b9c110a774aefaa6cfbf63aa858ecad341"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000cdf000/0x2000)=nil}) 17:07:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 17:07:00 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x40000, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000480)={0xf3b4, 0x8, "f2190222b79ffe108124c5ffd6f51dac5eee76afff2eaf77f3cdef7945f7ddea", 0x7, 0xffff, 0x0, 0x4, 0x220}) r2 = userfaultfd(0x0) close(r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/30, 0x1e}], 0x1, &(0x7f0000000200)=""/115, 0x73}, 0x40000021) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) r5 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x5, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) 17:07:00 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, {0x100000000, 0x9, 0x7, 0x9, 0x7fff, 0x8}, 0x5c8}, 0xa) fcntl$setflags(r0, 0x2, 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x1ff, 0x10000}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000100)=0x6, 0x8) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000140)={0x80000, 0x0, [0x5e, 0x7fff, 0x3bca000000, 0x4, 0xebf, 0x0, 0x9]}) getsockname(r0, &(0x7f00000001c0)=@pppoe, &(0x7f0000000240)=0x80) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f00000002c0)={0xe000000000000000, 0x4, 0x5, 0x2, 0x18}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000300)=0x63, 0x2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000340)) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000480)={0xf, 0x8, 0xfa00, {r1, 0x1f}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r1}}, 0x18) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000580)={0x1, 0x10, 0xfa00, {&(0x7f0000000540), r1}}, 0x18) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000600)={0x3, &(0x7f00000005c0)=[{}, {}, {}]}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000640)="4f25d56b5e367dddad8ab146a5073c57", 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)={0x0, 0x22, 0x2, [0x8, 0x0]}, &(0x7f00000006c0)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000700)={r2, 0x100000000, 0x1, [0xf75]}, 0xa) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000740)="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") ioctl$RTC_AIE_OFF(r0, 0x7002) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001740)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000001780)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000017c0)) 17:07:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x0) 17:07:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000002c0)="bb73f71dd9bbea1e61db99e866357fa9a0ae2b1305cae0a0de56960b3f73dfec59c5de6787c5f9936cd7e1d0e114d304af5352b8e881f05a08ef7b987e2ac1d868eb3b8d5fc5d830f322a97cafdf79dd7366c32b85542e283b5595b64046432721bb06e14d1808553e4cb366b23f5bd7f1a11edf8e8ad166fc8272bd2601653e26ef79f668f4ef912983f621632594db50d8b2d68a4fd42aa4623786bd788cb0c08d7be8998fb488b3acdb479281b4b7632cf03b2a286cff0fb7c7a7239d5fb9962c4821823e7366ac020ece7702ca5820754588adba55da50267fdf231e0269", 0xe0, 0x48080, &(0x7f00000003c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000400)={0xffff, 0x0, 0x300e, 0x6, 0xb9, {0x9, 0xffff}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='illinois\x00', 0x185) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESDEC, @ANYRES16], 0x2d) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x101000) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000140), &(0x7f0000000280)=0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000a00)=@nfc, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x42) 17:07:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:00 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x5ea}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e22, 0x7f, @remote, 0x7}}, 0x7fff, 0x800}, &(0x7f0000000280)=0x90) r2 = socket(0x9, 0x5, 0x7fff000000) r3 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@dev, @loopback, 0x0}, &(0x7f0000000300)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@remote, @dev={0xac, 0x14, 0x14, 0x25}, r4}, 0xc) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) r5 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x101000, 0x24) getsockopt$inet_dccp_int(r5, 0x21, 0x0, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r3, 0x0, 0x0, 0x0, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) socketpair(0x2, 0x8000f, 0xffffffffffffff7f, &(0x7f0000000380)) 17:07:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:01 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffb000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x40000, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000480)={0xf3b4, 0x8, "f2190222b79ffe108124c5ffd6f51dac5eee76afff2eaf77f3cdef7945f7ddea", 0x7, 0xffff, 0x0, 0x4, 0x220}) r2 = userfaultfd(0x0) close(r2) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/30, 0x1e}], 0x1, &(0x7f0000000200)=""/115, 0x73}, 0x40000021) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000002c0)={'team0\x00', r4}) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) r5 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x5, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r5, 0x641e) 17:07:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c12") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:01 executing program 2: r0 = socket$inet6(0xa, 0xf, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x1ff) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000080)={0x88, 0x2, &(0x7f0000000140)="ba29aaa8dff4a17378dc24b1be97dee9288d52650cb86de66aa8bfccad90d00c135275d926f48e48272afba8517bd0b2e3f5cf1b7e4119f474cb3ed3e2a604bafb2ee3ab8eaba72f127f2f3357677ef32b384bc2aa43d9905cf0a90d3231dc4d22c390711cbb5408bba4efeaf7f9a6904ddba7d8d917e7291830486b939375d8af657895c02e300cd2f68e8ca6ba30df3c14c37f847446dcdee0cbab8974f6a035b02ede", {0x5, 0x6, 0xf5337275, 0x9, 0x7a43, 0x4, 0xe, 0x401}}) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x284, &(0x7f0000000000), 0x9a}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b10b938636ea69df7b5a9984bb", 0xd}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d74464", 0x24}], 0x1}, 0x0) getpeername$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000240)=@xdp={0x2c, 0x4, r2, 0x12}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000480)="1462a2f0d712ce726974f39d4b49083599d4f4bb6107ec01e4aa6b6f571d8d06f1eb93c04702e44feaf30605108ee6235b1689a6d54c6ca5abb8fdc806573b4ea999c6d0a3617235495e98d0acaaa5dc5e5f25d8cfedce9209d902c74de2efaf0aeb50bf922b92c4d4b9bce0314910af0dd748ab503ec4849926bd8f896d8d75cb18b3196946f5c35df23bdbb416889f9b23ea4284d336abb13f8021c11db366561133bc4fb62d85a45d6c0b94b0e7d31ad6860369ffa84dd3901396a4d5c20ed99a124a2acb5add244c048a268cb557d612d42913a4e5c43daac354963be3e0758f6fd33a472105852f", 0xea}, {&(0x7f0000000580)="adbe4122eaa51c0982c36f85917753e6af992ea545710686a2e017234438d843e2232f9755738de2cecee17f5765414204daf7b9b1e9d413b45fefcc01613b031b2ac7af2badfc7986ad1d6041e003f08b6a0c08dbda8a6b191e05003f226dedff14ac68841306f13e5c9d7af11b63ef280b04ce1703df017a96ad86aa4c7ba37194ad47e9d5794ce4919f7d42a02689f115be3fdde35b", 0x97}, {&(0x7f0000000300)="ea79276ee4ba8516dff19ccb960e3862730576e6b0a7f3e9", 0x18}], 0x3}, 0x4000) 17:07:01 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x140) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xadfd, 0x0, 0x8, 0xfff, 0x0, 0x17f000000000000, 0xff, {0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x5, 0x1, 0x3, 0x4, 0x5}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000340)={r2, 0x5}, &(0x7f0000000380)=0x8) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r3 = userfaultfd(0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc0200, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)={'team0\x00', r5}) close(r3) pause() clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) [ 357.610845] IPVS: ftp: loaded support on port[0] = 21 [ 357.739346] IPVS: ftp: loaded support on port[0] = 21 [ 358.066910] chnl_net:caif_netlink_parms(): no params data found [ 358.167693] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.175493] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.184333] device bridge_slave_0 entered promiscuous mode [ 358.199324] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.206034] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.214759] device bridge_slave_1 entered promiscuous mode [ 358.258929] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.273078] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 358.309570] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 358.318428] team0: Port device team_slave_0 added [ 358.328293] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 358.338546] team0: Port device team_slave_1 added [ 358.365432] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 358.374784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 358.427664] IPVS: ftp: loaded support on port[0] = 21 [ 358.459241] device hsr_slave_0 entered promiscuous mode [ 358.592499] device hsr_slave_1 entered promiscuous mode [ 358.833356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 358.841007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 359.019739] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.026356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.033614] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.040162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.053826] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.064239] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.195343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.211094] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 359.226140] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 359.233417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.242331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.258891] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 359.265181] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.281694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 359.288972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.298157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.306872] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.313439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.329602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 359.344623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.353592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.362203] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.368714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.384108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 359.398411] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 359.412694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 359.427128] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 359.434656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.444426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.455527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.464780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.473968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.483583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.496058] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.519835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 359.527008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.539567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.560555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 359.572771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.581360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.599940] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 359.606715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.665379] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 359.702788] 8021q: adding VLAN 0 to HW filter on device batadv0 17:07:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8001000) 17:07:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000140)=0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0xfffffffffffffffc, 0x1, 0x1ff, 0x6, 0x0, 0x7fff, 0x4000, 0x0, 0x7, 0x0, 0xc13, 0x80000000, 0xa6e1, 0x80000000, 0x0, 0x5, 0x7d, 0x0, 0x6, 0x1, 0x6e7, 0x5, 0x800, 0x80000001, 0x3ff, 0x94, 0x40e3, 0x1, 0x80000000, 0x3ff, 0x3, 0x100000000, 0x9b70, 0x3e, 0x5, 0x8, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x290, 0x9, 0x6, 0x8, 0x10000, 0x401, 0xc}, 0x0, 0x4, r1, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x7, 0x60800) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x142, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x9, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x90) fchownat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000340)) 17:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:04 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x16) futex(&(0x7f000000cffc), 0x794e80b495e437b3, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x2000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x1, 0x3, 0x0, 0x0, @irqchip={0x6, 0xfffffffffffffbff}}]}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 17:07:04 executing program 4: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000080)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r2, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) getsockname$packet(r0, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003500)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003540)={'team0\x00', r3}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000140)={0x1, 0x8, 0x10001, @random="5a0c67c6bcff", 'veth0_to_hsr\x00'}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x80000000000000, 0x210000) getsockopt(r0, 0x200000000114, 0x2710, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) 17:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a0") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:05 executing program 1: unshare(0x4) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x2000) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f00000000c0)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000140)='/dev/nullb0\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='/dev/nullb0\x00'], &(0x7f0000000280)=[&(0x7f0000000240)='eth1)nodevcgroup\x00']) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) r2 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0xc63, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000300)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000340)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000380)={r3, r4}) 17:07:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a0") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0xfff) getpeername(r0, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f00000000c0)=0x80) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x8d, &(0x7f0000000180)={@empty, @random="52a8fb279e52", [{[], {0x8100, 0x83ab, 0x8}}], {@mpls_mc={0x8848, {[{0x46b8, 0xe106, 0x1000000000000000, 0x6}, {0x0, 0x4, 0x1, 0x2}, {0x1, 0x9000000, 0x7, 0x4}, {0x5, 0x8000, 0x438, 0xb48f}], @generic="83c52e2b5cc63fe54fb7b2e8e2105d1e282637b12097bc7749048003eee46fec96bec2f984b8d483fdb49f209f09ce20363d8329b2963240025a868edbe6d483a6651be082bd9a1c66e5e873958b3ceb6c3beda973918d895e78b247b976d71d5d1a30562d53ae2f190b28"}}}}, 0x0) listen(r0, 0xffffffffffffff15) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5003000090780000"], 0x0) 17:07:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) [ 361.720329] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:07:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a0") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x38, 0x200040) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000340)) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffff25c, 0x410a00) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000140)={0x40000, @reserved}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcb, &(0x7f0000000540), 0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0xfffffffffffffffb, 0x4) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000003c0)='/dev/vcs#\x00') ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x4) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={0x0, 0xecd}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000002c0)={0x101, 0x1, 0xfffffffffffffffc, 0x5, r3}, 0x10) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=""/144, &(0x7f0000000200)=0x90) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 17:07:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) 17:07:07 executing program 4: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008910, &(0x7f0000000080)="0adc1f023c123f3188a070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r2, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) getsockname$packet(r0, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003500)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000003540)={'team0\x00', r3}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000140)={0x1, 0x8, 0x10001, @random="5a0c67c6bcff", 'veth0_to_hsr\x00'}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x80000000000000, 0x210000) getsockopt(r0, 0x200000000114, 0x2710, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) 17:07:07 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents(r0, &(0x7f0000000180)=""/94, 0xfffffe11) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x0) 17:07:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:07 executing program 1: getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000001c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/anycast6\x00') lseek(r1, 0x0, 0x1) 17:07:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) 17:07:07 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xff, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x3f, 0x4) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000000c0)=0x5, 0x4) r1 = inotify_init() fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x111, 0x2, 0x7, "43d7339d23acd42ca5a27e15c2e76e85", "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"}, 0x111, 0x3) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0xff, @mcast1, 0x92}}, 0x80000000, 0xffffffff, 0x7, 0x4, 0xfffffffffffffffe}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e20, 0x10001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}}, 0x3, 0x6, 0xaf96, 0x7, 0x80}, &(0x7f0000000480)=0x98) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000004c0)={0x81, 0x9, 0x3fa}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0xd0, r4, 0x932, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @empty, 0xf728}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffffffffffd, @empty, 0x8000}}}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x17d6, @loopback, 0xfffffffffffffffd}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @loopback, 0x1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa05}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x800}, 0x40000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000800)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xc00}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r5, 0x306, 0xffffffff00000001, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004084}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000840)={0x7, 0x9, 0x201, 0x20, 0x9, 0x8, 0x1f, 0x9, r3}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000880)={r2, @in6={{0xa, 0x4e20, 0xb6, @remote, 0x101}}, 0x2, 0x80, 0x0, 0x8, 0xd1}, &(0x7f0000000940)=0x98) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000980)=0x8) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000009c0)={0x9, 0x10000, 0xfff}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000a00)=""/86) r6 = semget$private(0x0, 0x0, 0x100) semtimedop(r6, &(0x7f0000000a80)=[{0x0, 0x4, 0x1800}, {0x1, 0xffffffffffff0000, 0x1800}, {0x1, 0x0, 0x800}, {0x3, 0x8}], 0x4, &(0x7f0000000ac0)={0x77359400}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000b00)=0x5, 0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000b80)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1028}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x68, r7, 0x10, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4) io_setup(0x7, &(0x7f0000000cc0)=0x0) io_pgetevents(r8, 0x9, 0x5, &(0x7f0000000d00)=[{}, {}, {}, {}, {}], &(0x7f0000000dc0), &(0x7f0000000e40)={&(0x7f0000000e00)={0x800}, 0x8}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000e80), 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r0, 0x50, &(0x7f0000000ec0)}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000f80)={r2, 0x101}, 0x8) 17:07:07 executing program 2: 17:07:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) 17:07:08 executing program 1: 17:07:08 executing program 4: 17:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:08 executing program 2: 17:07:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) 17:07:08 executing program 1: 17:07:08 executing program 4: 17:07:08 executing program 2: 17:07:08 executing program 1: [ 365.012534] IPVS: ftp: loaded support on port[0] = 21 [ 365.110684] chnl_net:caif_netlink_parms(): no params data found [ 365.159920] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.166408] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.174786] device bridge_slave_0 entered promiscuous mode [ 365.183717] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.190201] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.198157] device bridge_slave_1 entered promiscuous mode [ 365.224249] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 365.235360] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 365.258245] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 365.266432] team0: Port device team_slave_0 added [ 365.272778] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 365.280754] team0: Port device team_slave_1 added [ 365.287035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 365.295840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 365.355873] device hsr_slave_0 entered promiscuous mode [ 365.392221] device hsr_slave_1 entered promiscuous mode [ 365.464306] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 365.471746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 365.492524] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.498963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.506157] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.512644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.573295] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 365.579382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 365.590499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 365.604039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 365.614077] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.621394] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.630182] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 365.646134] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 365.652378] 8021q: adding VLAN 0 to HW filter on device team0 [ 365.665018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 365.673244] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.679732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 365.695108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 365.703411] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.709833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 365.737532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 365.746955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 365.766010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 365.786241] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 365.795621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 365.808648] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 365.815848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 365.837318] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 365.852859] 8021q: adding VLAN 0 to HW filter on device batadv0 17:07:10 executing program 5: 17:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) 17:07:10 executing program 4: 17:07:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:10 executing program 2: 17:07:10 executing program 1: 17:07:10 executing program 2: 17:07:10 executing program 4: 17:07:10 executing program 1: 17:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}, 0x0) 17:07:10 executing program 5: 17:07:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:10 executing program 4: 17:07:10 executing program 2: 17:07:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}, 0x0) 17:07:10 executing program 1: 17:07:10 executing program 5: 17:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:11 executing program 4: 17:07:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}, 0x0) 17:07:11 executing program 1: 17:07:11 executing program 5: 17:07:11 executing program 2: 17:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x18}, 0x0) 17:07:11 executing program 4: 17:07:11 executing program 1: 17:07:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c"], 0x2f}, 0x0) 17:07:11 executing program 5: 17:07:11 executing program 2: 17:07:11 executing program 4: 17:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, 0x0, 0x0) 17:07:11 executing program 1: 17:07:12 executing program 2: 17:07:12 executing program 5: 17:07:12 executing program 4: 17:07:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c"], 0x2f}, 0x0) 17:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, 0x0, 0x0) 17:07:12 executing program 2: 17:07:12 executing program 1: 17:07:12 executing program 5: 17:07:12 executing program 4: 17:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, 0x0, 0x0) 17:07:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c"], 0x2f}, 0x0) 17:07:12 executing program 2: 17:07:12 executing program 1: 17:07:12 executing program 5: 17:07:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a012"], 0x46}, 0x0) 17:07:12 executing program 2: 17:07:13 executing program 1: 17:07:13 executing program 4: 17:07:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:13 executing program 5: 17:07:13 executing program 2: 17:07:13 executing program 4: 17:07:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a012"], 0x46}, 0x0) 17:07:13 executing program 1: 17:07:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:13 executing program 4: 17:07:13 executing program 2: 17:07:13 executing program 5: 17:07:13 executing program 1: 17:07:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a012"], 0x46}, 0x0) 17:07:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:14 executing program 2: 17:07:14 executing program 4: 17:07:14 executing program 1: 17:07:14 executing program 5: 17:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:14 executing program 2: 17:07:14 executing program 4: 17:07:14 executing program 5: 17:07:14 executing program 1: 17:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab"], 0x52}, 0x0) 17:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:14 executing program 2: 17:07:14 executing program 4: 17:07:14 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)) 17:07:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab"], 0x52}, 0x0) 17:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f000000"], 0x5d}, 0x0) 17:07:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") unshare(0x38020100) 17:07:15 executing program 4: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000001}) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x8) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x81) inotify_rm_watch(r0, r2) 17:07:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:15 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/177) 17:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) 17:07:15 executing program 2: mkdir(&(0x7f0000000040)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./control\x00', 0x8) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x81) inotify_rm_watch(r0, r2) 17:07:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab"], 0x52}, 0x0) 17:07:15 executing program 4: 17:07:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffffef, 0x0, 0x0, 0x4b5175d0) 17:07:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240b"], 0x58}, 0x0) 17:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) 17:07:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB="00004239c0b5597e0cbdc573d8ab449af1815b5df33d17a6b85c8b3804ecbf9cb24f98c894f71b"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:07:16 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x4) 17:07:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640)}, 0x0) 17:07:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240b"], 0x58}, 0x0) 17:07:16 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x5423, 0x0) 17:07:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f8b809898"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) 17:07:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240b"], 0x58}, 0x0) 17:07:16 executing program 2: 17:07:16 executing program 1: 17:07:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f00"], 0x5b}, 0x0) 17:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) 17:07:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:17 executing program 4: 17:07:17 executing program 1: 17:07:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f00"], 0x5b}, 0x0) 17:07:17 executing program 2: 17:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[]}, 0x0) 17:07:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:17 executing program 4: 17:07:17 executing program 1: 17:07:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f00"], 0x5b}, 0x0) 17:07:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:17 executing program 2: 17:07:17 executing program 4: 17:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}, 0x0) 17:07:17 executing program 1: 17:07:17 executing program 4: 17:07:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f0000"], 0x5c}, 0x0) 17:07:18 executing program 4: 17:07:18 executing program 2: 17:07:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}, 0x0) 17:07:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:18 executing program 1: 17:07:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}, 0x0) 17:07:18 executing program 4: 17:07:18 executing program 2: 17:07:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f0000"], 0x5c}, 0x0) 17:07:18 executing program 1: 17:07:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c"], 0x2f}, 0x0) 17:07:18 executing program 2: 17:07:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f0000"], 0x5c}, 0x0) 17:07:18 executing program 4: 17:07:19 executing program 1: 17:07:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c"], 0x2f}, 0x0) 17:07:19 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:19 executing program 2: 17:07:19 executing program 4: 17:07:19 executing program 3: 17:07:19 executing program 1: 17:07:19 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c"], 0x2f}, 0x0) 17:07:19 executing program 2: 17:07:19 executing program 3: 17:07:19 executing program 4: 17:07:19 executing program 1: 17:07:20 executing program 3: 17:07:20 executing program 2: 17:07:20 executing program 1: 17:07:20 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a012"], 0x46}, 0x0) 17:07:20 executing program 4: 17:07:20 executing program 2: 17:07:20 executing program 3: 17:07:20 executing program 1: 17:07:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a012"], 0x46}, 0x0) 17:07:20 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:20 executing program 4: 17:07:20 executing program 2: 17:07:20 executing program 1: 17:07:20 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a012"], 0x46}, 0x0) 17:07:20 executing program 4: 17:07:20 executing program 3: 17:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab"], 0x52}, 0x0) 17:07:21 executing program 1: 17:07:21 executing program 2: 17:07:21 executing program 4: 17:07:21 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:21 executing program 3: 17:07:21 executing program 2: 17:07:21 executing program 1: 17:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab"], 0x52}, 0x0) 17:07:21 executing program 4: 17:07:21 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab"], 0x52}, 0x0) 17:07:21 executing program 3: 17:07:21 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001140)='ns/mnt\x00') setns(r0, 0x38000000) 17:07:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:07:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000740)='io\x00[\xfcW\x16\x9b\xab\xeeT\xed\x16\xe3\x9ez\x8f\xe4\xb9\x00\x16\xf2f\xe3\xf60xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000580)={0x158}, 0x10) fcntl$setstatus(r2, 0x4, 0x4bff) io_setup(0x1, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000340)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200), 0xfffffd07}]) 17:07:22 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:07:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240b"], 0x58}, 0x0) 17:07:22 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001140)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000001180)='ns/mnt\x00') 17:07:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240b"], 0x58}, 0x0) 17:07:22 executing program 3: 17:07:22 executing program 2: 17:07:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/195, 0xc3}], 0x1, 0x10400001) 17:07:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(&(0x7f00000024c0)='./file0\x00', 0x0, 0x40) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000002500)={0x1, 0x9}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x120, 0x0) socket(0x0, 0x0, 0x6) syz_genetlink_get_family_id$team(0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip_vti0\x00', 0xa) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffffef, 0x0, 0x0, 0x4b5175d0) shutdown(r0, 0x1) 17:07:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:23 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 17:07:23 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001140)='ns/mnt\x00') ioctl$TIOCPKT(r0, 0x5420, 0x0) 17:07:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240b"], 0x58}, 0x0) 17:07:23 executing program 4: 17:07:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:23 executing program 2: 17:07:23 executing program 4: 17:07:23 executing program 3: 17:07:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f00"], 0x5b}, 0x0) 17:07:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:23 executing program 1: 17:07:23 executing program 4: 17:07:23 executing program 3: 17:07:23 executing program 2: 17:07:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f00"], 0x5b}, 0x0) 17:07:24 executing program 4: 17:07:24 executing program 2: 17:07:24 executing program 3: 17:07:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:24 executing program 1: 17:07:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f00"], 0x5b}, 0x0) 17:07:24 executing program 4: 17:07:24 executing program 2: 17:07:24 executing program 3: 17:07:24 executing program 4: 17:07:24 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f0000"], 0x5c}, 0x0) 17:07:24 executing program 2: 17:07:24 executing program 4: 17:07:24 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x169de669bb00838f) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000100)) ioctl$TIOCNOTTY(r0, 0x5422) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r2, 0x0) setpgid(0x0, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000280)) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000140)) 17:07:24 executing program 3: openat$cgroup_type(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r0) 17:07:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f0000"], 0x5c}, 0x0) 17:07:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x2000000000000113, 0x0) 17:07:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:07:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0}}], 0x1, 0x0) 17:07:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(0x0, 0x0) ftruncate(r2, 0x208200) syncfs(r1) 17:07:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, 0x0, 0x0, 0x0) 17:07:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) dup2(r0, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 381.292446] protocol 88fb is buggy, dev hsr_slave_0 [ 381.298136] protocol 88fb is buggy, dev hsr_slave_1 17:07:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000084000000000000000000000000f98311b3e0fea38bf92199cc11377d896e2b9dbca37670f6bf7c692b3fdf20284dce971641443d22c8b021340c5417a01259de08276fc32f764c5726ab0401e2f0240bd87f0000"], 0x5c}, 0x0) 17:07:25 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x10}, 0x10) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000012f40)={&(0x7f0000011e80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000012f00)=[{&(0x7f0000011f00)=""/4096, 0x1000}], 0x1}, 0x40000000) bpf$PROG_LOAD(0x5, &(0x7f0000012f80)={0x1, 0x5, &(0x7f00000005c0)=@raw=[@alu={0x4, 0x3, 0x6, 0x0, 0xe, 0xfffffffffffffff8, 0x1}, @generic={0x4, 0x3, 0x4, 0x6, 0x10000}, @jmp={0x5, 0x7, 0x4, 0xf, 0x7f0d913ccde9bbab, 0x40, 0x4}, @map={0x18, 0xb, 0x1, 0x0, r2}], &(0x7f0000000600)='GPL\x00', 0x8, 0xcd, &(0x7f0000000ac0)=""/205, 0x41100, 0x1, [], r3, 0x2}, 0x48) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000240)=0x9b, 0x12) openat$cgroup_subtree(r4, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) gettid() bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r5, 0xf2, &(0x7f00000003c0)={&(0x7f00000002c0)=""/220, 0xdc, 0xffffffffffffffff}}, 0x10) recvmsg(r5, &(0x7f00000016c0)={&(0x7f0000001540)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001440)=[{&(0x7f00000015c0)=""/154, 0x9a}], 0x1, &(0x7f0000001680)}, 0x2000) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000001700)=r6) r7 = socket$kcm(0xa, 0x6, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb0100180000000000001f2c0000004400000008000000524b1b8749240010000000000000b5817d3a70a7bbc18cd3c56eda0fe66f77782820f548af54fbd7bd0000"], 0x0, 0x43}, 0x20) socketpair(0x2200800000001, 0x40000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r8, &(0x7f0000000100)='syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x7fd, 0x4}, 0xfffffffffffffef5) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xb, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="000000000000000072aff808090000008df657060311000009810500ffffffff"], 0x0, 0x2f5d7257, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0xf}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x890b, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x7a, 0xa, 0xff00}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30f) openat$cgroup_subtree(r4, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x4, 0x5, 0xffffffff, &(0x7f0000000000)) recvmsg$kcm(r9, &(0x7f0000007dc0)={&(0x7f0000006bc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000006d80)=[{&(0x7f0000006c40)=""/232, 0xe8}, {&(0x7f0000006d40)=""/47, 0x2f}], 0x2, &(0x7f0000006dc0)=""/4096, 0x1000}, 0x10120) bpf$PROG_LOAD(0x5, &(0x7f0000007e00)={0x1f, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="05fa0400040000001800000039ffffff000000000600ed778c46180019000000"], 0x0, 0xa00000, 0x0, 0x0, 0x41f00, 0x0, [], r10, 0x7}, 0x48) recvmsg(0xffffffffffffff9c, &(0x7f0000001480)={&(0x7f0000001140)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001400)=[{&(0x7f00000011c0)=""/8, 0x8}, {&(0x7f0000001200)=""/232, 0xe8}, {&(0x7f0000001300)=""/169, 0xa9}, {&(0x7f00000013c0)=""/50, 0x32}], 0x4, &(0x7f0000001440), 0x0, 0x1000}, 0x2000) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0xb, &(0x7f0000000880)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe934, 0x0, 0x0, 0x0, 0xe0}, [@call={0x85, 0x0, 0x0, 0x1}, @jmp={0x5, 0x8, 0x3, 0xf, 0x7, 0xfffffffffffffff3, 0x4}, @ldst={0x0, 0x0, 0x3, 0x7, 0xa, 0x3c, 0xd}, @exit, @jmp={0x5, 0x3, 0xd, 0xf, 0xa}, @initr0={0x18, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f0000000900)='GPL\x00', 0x19, 0xc5, &(0x7f0000000940)=""/197, 0x41000, 0x1, [], r11, 0xe}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0xa, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="0100000000000000b72bc0ff100000009500000000000000"], 0x0, 0x8001, 0x0, 0x0, 0x41000, 0x1, [], r11, 0x7}, 0x48) 17:07:25 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x31e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e0000002b00812de41ae087185082cf0124b0eba06ec400014100000000001700080000001f5ba7721b8980ee5c", 0x2e}], 0x1}, 0x0) close(r1) 17:07:25 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cmdline\x00F;Up\xb9\xf91\x14\xca\xde\xe6\xb1\xc0\xf0HH\xa1\xcc\xb9\x00\x06d\xaa,PL[\xdb\xd7\xd1L') preadv(r0, 0x0, 0x0, 0x0) 17:07:25 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x26000) [ 381.853859] protocol 88fb is buggy, dev hsr_slave_0 [ 381.859608] protocol 88fb is buggy, dev hsr_slave_1 [ 381.922647] ================================================================== [ 381.930135] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 381.936523] CPU: 0 PID: 12754 Comm: syz-executor.2 Not tainted 5.0.0-rc1+ #9 [ 381.943724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.953091] Call Trace: [ 381.955775] dump_stack+0x173/0x1d0 [ 381.959451] kmsan_report+0x12e/0x2a0 [ 381.963295] __msan_warning+0x82/0xf0 [ 381.967130] validate_nla+0x179d/0x2690 [ 381.971139] ? do_syscall_64+0xbc/0xf0 [ 381.975123] ? __x64_sys_sendmsg+0x4a/0x70 [ 381.979376] ? do_syscall_64+0xbc/0xf0 [ 381.983332] __nla_parse+0x38a/0x7e0 [ 381.987105] nla_parse+0x119/0x130 [ 381.990758] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 381.995643] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 382.001033] ? __nla_parse+0x532/0x7e0 [ 382.004983] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.010203] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 382.014903] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 382.019789] tipc_nl_compat_doit+0x756/0xaf0 [ 382.024261] tipc_nl_compat_recv+0x14d1/0x2750 [ 382.028902] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 382.033595] ? tipc_nl_compat_dumpit+0x820/0x820 [ 382.038374] ? tipc_netlink_compat_stop+0x40/0x40 [ 382.043295] genl_rcv_msg+0x185f/0x1a60 [ 382.047358] netlink_rcv_skb+0x431/0x620 [ 382.051455] ? genl_unbind+0x390/0x390 [ 382.055374] genl_rcv+0x63/0x80 [ 382.058674] netlink_unicast+0xf3e/0x1020 [ 382.062867] netlink_sendmsg+0x127f/0x1300 [ 382.067173] ___sys_sendmsg+0xdb9/0x11b0 [ 382.071273] ? netlink_getsockopt+0x1460/0x1460 [ 382.075982] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.081230] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 382.086614] ? __fget_light+0x6e1/0x750 [ 382.090619] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.092558] protocol 88fb is buggy, dev hsr_slave_0 [ 382.095841] __se_sys_sendmsg+0x305/0x460 [ 382.101527] protocol 88fb is buggy, dev hsr_slave_1 [ 382.105061] __x64_sys_sendmsg+0x4a/0x70 [ 382.114125] do_syscall_64+0xbc/0xf0 [ 382.117933] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.123136] RIP: 0033:0x457e29 [ 382.126339] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.145249] RSP: 002b:00007ff11e125c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 382.152973] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 382.160259] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 382.167540] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 382.174815] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff11e1266d4 [ 382.182096] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 382.189389] [ 382.191018] Uninit was created at: [ 382.194553] No stack [ 382.196871] ================================================================== [ 382.204225] Disabling lock debugging due to kernel taint [ 382.209874] Kernel panic - not syncing: panic_on_warn set ... [ 382.215771] CPU: 0 PID: 12754 Comm: syz-executor.2 Tainted: G B 5.0.0-rc1+ #9 [ 382.224350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.233708] Call Trace: [ 382.236323] dump_stack+0x173/0x1d0 [ 382.240031] panic+0x3d1/0xb01 [ 382.243290] kmsan_report+0x293/0x2a0 [ 382.247120] __msan_warning+0x82/0xf0 [ 382.250943] validate_nla+0x179d/0x2690 [ 382.254935] ? do_syscall_64+0xbc/0xf0 [ 382.258841] ? __x64_sys_sendmsg+0x4a/0x70 [ 382.263083] ? do_syscall_64+0xbc/0xf0 [ 382.267021] __nla_parse+0x38a/0x7e0 [ 382.270773] nla_parse+0x119/0x130 [ 382.274361] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 382.279221] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 382.284590] ? __nla_parse+0x532/0x7e0 [ 382.288524] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.293731] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 382.298413] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 382.303097] tipc_nl_compat_doit+0x756/0xaf0 [ 382.307559] tipc_nl_compat_recv+0x14d1/0x2750 [ 382.312184] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 382.316861] ? tipc_nl_compat_dumpit+0x820/0x820 [ 382.321639] ? tipc_netlink_compat_stop+0x40/0x40 [ 382.326492] genl_rcv_msg+0x185f/0x1a60 [ 382.330543] netlink_rcv_skb+0x431/0x620 [ 382.334627] ? genl_unbind+0x390/0x390 [ 382.338547] genl_rcv+0x63/0x80 [ 382.341848] netlink_unicast+0xf3e/0x1020 [ 382.346046] netlink_sendmsg+0x127f/0x1300 [ 382.350417] ___sys_sendmsg+0xdb9/0x11b0 [ 382.354502] ? netlink_getsockopt+0x1460/0x1460 [ 382.359213] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.364424] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 382.369828] ? __fget_light+0x6e1/0x750 [ 382.373837] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 382.379055] __se_sys_sendmsg+0x305/0x460 [ 382.383254] __x64_sys_sendmsg+0x4a/0x70 [ 382.387341] do_syscall_64+0xbc/0xf0 [ 382.391077] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 382.396289] RIP: 0033:0x457e29 [ 382.399501] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.418431] RSP: 002b:00007ff11e125c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 382.426150] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 382.433445] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 382.440731] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 382.448018] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff11e1266d4 [ 382.455299] R13: 00000000004c53f6 R14: 00000000004d9208 R15: 00000000ffffffff [ 382.463615] Kernel Offset: disabled [ 382.467254] Rebooting in 86400 seconds..