Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2019/03/26 21:06:34 fuzzer started 2019/03/26 21:06:40 dialing manager at 10.128.0.26:36449 2019/03/26 21:06:41 syscalls: 1 2019/03/26 21:06:41 code coverage: enabled 2019/03/26 21:06:41 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 21:06:41 extra coverage: extra coverage is not supported by the kernel 2019/03/26 21:06:41 setuid sandbox: enabled 2019/03/26 21:06:41 namespace sandbox: enabled 2019/03/26 21:06:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 21:06:41 fault injection: enabled 2019/03/26 21:06:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 21:06:41 net packet injection: enabled 2019/03/26 21:06:41 net device setup: enabled 21:10:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0xc0010058, 0x0, 0x400000b0], [0xc1]}) [ 345.974423] IPVS: ftp: loaded support on port[0] = 21 [ 346.131791] chnl_net:caif_netlink_parms(): no params data found [ 346.217187] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.223875] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.232372] device bridge_slave_0 entered promiscuous mode [ 346.242453] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.248982] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.257483] device bridge_slave_1 entered promiscuous mode [ 346.293198] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 346.304874] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 346.340233] team0: Port device team_slave_0 added [ 346.349092] team0: Port device team_slave_1 added [ 346.447002] device hsr_slave_0 entered promiscuous mode [ 346.572486] device hsr_slave_1 entered promiscuous mode [ 346.743302] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.749902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.757245] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.763863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.845339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.866552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.878677] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.889656] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.900901] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 346.922233] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.941134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.949506] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.956149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.012209] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 347.020506] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.027100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.037691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.047722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.056408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.076546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.088367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.122448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.195181] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.204680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.304133] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 347.331890] kvm [10510]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 21:10:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x7}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:10:31 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x7}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:10:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffff5a, 0x0, 0x0, 0x15f) 21:10:31 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:10:33 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) close(r1) 21:10:33 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:10:33 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x202000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x9, 0x0, 0x3036, 0x5, 0x2, 0x0, 0x2, 0x1}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x8f, 0x7, 0x5, 0x6, 0x2, 0x32, 0xfffffffffffffffe}, 0x1c) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x401}, 0x28, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x1, 0x40000) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000001c0)) r2 = getpid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000240)={r1, r1, 0x6}) fsetxattr$security_ima(r1, &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "ae2401722d2de975025a27cb02efc60c"}, 0x11, 0x2) ftruncate(r1, 0x8000) r4 = semget$private(0x0, 0x7, 0x20) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000300)=""/83) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000380), 0x4) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000003c0), &(0x7f0000000400)=0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x8c, r5, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x20040000) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000600)={0x4, 0xdf92, 0x0, 0x3, 0x6}) getpid() socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_crypto(r1, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)=@alg={0xf8, 0x10, 0x400, 0x70bd29, 0x25dfdbff, {{'sha512_mb\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0xa0db}, {0x8, 0x1, 0xdee3}, {0x8}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000800)={0x2, 0x80000001, [{0x6, 0x0, 0x6}, {0x3f, 0x0, 0xde8}]}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000001900)={0x1, 0x0, &(0x7f0000000840)=""/44, &(0x7f0000000880)=""/71, &(0x7f0000000900)=""/4096, 0x4002}) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000001940)={0x4, "58a19acf57585dbf79c7ba5dace77fe3640dd6c876121676e6bfcb2cdc24337c", 0x1}) r6 = syz_open_procfs(r3, &(0x7f0000001980)='net/raw6\x00') ioctl$VIDIOC_TRY_DECODER_CMD(r6, 0xc0485661, &(0x7f00000019c0)={0x1, 0x1, @stop_pts=0x17}) r7 = syz_open_dev$cec(&(0x7f0000001a40)='/dev/cec#\x00', 0x3, 0x2) write$P9_RCLUNK(r7, &(0x7f0000001a80)={0x7, 0x79, 0x2}, 0x7) ioctl$DRM_IOCTL_AUTH_MAGIC(r7, 0x40046411, &(0x7f0000001ac0)) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000001b00)={0xdf, ""/223}) [ 349.989224] IPVS: ftp: loaded support on port[0] = 21 [ 350.149683] chnl_net:caif_netlink_parms(): no params data found [ 350.229883] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.236650] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.245706] device bridge_slave_0 entered promiscuous mode [ 350.256876] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.263506] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.272096] device bridge_slave_1 entered promiscuous mode [ 350.313213] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 350.326723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 350.367148] team0: Port device team_slave_0 added [ 350.376641] team0: Port device team_slave_1 added [ 350.457681] device hsr_slave_0 entered promiscuous mode [ 350.493063] device hsr_slave_1 entered promiscuous mode [ 350.555645] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.562317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.569527] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.576225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.673524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.697138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.707897] bridge0: port 1(bridge_slave_0) entered disabled state 21:10:34 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20003, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000000c0)=0xffffffffffffff9c) socket$nl_route(0x10, 0x3, 0x0) [ 350.718955] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.755525] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 350.780148] 8021q: adding VLAN 0 to HW filter on device team0 21:10:34 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x1fc, 0x7ffffe) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000180)=0x3f) socket$inet6_dccp(0xa, 0x6, 0x0) [ 350.816530] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.826362] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.833069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.901077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.909492] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.916104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.926344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.936054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.944967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.967116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 350.979214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.987693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.996047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:10:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/120) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000080)) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000100)={0x0, 0x6, 0x61, &(0x7f00000000c0)=0x7}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) [ 351.078882] 8021q: adding VLAN 0 to HW filter on device batadv0 21:10:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x200, 0x480) write$P9_ROPEN(r1, &(0x7f0000000100)={0x18, 0x71, 0x1, {{0x0, 0x2, 0x2}, 0x9}}, 0x18) set_mempolicy(0x4003, &(0x7f0000000040)=0xfffffffffffffffd, 0x3f) ioctl(r0, 0xffffffffffffffc6, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 21:10:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000500)={0x0, 0x7f0295c6, 0x6, 0x9, 0x4}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@loopback, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000140)=0xe8) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0xfffffffffffffffe, &(0x7f0000000040)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[], [{@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'root'}}]}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1}}, 0x28) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) 21:10:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x20002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000000, 0x2003) ppoll(&(0x7f00000000c0)=[{r3, 0x2}, {r1, 0x4000}, {r3, 0x200}, {r0, 0x4}, {r1, 0x1000}], 0x5, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0)={0x5}, 0x8) ioctl$VIDIOC_G_OUTPUT(r4, 0x8004562e, &(0x7f0000000080)) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_PIE_OFF(r4, 0x7006) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000100)={0x7, 0x600000000000012, [0x2, 0x0, 0xc001102c], [0xc2]}) 21:10:35 executing program 1: socket$inet6(0xa, 0x80000, 0x9) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000480)='\x00', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000300)='8', 0x1) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 21:10:35 executing program 0: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "933f06", 0x44, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @mcast2, {[], @gre}}}}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfff, 0x80) open_by_handle_at(r0, &(0x7f00000000c0)={0x38, 0x80000001, "c11aaca91f2618d7d1d61381f47cae7bd2926b4d0f265416ce027478d699c1170143f6f82cf8e1715f557f9f208041c8"}, 0x20000) migrate_pages(0x0, 0x440b, 0x0, &(0x7f0000000040)) 21:10:35 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb97, 0x90503) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 21:10:36 executing program 1: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f0000000040)="26000000130046f10701c1b00ed95d182800fe8f635778a20100008007000000090000000000", 0x26) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f91000), 0xffffffffffffff5d}, 0x0) 21:10:36 executing program 1: syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) 21:10:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000540)='net/mcfilter6\x00') write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x1, 0x1, 0x1}}, 0x14) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x108) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x7fff, 0xffffffff, 0x2, 0x200, 0x9, 0x20000000, 0x2, {0x0, @in={{0x2, 0x4e23, @remote}}, 0xa043, 0xc3, 0xf1, 0x7e9ed770, 0x10000}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r3, 0xfffffffffffffff9}, 0x8) dup3(r2, r0, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000340)=0x54) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000380)="981b9af2ea0fd39ac0b69bc77da4b172386beaa8434ba0eaf76079ab7721a4e7384109bda8d04f7667b95a8a74bffcca3ba5a233b9c27fb68189957635553fd7d82a6a7dae98dd5c3398bb653a04ac9f92e05b48029d76ffe9d097df9ab7565776deee1767b998c03f0b", 0x6a) 21:10:36 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000140)={0x3}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:10:36 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="f0000000100013070000000000000000fe8000000000000000000000e2ff00ff00000000000000000000ffffac14ffaa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000"], 0xf0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:10:36 executing program 1: syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], 0x0) 21:10:36 executing program 1: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x80000) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x90}}, 0x0) 21:10:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb97, 0x90503) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 21:10:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @local}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000003800)={'vcan0\x00', r1}) connect(r0, &(0x7f0000000140)=@hci={0x1f, r2}, 0x67) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9b5117f117e9a7f4"}}, 0x48}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000280)={0x96a, {{0xa, 0x4e22, 0x81, @empty, 0x1}}}, 0x88) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1, 0x10, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3866cd5576c01aba"}}, 0x48}}, 0x0) 21:10:37 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @raw_data=[0x6, 0x3, 0x80, 0xf5, 0x101, 0x4, 0x9, 0x57, 0x43, 0xb2, 0xffffffff, 0x0, 0x1c000000, 0x8, 0x20, 0x0, 0x10000, 0x1f, 0x12, 0x8, 0x401, 0x400, 0x81b0, 0x40, 0x7f, 0x700, 0x1, 0x0, 0x7, 0x40, 0x3fffc, 0xfffffffffffffffd]}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x80) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x7, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20000) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)=0x1) 21:10:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0xd01}) r3 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000000)={{0x0, 0x3, 0x3b0, 0x3, 0x100000000}, 0x7, 0x8, 'id0\x00', 'timer0\x00', 0x0, 0x3, 0x6345, 0x7f, 0x9}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) 21:10:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f0000002000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x0, 0x3000000}}, &(0x7f00000000c0)='syz\x00\x00\x00\x04\x00\x00\x00', 0x1, 0xc3, &(0x7f0000006f3d)=""/195}, 0x48) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 21:10:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb97, 0x90503) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) [ 353.903523] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:10:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x100000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$TCXONC(r2, 0x540a, 0x40) 21:10:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10800, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x1, 0x7481, 0x7fc}}, 0x28) r2 = add_key(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="4fa069bdfad6cc9d95c2982495d771bdfecfb5694c0d81790ddb213d0e513805292a43e2e59c2c2acb0413a4733fb40c621ab1e1df6635e293078c2fa715d231ed748c32c39f85f13ab49c2e894b5b94ed9314110d5cacaa522c590ff3b79e003f67c652d8776d81a103efa9a0a3534d16d0d3f58ba1042242a41c3db5f37cfc70a65246301863a83bf34f3d418fd3bed9efce8755385dceaa533ce811f804aab9a3d2777d1b922671953f595b08f4e4a771d2dde3631f32090bd8d2c0accdc544c5bb38c96e1ba3d1ffb2a898e7a46480ca34b19869348a1f60acea8694712dc01ae0904bf81b", 0xe7, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r2, 0x40}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'sha224-ni\x00'}}, &(0x7f0000000340)="e9c8be83c0625188bc7549792558aab578f9453c3bfc620cf22c968140a1cedac1eb272e9c6b5e14ca5246bb1c6af7c6e7fe0ebfa040440a4172e17491bf4806cae98c8736488ef5edb3cf7d95f959cb3fdaa251f690d0f441f007615980dfc2a848e38fb6dcd48eb42490dc6845a657facc6b80ecf10e", &(0x7f00000003c0)="3af75a105a80c7c2e59651e6a8880550cc142bb655d442f8f9bcc0713fdd205441e2ae1da13d5ee267c867d774d338284f270c51aefae336905f4d925179e66ff71953a3380da60c241d66d7dd9b88870e2608c5ff539103f8e964a60a934b104e1a33c7e2ed662b95c936a52bcbc7c12bf3de532d8e6ca8ebb9af4a0e523e4633566cd746c6d3fa5db4fbcd1f68ee893bd2adc3a81ccfe4fe772796d262d3c287bdb2e6151b598d97640dd923c409e42fa9e30efac2d15c75786ed75995f9b5b9f991367dfeec070c97c3624508453c6a54496e00d2e224") bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x722fa9d4, @rand_addr="f79a89513f3bee37e5ea66b3d51a1207", 0x13}, 0x1c) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000004c0)={0x2, r1}) 21:10:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb97, 0x90503) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 21:10:38 executing program 1: unshare(0x400) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2000, 0x0) shutdown(r0, 0xeac207de5407e0e8) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='qche\xffstat\x00') ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000000)=r1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000001c0)={{0x5, 0x8}, {0x400, 0xb}, 0xda, 0x5, 0x1ff}) fcntl$F_GET_RW_HINT(r1, 0x40b, 0xffffffffffffffff) 21:10:39 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200800, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x3, 0x3, 0x5, 0x9, 0x0, 0x5}, {0x80000008, 0x9, 0x4, 0x1, 0x7ff, 0xca7, 0x9e}, {0x80000001, 0x0, 0x1, 0x2, 0x5, 0x100000001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x10, 0x1000000000000000, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 21:10:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="020000000100000000000000040000000000000010000000000000002000000000fd5900000000"], 0x24, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x656602, 0x0) 21:10:39 executing program 1: clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3e, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x100000000, 0x9, 0x100000001, 0x0, 0x0, 0x10, 0x0, 0xb9, 0x1, 0x3ff, 0x9, 0x1, 0x10001, 0x1, 0x7, 0x2, 0x3, 0x1f, 0x8, 0x8, 0x4, 0x3, 0x7fffffff, 0x5, 0x400, 0x38a0000000000000, 0x5, 0x1, 0x400000, 0x1, 0xfffffffffffffffb, 0x40, 0x1, 0x4, 0x8, 0x0, 0x80000000, 0x4, @perf_config_ext={0x8001, 0x7}, 0x28c00, 0x5, 0x7, 0x0, 0xfff, 0xa1, 0xd5}, 0xffffffffffffffff, 0x5, 0xffffffffffffff9c, 0x2) syncfs(r1) 21:10:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x5, 0xb0ffffff}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 21:10:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000100)={0x31, 0x5517, 0xa1}) r1 = socket$inet(0x10, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000180007041dfffd946f6105000a0081001f0000000100080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001240)={0x0, 0x2fe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2000111, 0x200000000000100e}}, 0x20) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000280)={@local, @broadcast, @empty}, 0xc) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000001280)={0x14, 0x88, 0xfa00, {r2, 0x3c, 0x0, @ib={0x1b, 0x1, 0x1111, {"c785d894df579b50a982c086288aa65d"}, 0x4, 0x7, 0x7}}}, 0x90) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001340)=ANY=[@ANYBLOB="020105281a02000029bd7000ffdbdf251700080068050000e6d92576d8fa9bea8fb1326583974116b58b5ab5f3aa7d43590dde5c49bb4b7f4ebc3e9b8f6f6f56c8be4a8aad207badff83a9c4150c964b3fb6d63d97e26e0aae6bf04fee81b61ec2b71443674919fdbea8d74ec33d642f46e29a2f2bf4cd3c62f6e5d9a2b2656271455ceb46072bcaf3ce416f586e55ad337b9fecff9fcbc688403a56650ee9b0b649ee830a911cf8204caf9e8b9d46e8d05672f110ff5871a1efeec91ff2111dc6dbd9358200000001021800030400109a5d34832e4a762b52e47fb465a3ae7defcf1c8d1d53015faab97c4fe79c047fa37d0da2ecf1221855c00b026cc3ab4714ed8ef9de37aa79a47e0570330a5055423cda3844dafb21ab73a752137cd733115b1351288f4011b1f5abd64a2d7bb83f195571570175a444bd1e5321113bac044690389ac7217391b3f15537a52c02815e1f3fd657896ce8e6e1c30141f369719934df1933c9f7ae2a29612794e145daf9a26573369f9a64594b05c8fbffc2f55ca8ab140a1c3185b5b07a65ec87011692afdede8f932492a3078e3fce00895ecb07fa20f823f32d6f8174d26cd2c21ad50701837791bd297de651acb9cdb6031e9c28bfaa17280d0097e6c89526d960eb6e1e9e2baa4aa61972c4c02ddc8015fb4e09d7d8f9ca69737620318381012c6dcb6204b1361b5ac552bdd277c6310cabf36b525807cce3e3f187ff2e7a10356e60691edfcf8b608ae2f9d9f43e7e86ce35eec90965e3fa9774673e176ba9f62ef11cfbee636893bab772f6abca564a55e05add40467d61e59ee266b02ece7a08bbab7457307e0fb2878dd78391b9d8dea6ccefb1130cf0555206cd06bd41b1b0f584439ae1afd1d4a1025bc27e71f60c5e26fdb54c5425bf0f3fb0463e58d0d3b8f1665f896aedc3513fead54250bf601c5dff593c93a73b671c9bd5193f3f34089fdd8f03d15f1ebf6ff6898b95792e186e4b9c74506600cca98f10e813989e4ec81c8ce77a1ef3d93a992df7981ebcd7b425c9f59e18e888ca3316db10fcb4e84da8a39f810ba3cadc2f1a33374b1bf0d6f321a956670a64dd5b196097887e9c046aabc9a9bbd2ad117a104c41ec0fa3e3a408ca87ef544bbf0cdc58d8dbbb5264383f34b8c87a4bda0aec945a7913bb0f70fc4d0d2110099e0efa2a6ed458f8cd4c00599b3d6ce70aa612f742bcb48e92ffe48815a41522ba9828d8d3f6b216eba6ead3be7f97a76583a439ce9cc4011e1383ab92a57daaeb30d77bbe8b4c7db528725a911244123051ebf2439f610b52b988d21b1edf1989e416d8c4aedf9ff2b488c6257a89fe695e8e3e8bd9731322d3a686b1fb8880e704d8ce658e1b938ca5ea37d8a9b10694a58ed3dd70404a62d239be6c30cf6e3f26212f0d2ace9bb644b9ed87412076c799349f39db03af0846cb96cdf18c189c4902dd4e0d521d734d85dfd3d34d5b109628cf64b525a65cae82d3d7a953b975a6a0eaac2d5a2d420e4f5371a162190bede95c6dd429c5293c310a9e2b3e9a7c5e8cedc1c84575c0c0a618a8d273cddc16d52c3619c7c34a2653cc3d7f2ef4e63920222cb01c1dac72cf6fe8a0860efbafd6a65fa12ca1e0f40ccdcd56f4ffe57cee4e30fd8ee1fc0c76ec3f4c5cefa196fa2dc6146ca75bf66eefbb76b02679e07fba6d4b5b0c80a9e906e2cda56cf10d76d0b0a355ab8ea4c894b77acc90cc6f1cd0f03bcff857bdb45558859d8bdbaa8349c572ec429042f23e5c98b8f0b6dbe3e7a3b12832b1c25ca4ab30810e58146971ee6d462b9a10814c95c2a93d129cb274df6ee4a38c97499df6ecb0fc0e26d497567c26c16810c1d546d4a0f7eb207f3c670204edc3e995fcf2cb838e52a39d390969050e530b03ed6c59292d4c22c9f95822bd776dcddcb31541f51bca9792c339ddb91b69e269fd7fb2365128f5766cb5b5b6cb2ef6f0fc880f2c3f6ef786620e3c54ffcab43d565f3deb461bd808af811bf390d92029c59547a1ce0ad11149c744b89d51f959840d4f56fbfe9cc069021f0c3af35c500a2c285ebbcc8bd7c17621d9ee0c6432ffaaf7f0600519e549c663b94052797787144e21311370a9ea6cb53ced0cdb6946fbd53088bbb32641d512f0a26a039c8350a0aae941a2cd268605bc7beb399577c28b490bf36eec2d20ce0d38e022d6a6c61ec1139ba0db3d4d53820776321efb997f6c9800e7f53a267210b26652479a7ff7da359c79f35daca74d67c0fca7022cc239c2b473d2aa63d804bb520cf98b2f8cd0f1c680c103d55cd1c5bd3964aaa4a15a9264cd75e0d18cfa2d68eec23dd1cd0e46e850c4da22da5c127ab0cac7a6dcc8a2e60fe232906869960e1208aff7c156f73304347684abe01dcd0b2ac7f0d4e21e2c96bfd2120dba795df8110156801c3311d4c8f782c9e2576047298d895b1c44f4edae0472923f8561dbd41ba03106ec0fdbbf45ebf2049a355f4645dd084e06ae02bfdae8fa9639fa83c7a89357c5d11fb6e0ec5541ba4c99d9f258f901c724cac15c3b72e1113d25d540774568f83a18693e9dd1767a9bdda8b78d2193af8d83b870cc781d4cdac42a887681360a47428331baac12b4a1f55991a43238e891108060970ed5dafe291ca05332aed091d71ee5c118aa039fcbd4598e4ed9c9e28d78f4a171baff5d5c07d75a96559e69b83965cb5cf74d623d2ac3081171c5f967678d2cdd27c81ffb10acbd93296a1b458348eb9c9677bda21200740921eea219fdfe8d9841234eebaabf3f09e6f0adb6be5af8afcb28235cc7f691b48cd1442888417eac3994104d5044b19db69b8b3c7a50bd41c792023a9e3234588b7721c4188b4161df83deba5e24dc8c7fd758d8bf4c871fa198e8325307d5f7e952c46de01fe30c617bada8e9e31f8158bc93b0a182d25d4bcf1ea257d5eb6f35c8fd53feb305008bb7cc15542fccdc42c4c2fe2ca2dd81b50a58b52d71834cb1bfc5fa68c506cd9db51fa491dce245dc212a33dea7e69dca50c538be9463de7bb9c400c34c058f25e3e3c2a17a1fad10ec658369b642f4f3c1768f7a0270d902ed9e50ad738b3e6daab4b585c44200eba661725bc43ad42a8e891ca312d97fcceb1f8f172eabc3a151cac99b9d2f00da12b522db00d4ea6a06e0884f5463e16379547a2c9e2b85a9f891111e04c75fc2d3b995ed636358084b0fc11818ea8e6659819a1eade026ab5ea014424e2af6ae82ab26f98e10ed41fd50e9e42615b16f9e03ee97925f94d91af5e144555e55141c649836d7a2aceeb9dbf5d1776d7b9e9cb1815ea6f5659dd130f97672751c7522d8d913439ff80425ec2b5b9a0dd42a4973c5be078bd817ee05dc7dd604da1283df7cdb551a4887e94ff897ead6e30c01ebeb8f1919c8af08769b7835d9cbd6b6d12e3f611d7c09c1c08c792f9cb25c9d6f1df4352f5f40ce86a118f183a7e34a30228168209ef30e9f0d472af77ae87db6e2d3f3d20fae29b7a5bdf64487505ec23d74d84756c7401d9e2229eb09cabca02d167c728eeac763e85fa9eab97fcd328ee0f7fb23d20c36bcd527153924bb3b212219408b2127471f6ed5ab13f8829e05e20a49779e6800b215b7574be5509ca8258626511090e8fba8242ffba11c55c24890422abcfc77bdd7d50aea275845edd9b584db41ff062c398315241629d92cd11ce8bdf89f0bcf2babcb019397e6f16455a47e7be2df4b5038268dab8221321145262c70ff2059e353cdee2dd6f1bf9bbe617cc3359239dcb66b2ea0a0b18d6e62776498cdaace7163a50f94d30acfe24461a833d6d614bc450bde771f9c9cc0d1b6e56a9983b4129b3e3566a94599e78836be5312b331e9296fd49c13b09589b9909d607461763a20d5c041155e86897a686d39ab02bf1942d7fbf62f400ae4587066506057deead083eda71d1de0016b3669ce86c1bc81172701df862d96e55ced6b19aa44ea31475578ff1711b6348eceeac868319b5045b8315d9a7377a9f9719158f019374f0c059375f69781617415eb234e0d95c29f35ccbee1ee33513d0d8c2750c11e4423127c7d98c3f8d9b243931b98b44e1d55a179833fbedf7f7542e67bccccc47165ea962baf71b9c571d9ff4666e164ae41a8e10b926e28973d6b50359f2a64b04a3209cb5121103463c71435c8c72040e6801b316dad1e13813c66cd200232aec91a3628eae45aa34ba9ced36f75018a1788cbc434e49848ac3a39bc2cd2607650b8452521ef02d0bea7a30b4a1bc00d7cd587fe40aea2823fa5d60fd9ab14ecab7712439de8a7f6722ff9387ceeb5f53399654c343f14b8b134d6016fd06e776737d7409f48220929776d9408e67892107e96680089b86c9c94d15001e176cfa5d6c255868f7be4952be60754c53c4e82eefec78af31c885b58bcd978e13ac58560a78477795d98e7f85a0ae2bcd8d85987f903104d91c82fb46e6f2ff4f0360afe1c9ea5022329e1fb1c4bc90675a186ca1fe7e466a6c7527763c775e8a1618bb28172ba49079b96fcbd23b83ab92cd03a508047dd1c18ac503ccb63e8c66e4933a47ef32c1c20c0b44198f2cc0be714b2185e1273b800b848ad6b526bd557c6b94a1df69fca771acef4c859545705a326a905c1e0507e94f339dce70187eead1c86156ca326071a0c4fa4803d5123817f82e225e2494f2a48060ef4c2fa946c5236020d06f6f9224ab88a130b0ea4dd107c7127277fe05d3c2a9f7d32564c2e232f2bf1ba1956cd10f5478a22b63710ba3548de00f7e81d412ea520979c3844b22e08ace36382d9bbb09bc44864276da37e8786e2afc6666eba168bfae3d9b8e0b590e86d3bfde1d9f859a1774968362210d2d234d00ef2492cb79b0ebea7ff203d9791ded7371f43909b1682ee34d6814a02d42f5ef3bfe40953e5576f85ebb22884d184eba83ffd115b1087fa43ece1f69c57a66faf3c586890b6486d856b5371f7de87b59e7b841572dcb8556c83762a03e26779cabe80af59779bfd39103695d29dfe4ba1b4331e9d8d313391b9ff3e9649d06b3a3de3d370e567be6c55ef2da0f5a71eaf1d4a4a38bdbedc31bc573791a658b0c5cc92c0ba152a815f5d23369e602af83d88004775bb3e3fd221b62170da943d59fba320cff39e0e62af23fed33086f76a171679aa94d58cd0d2aaff6348c19b15b7afbc206b33bfcb5f45e31dd0a9ecd93ed402c3fd038df4584f49b51aa1dad792b2c3d5065f46ef3ff87796614d186639d850817dd85d4195fde8c78aad663390dc1c097c514873947e06c17b32c746eb1aefec10bd30c90ce5b539d1634d1a5dae6c414f00be044108809c9f7bd050aa58a432962beaf44f8b3b555e854e0816df4c8b5b7d19e11f04e9e54cea030fc67ca3689330c8ce7361b6ddafb916f8f2f0ff828553a07dc45e7d32c266f12bef7e7bc63df14fd21e6d4e3f13aea7d7f8cab59da49315a3ea07752e3170cfca94c15b1a0f6c3025860729f77eb1a98c31c1dc2e77422cedeea7cc8e13009b57654b48a10d44c28fe2310624b57ad521b21d246d6d8f69f92308ac0c693fbabe5f6f3ad02b7ad79ddcdcb60b454f894a15697380f5534fbc17887b3a7034f7a7e787fab41cf14f57aa74405696593535a7677e71181a10a1f3c40595abee2f3fee4177e051e178b51612058ca32bf82db5a5317ae7f497e8a9c1769ea70d602ef356070db89969f42752da52d07089c39ad710404155d2e9158d22cc3336bc6e4ba67a630d49b2f0626906bd14abddc3f4d0cf89c003b5b4809be688629a6256f5034b100980978c5ebbfbd5d832152d83580f320fab77ba2690652cc6c94d235b0e3c9255f9ff9819140a5895aa3a8d4a431ad2b50ca6415b1cd9c6f6ca535dbf4f5f6960abd3e6ed2c3e155f7e3bd83b39bc2e08cbb0177f0fd1fccbd42af26cfd56e12b49c026505a9953641a048751202a4ffbadd934c1137a16353d8c114b5cde2ebe3525717339f855cead8df34b0857ed522a53fe7ba84871dc8ec34d4c20121346a4eae24cf2274d564603e7efab61e21311acd7fafa30d53590043602b7682e7e74e8f037f277903f81e4f2e1"], 0x10d0}}, 0x884) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000240)={0x9, 0xfffffffffffffffb, 0x7, @broadcast, 'nr0\x00'}) 21:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb97, 0x90503) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) 21:10:39 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = socket(0x0, 0xa, 0x8) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x2000, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x4100) r5 = syz_open_dev$sndpcmp(&(0x7f0000000780)='/dev/snd/pcmC#D#p\x00', 0x7, 0x2) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/cachefiles\x00', 0x10000, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcs\x00', 0x2980, 0x0) r8 = open(&(0x7f0000000840)='./file0\x00', 0x400002, 0x14) r9 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vfio/vfio\x00', 0x2000, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000009c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000044}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x98, r1, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4c1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x26}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x44}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x8000) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20840}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x48, r10, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe039}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2d91}]}, 0x48}}, 0x1) getsockname$inet(r0, &(0x7f0000000b80)={0x2, 0x0, @broadcast}, &(0x7f0000000bc0)=0x10) sendmsg$IPVS_CMD_SET_SERVICE(r8, &(0x7f0000000d40)={&(0x7f0000000c00), 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0xb4, r10, 0xf06, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x78067065}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x14}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x65eb01b3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4}, 0x41) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000d80)={0x3, 0xe0, "665c300e652c801cf30c8fe565837394d8d47979b1ba2c53483507a7c8003bfcd4e337270dd33cce08190ebe8529dd13829bc2601dcfbe0e4eab9950eb4ae39ffc96e00fdb51031780e28ab8c97028c661a1e325dd5e88f3d30a0b664d6ad597390c912a84e889b74249c9bff8859907de7e08aa2a224740dfbc54436df1c55a49bdf11006bb6e9a97a7fe95d07d02853a8d8c7c21d23d23b594ea06d8188fccb70e88331225805f2834750e4506df2d315269637a8a180cda0946c15dd83af40bdbc7b5c0e3999c63498c03f74d571eecd1a121d0faea0ced07257f491cfdf9"}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f0000000e80)=0x1f, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001000)={r0, &(0x7f0000000ec0)="8d5b15de1ac0bf53f63e648de7eed43fc469a19232853bb2e33ce45ddd5e70ae00091454096531a1633038d1ed298b3b78e47da570b9f7c94d6537cc3cab169f62d2bc5f1945099a425da587347bd228ba9a6891ba87934ecdc9f51483d9cf18b75ed0319319e9df8fda3c4adc6d65af3e6b5bae0c3646cdc71f773a73337e174d2b4d62bc01ba7bc8757c2deaf9ecfc688f21cf6363a638a2b9dda888a14878b5d6cfbdea69242ecc73a06e8972c0fb6f4d9a3189a4cab7324300298ebe01365c7bff38c675ca9d0adea2c0f83645e0f9a361eb6286796ca99a24f5573f1bbcb954a439c63c72a7638f6de195a5d474c48ca90bb718", &(0x7f0000000fc0)="1f20caaa39b9a7390e35eab70110adfc5fd1e0301a432bb6e77aa4d3babe1988fc55ddfa5eb323f018d8ca42c8ff442c4724be", 0x3}, 0x20) sendmsg$inet_sctp(r9, &(0x7f0000001200)={&(0x7f0000001040)=@in6={0xa, 0x4e21, 0x6b2, @local, 0x7ff}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000001080)="61eb7384380f7a9aeeef7edc2e2295a0cddca79dc454a528f1be58098cf77730b69bb7e5335be9080a2a04ee2d4b76413c97260bb17740cf84553d29934becf8489895b87a6cb203603c19b1942fac9f222b036e9f3fe5b1cac612f151fff67d45cb07d69a040720ded7485cc8e8b345004b001b7385d2ce5449a6b509c407391502353c1152b1bcd0365db9a1e064f1d7c2", 0x92}], 0x1, &(0x7f0000001180)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x995}}, @authinfo={0x18, 0x84, 0x6, {0x19}}], 0x50, 0x804}, 0x80) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000001280)={0x0, 0x1, 0x1, [], &(0x7f0000001240)={0x980911, 0x48, [], @ptr=0x7}}) ioctl(r9, 0x7fffffff, &(0x7f00000012c0)="3db66e5a7a8bf5eb21b6ef5b0cfe0103e5f03718bec56ce7fa750a396259929a9390339c4f0869a539d1255415166b94b54dd12c63390b80054ecee5bbf1cdb9d6c955ee91da7a") syz_open_dev$video(&(0x7f0000001340)='/dev/video#\x00', 0x8, 0x800) getpeername$packet(r8, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001880)=0x14) bind$xdp(r9, &(0x7f00000018c0)={0x2c, 0x7, r11, 0x3b, r0}, 0x10) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000001900)=0xffffffffffffffe0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000001c40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001c00)={&(0x7f00000019c0)={0x204, r12, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b6}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfba}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xab}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_BEARER={0x14c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x14, 0x2, @in={0x2, 0x1f, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x10001, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x59}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}, 0x1000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffffffffff57, @local, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff16d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc62}]}]}]}, 0x204}, 0x1, 0x0, 0x0, 0x400c080}, 0x4800) setsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000001c80)={@dev={0xac, 0x14, 0x14, 0x11}, @multicast2, r11}, 0xc) [ 355.738408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:39 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb97, 0x90503) 21:10:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1f, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 356.534682] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:40 executing program 1: accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000080)=0x10) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8202) getpid() ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) getpgid(0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000200)=r0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) mkdirat(r1, &(0x7f00000001c0)='./bus\x00', 0x8) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x1, 0x4) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x4008004) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 356.672869] IPVS: ftp: loaded support on port[0] = 21 21:10:40 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:41 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 356.985796] chnl_net:caif_netlink_parms(): no params data found 21:10:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 357.124532] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.131095] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.139690] device bridge_slave_0 entered promiscuous mode [ 357.184262] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.190815] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.199515] device bridge_slave_1 entered promiscuous mode 21:10:41 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@fragment, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="08002bbd7000fbdbdf25020000043c00020008000300070000000800050008000000080003000300000008000b0002000000080002004e20000008000600170000000800050086000000340001000800010002000000080009006c0000000c00070010000000020000000c00070001000000180000000800090008000000"], 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000090) 21:10:41 executing program 0: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 357.297242] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.327248] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.396532] team0: Port device team_slave_0 added [ 357.420888] team0: Port device team_slave_1 added 21:10:41 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0xc1, "53b9c962d6ee69854c63ac91985683807a783a371f709c2dc73bb2b2d125767ea4f793a83fa4397009fc95512b74d4d2c824978773d1db659fd20d58236c9e3d2da215930b8c7c5439e9479f90c904efa45b13840405ce894a2b5fb31f0b5ed73ddc19bcce1068fb9f14fda93ebfc6674d96fcbe22a84b13abd112e19d0908f024816a9299c9b2aa16a7b464bbce84ba74bffc9f09cea6b226afeaf4e839928eb9bd5c7d7bcc928a41850bd8a2681b8d35e0a3ea2d2166aadc91e1b65204550d0d"}, &(0x7f0000000140)=0xc9) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x6, 0x100000001, 0x0, 0x80000001, 0x100000000, 0x6, 0x5, 0x9, r1}, &(0x7f00000001c0)=0x20) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000200)={0x3, r0, 0x1}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x53, r0, 0x80000000) [ 357.527324] device hsr_slave_0 entered promiscuous mode [ 357.572874] device hsr_slave_1 entered promiscuous mode [ 357.647122] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.653856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.661085] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.667781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.802942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.825828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.836721] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.846418] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.859060] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 357.881742] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.898914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.907796] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.914474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.955202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.963639] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.970142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.980111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.994012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.010287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.019668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.046716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.055286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 358.075542] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 358.088181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.100065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.109023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.156133] 8021q: adding VLAN 0 to HW filter on device batadv0 21:10:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) write$vnet(r1, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/125, 0x7d, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd}}, 0x68) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000100)={0x16, @loopback, 0x4e21, 0x1, 'wlc\x00', 0x1, 0xfb, 0x33}, 0x2c) ioctl$KVM_SET_CPUID(r2, 0xc0105512, &(0x7f00000002c0)={0x0, 0x80805513}) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x200000, 0x4) 21:10:43 executing program 1: r0 = socket$packet(0x11, 0x40000000002, 0x300) r1 = socket(0xa, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x400000000a, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x101003) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x3f, 0x4) 21:10:43 executing program 0: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) write$capi20(r0, &(0x7f00000000c0)={0x10, 0x200, 0x88, 0x82, 0x4, 0x401}, 0x10) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x3) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000140)={0x0, "7b6b613fb03668b2eef5646a4454b1065e5b1a935d38bc14dd7fafbf6c6e7a4c"}) 21:10:43 executing program 0: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:43 executing program 1: r0 = memfd_create(&(0x7f0000000040)='/vboxnet1\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000180)=[{0x7, 0x100, 0x4, 0xc29a, @tick=0x5545, {0x100000001, 0x2d1}, {0x2, 0x9}, @control={0x10001, 0x7ff, 0x43904059}}, {0x4, 0x7, 0x11c3, 0x29d40000000, @time, {0xfffffffffffffeff, 0x8}, {0x800, 0x73df}, @addr={0x0, 0x1f}}, {0x7fff, 0x7, 0x7, 0x80000000, @tick=0xfffffffffffffffd, {0x0, 0x7fffffff}, {0x3, 0xb60}, @result={0x4, 0x100}}, {0x80, 0x5, 0x1ff, 0x3, @time={r3, r4+30000000}, {0x100, 0x3e}, {0x1, 0x4}, @control={0x5, 0x100000001}}, {0x8000, 0x800000000000, 0x5, 0x80000000, @time={0x0, 0x989680}, {0x1000, 0x8000}, {0x3fbc, 0x3}, @addr={0x8}}, {0x10001, 0x5, 0x9, 0x200, @tick=0x6a, {0x5, 0x8}, {0x7, 0x7fff}, @result={0x24, 0x26}}], 0x120) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x1, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 21:10:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000002680)={&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="eb3aecef021c", 0x6}, {&(0x7f0000000240)="7bb9aeb8f28a6f58959fc1b17db25d35d04e6597abed8c2c8af60c367497ceb356485f696679aa2c219f7cfd051558d5e6335181b500896202981a80ec9f9bc3d3217675058b10152402fc7cb0bc15c9030e735e3aa1912dd745129a3a9c4ecf4f45554ae4e1f7b069e2c76c4d3d14f52225506398c8e54cdb95a67fc9ee7e565104e82240e7ac3954180c34c1ba69eebca62943aa0b5be06ff7f0f100", 0x9d}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000180)="306fc00b430d55800e62406d14b3bc733479cc0f190f1317d8d78de85e57bc212ff77c4b9e460a650893bf919a33a88ac3fced3343abf2661a0f6df5981d8f101fe65368aab47c483c3418916c532980d845ce4665f33e1be3f3086d0081771d138806a1481c744d637917679c1074b0c2a14dc8179b87fe", 0x78}, {&(0x7f00000000c0)="4a81ee5a5c23d16d67e0dd562d9b1320ac8663a071efbc758b6aa6f085aacd769549166b619e371bccd4cfdae372cd4eea352a1f407f042659", 0x39}, {&(0x7f0000001300)="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", 0x1000}], 0x6, &(0x7f0000002380)=[{0xb8, 0x11f, 0x100000001, "27b226170e7a0f03f55facdd970ec922e129dae0cd6e44504d66fa5a41d96c6b19df625d706f848cc3ed5653c98f991a9be1768fbcc8bebd9948db3f238e2f5ff6e76c99d404f52e6c0b4400314080ea9df80b73e268cfd872a45da3c866ce9f719b9454b30d2bc829c76e6f7b1dbc839c02d38729380ca80ca8f302ddc525d1526ccdf46c0c83750134a4032a7e90e5fe032df1ccaf06730639df05013ce53edc47c3"}, {0x28, 0x0, 0x3ff, "12b255f225a81cc1b94253c38532c43e4c2def"}, {0x70, 0x13b, 0xa4d, "bfb6a61cf0535808fbe960336f60839f470ddedd3bc5b1a9c47a4ace7dda2e102f0532fcfa9284fd388179c183334e92dbbe6da2a36d39c1e5fefdc97b6384adab41f325d3b69206aefd3810964b66fcfc181b53fb6f6ef02fffa2e3597561"}, {0xa8, 0x19d, 0x94, "49fa885099259ee961e27252a329793277cbee9fdca758e7c2b1195ec3a1d2897bb4bd76bb77a55fb90fb1738512b38f06d0b22772caea9b04701b33a9bc0b3f6765af50c1d4ecae73e9835d5c05002b93d3a50b4ddd2f9efbae09425b2a20051dd9c0f1031e172ce34f07ed00bdf76fc4ee49058dfb49ce840aa633d962c3ed88ec6fe17faa5ebd795e077a0d7007e0a1f6ecae62"}, {0xd0, 0x84, 0x3, "6ce72d359c1d4f20d050b6da63496dda54bc9f41d3709966abc39d1982c6f84c981a496fff1dfae99bb8b825ec7edda1434c6aeb235a2efce1c9cd03bca022c695225e6bb8c23ec1d42711afed9dde4557e9002860f541742f951d9a57ee234dc941489999f0b17db2a59dae8c28cefd0caba90aba879d8b3dd5b920ac167a554f9141f1daf1953c53357ed07a3b40ec7cb257e9f80dc3217200a1927c1d8c647410ff75543fea60213d64940a36cf8a329afc2f236dea09af2c"}], 0x2c8}, 0x1) sendmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000100)=@in6={0xa, 0x4e23, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0xdf}, 0x4000800) 21:10:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xff7fffffbfffbfab, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {0x0}]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) r4 = geteuid() r5 = getuid() getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@empty}}, &(0x7f0000000640)=0xe8) r9 = getgid() getresgid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) fstat(r1, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() fstat(r1, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000840)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x2}, [{0x2, 0x6, r3}, {0x2, 0x6, r4}, {0x2, 0x3, r5}, {0x2, 0x4, r6}, {0x2, 0x1, r7}, {0x2, 0x5, r8}], {0x4, 0x1}, [{0x8, 0x4, r9}, {0x8, 0x4, r10}, {0x8, 0x0, r11}, {0x8, 0x4, r12}, {0x8, 0x6, r13}, {0x8, 0x4, r14}], {0x10, 0x2}, {0x20, 0x4}}, 0x84, 0x1) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={r2, &(0x7f00000000c0)=""/53}) 21:10:44 executing program 2: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x94a, 0x40000) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0x7) keyctl$set_reqkey_keyring(0xe, 0xf000010000000002) 21:10:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:44 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) dup3(r1, r2, 0x0) recvfrom(r2, 0x0, 0xfffffffffffffdb3, 0xfffffffffffffffc, 0x0, 0x0) 21:10:44 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x5c, 0x0, &(0x7f0000000200)=[@clear_death={0x400c630f, 0x0, 0x1}, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x534e, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000040)={0x4, &(0x7f00000000c0)=[{}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @random}]}) 21:10:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:44 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000100)='self\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x5, 0x30}, &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r3, 0x9}, 0x8) setsockopt$inet6_dccp_int(r0, 0x21, 0xf67e6765dc6e997e, &(0x7f0000000140)=0x1ff, 0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000012002505000000000000000080000000000000000000000042b7d7f32456c69fb793441e18ee3a4be90e4eba36b4fa0a6a2a0c92f1d0e386b928f1233dafffe52f9afbf6b9803410398c33ea96284523f20d1f381ea2f26a466cf8283b5c4ac9c549b73da4c13aa9a8ad0e4a5483ce0d288df4930bbde2d932b83b6e70d3c88b"], 0x1c}}, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000080)=0x8) [ 360.406288] binder: 10796:10797 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 360.414089] binder: 10796:10797 got reply transaction with no transaction stack [ 360.421614] binder: 10796:10797 transaction failed 29201/-71, size 0-0 line 2801 [ 360.535362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:44 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000100)=0x78) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xc4fc637d9c50bd91, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000200)=0xb307156, &(0x7f0000000240)=0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000180)={0x0, 0x0, {0x6, 0x8, 0x203b, 0x2, 0x6, 0x7, 0x1, 0x7}}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="240000001e0007041dfffd946f610500070000001f000000000001000800a3a20400ff7e", 0x24}], 0x1}, 0x0) 21:10:44 executing program 0: socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 360.594194] binder: undelivered TRANSACTION_ERROR: 29201 [ 360.625498] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:44 executing program 1: userfaultfd(0x80000) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x80400) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_nanosleep(0x8472b938c72129be, 0x1, &(0x7f0000000000)={r1, r2+30000000}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40002, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000080)={[{0x2, 0x3f, 0xa1, 0x7, 0x2, 0xfffffffffffffc00, 0x4, 0x81, 0x80000000, 0x3, 0x7f, 0x20, 0x1}, {0x7, 0x1000, 0x40, 0xfffffffffffffffa, 0xe4, 0x8, 0x80000001, 0x2dee, 0x2, 0x678, 0x7, 0x2800000000000, 0x4}, {0x7, 0xfff, 0x20, 0x3, 0x8000, 0x1, 0x2, 0x4, 0x80000001, 0x401, 0x0, 0x18, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:10:44 executing program 2: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) close(r0) prctl$PR_GET_SECCOMP(0x15) socket$rxrpc(0x21, 0x2, 0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)) poll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x0) 21:10:44 executing program 0: socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:45 executing program 1: r0 = socket$packet(0x11, 0x80000000000a, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup3(r1, r0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="2cdc1f25c66266824ba787") fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) getsockname(r0, &(0x7f0000001600)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000040)=0x80) 21:10:45 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/225) 21:10:45 executing program 0: socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:45 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='proc\xaemime_typewlan1nodev\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000002000006, 0x5011, r1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x13ab}], 0x1000000000000141, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'irlan0\x00', @ifru_names='ip6erspan0\x00'}) 21:10:45 executing program 1: r0 = socket$inet(0x2, 0x5, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @broadcast, 0x4e24, 0x1, 'wrr\x00', 0x0, 0xff, 0x9}, 0x2c) r1 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000780)=@nat={'nat\x00', 0x19, 0x1, 0x170, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, '\x03\x00sf0\x00\x00\x10\x00', 'dummy0\xe2\xff\xff\xff\x01\x00', 'eql\x00', 'lo\x00', @broadcast, [], @broadcast, [], 0xb0, 0xb0, 0xe0, [@devgroup={'devgroup\x00', 0x18, {{0x5}}}]}}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0x1e8) 21:10:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x0, &(0x7f00000000c0), 0x10) 21:10:45 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='proc\xaemime_typewlan1nodev\x00', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000000002000006, 0x5011, r1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1ff}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001380)=""/4096, 0x13ab}], 0x1000000000000141, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000180)={'irlan0\x00', @ifru_names='ip6erspan0\x00'}) 21:10:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x0, &(0x7f00000000c0), 0x10) 21:10:45 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x400, 0x101000) ioctl$NBD_CLEAR_QUE(r1, 0xab05) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x6, 0xd, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:10:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r3, r2, 0x0) 21:10:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x0, &(0x7f00000000c0), 0x10) 21:10:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 21:10:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x2) 21:10:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 21:10:46 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x7c}, {0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x5, 0x100) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) 21:10:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x804, 0x0, 0x0) 21:10:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0xfffffffffffffffe, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x8, 0xffff, 0x1ff, 0x1, 0x2, 0x3, 0x5, 0xc6, 0x40, 0x3bd, 0xde, 0x3, 0x38, 0x1, 0x3, 0x9, 0x20}, [{0x7474e551, 0x2, 0x3, 0x4, 0x6, 0x2, 0x7ff}], "a72c26c664c4e62453a8803a6d794e2874d226357b2f8f16019af6d9ce88cd3b21247cb126161a089ec7fe65bc2f6f587511f35c192382be7e9e61afe2e1cb5dac85480696d6b7b0f792aacb7c858a0f954dfb08abc8071b63b76ba97a05ef952d0a12ebf53253035fdd64eecaa351700a215bdde1460ec1592a0b28b6", [[], [], [], []]}, 0x4f5) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000000000000020000000000003534000019000000050000000000000006000000000000000309801f000600000000000000000800000000000000000000000000000000007f00000000000000080000000000000000ffd5fdf780000004e0000000000000000000000000000000000000003f000000000000000000000600fca19fbf6f53c748b7e300"]) 21:10:46 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x2, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x800000000001) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000280)) clock_gettime(0x6, &(0x7f0000000080)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r1, &(0x7f00000000c0)="b9c63fdf34a8af5607bc9c177b053774ce3f2e3bb5e32559e0bf5f1d24625cf45c687874df09a3bde40497dfd8fa2ea5eda8ecd07be72b8570808a7544a12d76b46fd2412687d6ce5926caa6dbb2511e3b717faf7fcb0893560528240a441b5bb8cfa47e40d7f9c1a80cee56bb7166519599b48865c75c90540da62e9e9b4661e0f8240b09c77a533f417075181640f7af718feb90039529caadf8a2bf380b0e4943899054af7b48c0b56cc927226f46ce667e378b1a4d1fdcfa4b4714c9864f0c1c49cf5eac31bb5acf105d5fb7db3fdfcce1ce05beb45b23dade1265349b41b2c085830aa9c846c44a072e232ace7015e4", 0xf2, 0x1, &(0x7f00000001c0)=@sco={0x1f, {0x7, 0xf7da, 0x6, 0x3, 0x7, 0x1}}, 0x80) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @dev, @remote}, &(0x7f0000000040)=0xc) 21:10:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x8000000, &(0x7f00000002c0)=@rc, 0x5c) 21:10:46 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:46 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x10, &(0x7f0000000000)={@remote, @loopback, @local}, 0xc) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x246080, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000100)=""/4096) [ 362.795069] FAULT_INJECTION: forcing a failure. [ 362.795069] name failslab, interval 1, probability 0, space 0, times 1 [ 362.806708] CPU: 0 PID: 10901 Comm: syz-executor.0 Not tainted 5.0.0+ #17 [ 362.813691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.823099] Call Trace: [ 362.825879] dump_stack+0x173/0x1d0 [ 362.829604] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.834873] ? __should_failslab+0x278/0x2a0 [ 362.839363] should_fail+0xa19/0xb20 [ 362.843177] __should_failslab+0x278/0x2a0 [ 362.847664] should_failslab+0x29/0x70 [ 362.851629] kmem_cache_alloc+0xff/0xb60 [ 362.855822] ? dst_alloc+0x28f/0x870 [ 362.859604] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 362.865045] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.870429] dst_alloc+0x28f/0x870 [ 362.874125] ip_route_output_key_hash_rcu+0x22e8/0x3ba0 [ 362.879612] ip_route_output_flow+0x1ee/0x3e0 [ 362.884219] raw_sendmsg+0x1d8e/0x4610 [ 362.888483] ? aa_sk_perm+0x605/0x950 [ 362.892391] ? aa_sock_msg_perm+0x16e/0x320 [ 362.896803] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.902058] ? compat_raw_ioctl+0x100/0x100 [ 362.906461] inet_sendmsg+0x54a/0x720 [ 362.910338] ? inet_getname+0x490/0x490 [ 362.914378] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.919654] ? inet_getname+0x490/0x490 [ 362.923805] __sys_sendto+0x8c4/0xac0 [ 362.927712] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 362.933736] ? prepare_exit_to_usermode+0x114/0x420 [ 362.938908] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.944514] ? syscall_return_slowpath+0x50/0x650 [ 362.949702] __se_sys_sendto+0x107/0x130 [ 362.953840] __x64_sys_sendto+0x6e/0x90 [ 362.957880] do_syscall_64+0xbc/0xf0 [ 362.961730] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 362.966981] RIP: 0033:0x458209 [ 362.970243] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:10:47 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/240) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) r1 = socket(0x11, 0x40000000000003, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000000c0)=""/174, &(0x7f0000000180)=0xae) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc={0x27, 0x2}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1400000000000000010000002500000000000006000000dd7911b3f1f205cff03f8d236fdc2b677f"], 0x28}, 0x0) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000003c0), 0x4) [ 362.989202] RSP: 002b:00007f8de6ba6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 362.996984] RAX: ffffffffffffffda RBX: 00007f8de6ba6c90 RCX: 0000000000458209 [ 363.004300] RDX: 000000000000fd3a RSI: 0000000000000000 RDI: 0000000000000003 [ 363.011618] RBP: 000000000073bf00 R08: 00000000200000c0 R09: 0000000000000010 [ 363.018938] R10: 0000000000000804 R11: 0000000000000246 R12: 00007f8de6ba76d4 [ 363.026261] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 0000000000000004 21:10:47 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7ff, 0x10000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000100)={0xfffffffffffffffb}, 0x4) dup3(r2, r1, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x1}) [ 363.231122] FAULT_INJECTION: forcing a failure. [ 363.231122] name failslab, interval 1, probability 0, space 0, times 0 [ 363.242626] CPU: 0 PID: 10912 Comm: syz-executor.0 Not tainted 5.0.0+ #17 [ 363.249609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.259014] Call Trace: [ 363.261690] dump_stack+0x173/0x1d0 [ 363.265428] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.270698] should_fail+0xa19/0xb20 [ 363.274516] __should_failslab+0x278/0x2a0 [ 363.278830] should_failslab+0x29/0x70 [ 363.282799] kmem_cache_alloc_node+0x123/0xc20 [ 363.287458] ? __alloc_skb+0x218/0xa20 [ 363.291417] ? __msan_poison_alloca+0x1e0/0x290 [ 363.296174] __alloc_skb+0x218/0xa20 [ 363.299965] ? kmsan_get_shadow_origin_ptr+0x1/0x490 [ 363.305166] __ip_append_data+0x3671/0x5000 [ 363.309566] ? _raw_spin_unlock_bh+0x4b/0x60 [ 363.314035] ? do_raw_getsockopt+0x410/0x410 [ 363.318570] ip_append_data+0x324/0x480 [ 363.322607] ? do_raw_getsockopt+0x410/0x410 [ 363.327081] raw_sendmsg+0x2cda/0x4610 [ 363.331074] ? aa_sk_perm+0x605/0x950 [ 363.334962] ? aa_sock_msg_perm+0x16e/0x320 [ 363.339363] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.344625] ? compat_raw_ioctl+0x100/0x100 [ 363.349018] inet_sendmsg+0x54a/0x720 [ 363.352894] ? inet_getname+0x490/0x490 [ 363.356943] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.362204] ? inet_getname+0x490/0x490 [ 363.366241] __sys_sendto+0x8c4/0xac0 [ 363.370138] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 363.375663] ? prepare_exit_to_usermode+0x114/0x420 [ 363.380753] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.386009] ? syscall_return_slowpath+0x50/0x650 [ 363.390927] __se_sys_sendto+0x107/0x130 [ 363.395071] __x64_sys_sendto+0x6e/0x90 [ 363.399112] do_syscall_64+0xbc/0xf0 [ 363.402909] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.408151] RIP: 0033:0x458209 [ 363.411405] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:10:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) recvmmsg(r1, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3ffffffffffffc6, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x202000, 0x20) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x19b7) syz_emit_ethernet(0x83, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaeaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000008000000000000000000000100997b015d004e20004d9078e29607149378d33e1db1c739368ec3a3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87329e50b32881721afab167638306fb9812569cc3712c37ed0f395063664c492a7c71f8c5c2b579e25344f25664528b0df6c22b259f063aeff3fe73fdaaa73d2912d9eb7d7342d180f687913452caa5cb2b2472ec89ef042c65a88b60aaaa7a604dc0466445fd2c069a5f24d24609b271b5da8469638c993e6"], 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) shutdown(r1, 0x0) [ 363.430373] RSP: 002b:00007f8de6ba6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 363.438151] RAX: ffffffffffffffda RBX: 00007f8de6ba6c90 RCX: 0000000000458209 [ 363.445469] RDX: 000000000000fd3a RSI: 0000000000000000 RDI: 0000000000000003 [ 363.452783] RBP: 000000000073bf00 R08: 00000000200000c0 R09: 0000000000000010 [ 363.460098] R10: 0000000000000804 R11: 0000000000000246 R12: 00007f8de6ba76d4 [ 363.467585] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 0000000000000004 21:10:47 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom$unix(r1, &(0x7f00000006c0)=""/242, 0xf2, 0x2, &(0x7f00000007c0)=@file={0x0, './file0\x00'}, 0x705000) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x86000) 21:10:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=r1, @ANYBLOB="04002dbd7000fedbdf250100000000000000014100000018001700000003000000007564703a73797a3200000000"], 0x3}, 0x1, 0x0, 0x0, 0x880}, 0x40000) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x801, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_OIF={0x8, 0x4, r3}]}, 0x24}}, 0x0) 21:10:47 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 363.933860] FAULT_INJECTION: forcing a failure. [ 363.933860] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 363.945922] CPU: 1 PID: 10937 Comm: syz-executor.0 Not tainted 5.0.0+ #17 [ 363.952909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.962310] Call Trace: [ 363.964984] dump_stack+0x173/0x1d0 [ 363.968681] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.973938] ? should_fail_alloc_page+0x212/0x290 [ 363.984418] should_fail+0xa19/0xb20 [ 363.988229] should_fail_alloc_page+0x212/0x290 [ 363.992986] __alloc_pages_nodemask+0x4a2/0x5e30 [ 363.997822] ? save_stack_trace+0xa2/0xe0 [ 364.002093] ? __irqentry_text_end+0x1fac06/0x1fac06 [ 364.007278] ? kmsan_internal_poison_shadow+0x11e/0x150 [ 364.012712] ? kmsan_internal_poison_shadow+0x92/0x150 [ 364.018053] ? kmsan_kmalloc+0xa6/0x130 [ 364.022098] ? kmsan_slab_alloc+0xe/0x10 [ 364.026230] ? kmem_cache_alloc_node+0x8fb/0xc20 21:10:48 executing program 2: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1}) 21:10:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000580)=""/246) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x301141, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f00000000c0)={0x2, 0x3, 0x4, 0x3, 0xfffffffffffffff7}) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) [ 364.031053] ? __alloc_skb+0x218/0xa20 [ 364.035016] ? __ip_append_data+0x3671/0x5000 [ 364.039577] ? ip_append_data+0x324/0x480 [ 364.043802] ? raw_sendmsg+0x2cda/0x4610 [ 364.047935] ? inet_sendmsg+0x54a/0x720 [ 364.052072] ? __sys_sendto+0x8c4/0xac0 [ 364.056121] ? __se_sys_sendto+0x107/0x130 [ 364.060453] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.065886] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 364.071418] ? __save_stack_trace+0x99e/0xb90 [ 364.076000] ? __msan_poison_alloca+0x1e0/0x290 [ 364.080740] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.086031] kmalloc_large_node+0xf5/0x1f0 [ 364.090354] __kmalloc_node_track_caller+0x47f/0xff0 [ 364.096320] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 364.101755] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 364.106586] ? __ip_append_data+0x3671/0x5000 [ 364.111158] ? __ip_append_data+0x3671/0x5000 [ 364.115715] __alloc_skb+0x309/0xa20 [ 364.119503] ? __ip_append_data+0x3671/0x5000 [ 364.124077] __ip_append_data+0x3671/0x5000 [ 364.128493] ? _raw_spin_unlock_bh+0x4b/0x60 [ 364.132972] ? do_raw_getsockopt+0x410/0x410 [ 364.137517] ip_append_data+0x324/0x480 [ 364.141564] ? do_raw_getsockopt+0x410/0x410 [ 364.146068] raw_sendmsg+0x2cda/0x4610 [ 364.150058] ? aa_sk_perm+0x605/0x950 [ 364.153956] ? aa_sock_msg_perm+0x16e/0x320 [ 364.158358] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.163631] ? compat_raw_ioctl+0x100/0x100 [ 364.168030] inet_sendmsg+0x54a/0x720 [ 364.171904] ? inet_getname+0x490/0x490 [ 364.175964] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.181233] ? inet_getname+0x490/0x490 [ 364.185285] __sys_sendto+0x8c4/0xac0 [ 364.189186] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 364.194709] ? prepare_exit_to_usermode+0x114/0x420 [ 364.199796] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.205050] ? syscall_return_slowpath+0x50/0x650 [ 364.209977] __se_sys_sendto+0x107/0x130 [ 364.214125] __x64_sys_sendto+0x6e/0x90 [ 364.218184] do_syscall_64+0xbc/0xf0 [ 364.221992] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.227232] RIP: 0033:0x458209 [ 364.230491] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.249461] RSP: 002b:00007f8de6ba6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 364.257242] RAX: ffffffffffffffda RBX: 00007f8de6ba6c90 RCX: 0000000000458209 [ 364.264563] RDX: 000000000000fd3a RSI: 0000000000000000 RDI: 0000000000000003 [ 364.271885] RBP: 000000000073bf00 R08: 00000000200000c0 R09: 0000000000000010 [ 364.279206] R10: 0000000000000804 R11: 0000000000000246 R12: 00007f8de6ba76d4 [ 364.287045] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 0000000000000004 21:10:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x8000200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r1, 0x2000000) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) mount(0x0, &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 21:10:48 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:48 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x800008000000003a, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 364.561286] FAULT_INJECTION: forcing a failure. [ 364.561286] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 364.573150] CPU: 1 PID: 10953 Comm: syz-executor.0 Not tainted 5.0.0+ #17 [ 364.580154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.589524] Call Trace: [ 364.592144] dump_stack+0x173/0x1d0 [ 364.595808] should_fail+0xa19/0xb20 [ 364.599574] should_fail_alloc_page+0x212/0x290 [ 364.604278] __alloc_pages_nodemask+0x4a2/0x5e30 [ 364.609072] ? zone_statistics+0x1c9/0x230 [ 364.613341] ? __msan_get_context_state+0x9/0x20 [ 364.618132] ? rmqueue+0x12f0/0x13e0 [ 364.621880] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.627107] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.632718] kmsan_internal_alloc_meta_for_pages+0x80/0x500 [ 364.638463] kmsan_alloc_page+0x7e/0x100 [ 364.642556] __alloc_pages_nodemask+0x137b/0x5e30 [ 364.647434] ? save_stack_trace+0xa2/0xe0 [ 364.651605] ? __irqentry_text_end+0x1fac06/0x1fac06 [ 364.656735] ? kmsan_internal_poison_shadow+0x11e/0x150 [ 364.662121] ? kmsan_internal_poison_shadow+0x92/0x150 [ 364.667417] ? kmsan_kmalloc+0xa6/0x130 [ 364.671405] ? kmsan_slab_alloc+0xe/0x10 [ 364.675488] ? kmem_cache_alloc_node+0x8fb/0xc20 [ 364.680267] ? __alloc_skb+0x218/0xa20 [ 364.684211] ? __ip_append_data+0x3671/0x5000 [ 364.688722] ? ip_append_data+0x324/0x480 [ 364.692891] ? raw_sendmsg+0x2cda/0x4610 [ 364.697052] ? inet_sendmsg+0x54a/0x720 [ 364.701135] ? __sys_sendto+0x8c4/0xac0 [ 364.705128] ? __se_sys_sendto+0x107/0x130 21:10:48 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x40000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x9, @mcast1, 0x12}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x6c00) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x280002) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000100)=""/198) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) lseek(r2, 0x34, 0x7) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x7, 0x0, 0xfffffffffffffff8, 0x7, 0x40}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)={r4, 0x80, "a197eede029160369cba801a81f40669f3dc75d4f3b6f191d03a1546ed1ad7cfd72a9b3465200a66a59e42662826ef3b0cc88841515ec54464372ec97d780c9de4f73d4835d2bf5a22008b5eba4677cacabc22da3adc6991e1502fcc66d55641de189daaa3e3a34d1d0ca8eb8c3fb2f13ff27b913640460ccc725e00613d1dd5"}, &(0x7f0000000340)=0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)={0x0, {{0xa, 0x4e23, 0xfffffffffffeffff, @rand_addr="5cfe49366a8c7cdd88c13d99efee1727", 0x7fff}}, 0x0, 0x4, [{{0xa, 0x4e22, 0xffff, @dev={0xfe, 0x80, [], 0x25}, 0x4ec}}, {{0xa, 0x4e22, 0x571, @empty, 0x7fff}}, {{0xa, 0x4e23, 0xd9, @ipv4={[], [], @multicast1}, 0x4}}, {{0xa, 0x4e23, 0x1ff, @ipv4={[], [], @loopback}}}]}, 0x290) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000640)) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000680)=0x2) getpeername$packet(r3, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="f92c73d1e79d0259bbff86b08a95952a", @remote, 0x6, 0x20, 0x6, 0x0, 0xffffffff00000001, 0x40010, r5}) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000800)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1006}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x44, r6, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7e}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x20004040) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000940)={'veth1_to_team\x00', 0xc00000000000}) syz_open_dev$ndb(&(0x7f0000000980)='/dev/nbd#\x00', 0x0, 0x2) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000009c0)=""/236) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000ac0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000c00)=0xe8) fstat(r3, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r7, r8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000cc0)=0x0) sched_getaffinity(r9, 0x8, &(0x7f0000000d00)) prctl$PR_SET_NAME(0xf, &(0x7f0000000d40)='/dev/usbmon#\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/full\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/audio\x00', 0x105000, 0x0) [ 364.709390] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 364.714858] ? __save_stack_trace+0x99e/0xb90 [ 364.719387] ? __msan_poison_alloca+0x1e0/0x290 [ 364.724127] kmalloc_large_node+0xf5/0x1f0 [ 364.728401] __kmalloc_node_track_caller+0x47f/0xff0 [ 364.733534] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 364.738922] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 364.743710] ? __ip_append_data+0x3671/0x5000 [ 364.748263] ? __ip_append_data+0x3671/0x5000 [ 364.752782] __alloc_skb+0x309/0xa20 [ 364.756528] ? __ip_append_data+0x3671/0x5000 [ 364.761072] __ip_append_data+0x3671/0x5000 [ 364.765433] ? _raw_spin_unlock_bh+0x4b/0x60 [ 364.769868] ? do_raw_getsockopt+0x410/0x410 [ 364.774386] ip_append_data+0x324/0x480 [ 364.778402] ? do_raw_getsockopt+0x410/0x410 [ 364.782854] raw_sendmsg+0x2cda/0x4610 [ 364.786827] ? aa_sk_perm+0x605/0x950 [ 364.790680] ? aa_sock_msg_perm+0x16e/0x320 [ 364.795026] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.800240] ? compat_raw_ioctl+0x100/0x100 [ 364.804593] inet_sendmsg+0x54a/0x720 [ 364.808421] ? inet_getname+0x490/0x490 [ 364.812420] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.817637] ? inet_getname+0x490/0x490 [ 364.821637] __sys_sendto+0x8c4/0xac0 [ 364.825506] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 364.830981] ? prepare_exit_to_usermode+0x114/0x420 [ 364.836025] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.841238] ? syscall_return_slowpath+0x50/0x650 [ 364.846120] __se_sys_sendto+0x107/0x130 [ 364.850223] __x64_sys_sendto+0x6e/0x90 [ 364.854222] do_syscall_64+0xbc/0xf0 21:10:48 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) socketpair(0x28, 0x2, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x4, 0x400000) mq_notify(r0, &(0x7f0000000240)={0x0, 0x9, 0x0, @thr={&(0x7f0000000140)="e529cc1e24e41b5ba9", &(0x7f0000000180)="e365ddd247382e6d1d51140b726d1f0f061efa4c0f58aff3ff232036ba48c9a14797a8061637ece876b0d9f43311f0e1fa0553892a28d6e6051238ace9c8a642bd4eb1dd3ab2b28b724404d7483b8d79533d0dd0133c05b0127b431b1190b406915a91ed2bdee24802275c67b0821d3585e8de24fd21095acdbf16ed5346090a09ea3130c56b48fea847983978bac97ea7973a205ad0"}}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x100) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x80000000) r2 = getpid() prlimit64(r2, 0xc, &(0x7f0000000080)={0x5, 0x3}, &(0x7f00000000c0)) [ 364.858060] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.863271] RIP: 0033:0x458209 [ 364.866482] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.885406] RSP: 002b:00007f8de6ba6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 364.893139] RAX: ffffffffffffffda RBX: 00007f8de6ba6c90 RCX: 0000000000458209 [ 364.900415] RDX: 000000000000fd3a RSI: 0000000000000000 RDI: 0000000000000003 [ 364.907701] RBP: 000000000073bf00 R08: 00000000200000c0 R09: 0000000000000010 [ 364.914991] R10: 0000000000000804 R11: 0000000000000246 R12: 00007f8de6ba76d4 [ 364.922272] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 0000000000000004 21:10:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)={0x2, 0x80000001, [{0x1, 0x0, 0x6}, {0x0, 0x0, 0x5}]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x7a120, 0x60, {0x77359400}}) 21:10:49 executing program 1: ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, 0x0, [{}]}) r0 = socket$kcm(0xa, 0x200000000003, 0x3a) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x2, 0x8) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x4, 0xa7a, 0x2, 0x400, 0x6, 0x3, 0xfba8, 0x3ff, 0x7fff, 0x4, 0x6, 0x9}) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@nl=@unspec, 0x45, &(0x7f0000000240), 0x36a, &(0x7f0000000680)}, 0x0) [ 365.328386] QAT: Invalid ioctl [ 365.341229] QAT: Invalid ioctl 21:10:49 executing program 1: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@deltfilter={0x2c, 0x2d, 0x20, 0x70bd25, 0x25dfdbfc, {0x0, r3, {0xfff2, 0xe}, {0x5, 0xfffd}, {0xffff, 0xb}}, [@TCA_RATE={0x8, 0x5, {0xff, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040c0}, 0x800) sendmmsg$unix(r1, &(0x7f00000bd000), 0x53, 0x0) r4 = memfd_create(&(0x7f0000000180)='dev\x01\xb6\xfd\xf0\xbc\x93n.\xaa\xba|\xf0\xe7\xb7 ', 0x3) write(r4, &(0x7f00000001c0)="16", 0x1) sendfile(r1, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r0, 0x409, 0x1) fchown(r4, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 21:10:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) [ 365.477634] IPVS: ftp: loaded support on port[0] = 21 21:10:49 executing program 0 (fault-call:1 fault-nth:4): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 365.697301] FAULT_INJECTION: forcing a failure. [ 365.697301] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 365.709178] CPU: 1 PID: 10984 Comm: syz-executor.0 Not tainted 5.0.0+ #17 [ 365.716120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.725485] Call Trace: [ 365.728103] dump_stack+0x173/0x1d0 [ 365.731772] should_fail+0xa19/0xb20 [ 365.735535] should_fail_alloc_page+0x212/0x290 [ 365.740235] __alloc_pages_nodemask+0x4a2/0x5e30 [ 365.745029] ? zone_statistics+0x1c9/0x230 [ 365.749289] ? __msan_get_context_state+0x9/0x20 [ 365.754069] ? rmqueue+0x12f0/0x13e0 [ 365.757835] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 365.763101] kmsan_internal_alloc_meta_for_pages+0xf2/0x500 [ 365.768857] kmsan_alloc_page+0x7e/0x100 [ 365.772959] __alloc_pages_nodemask+0x137b/0x5e30 [ 365.777823] ? save_stack_trace+0xa2/0xe0 [ 365.781992] ? __irqentry_text_end+0x1fac06/0x1fac06 [ 365.787117] ? kmsan_internal_poison_shadow+0x11e/0x150 [ 365.792514] ? kmsan_internal_poison_shadow+0x92/0x150 [ 365.797812] ? kmsan_kmalloc+0xa6/0x130 [ 365.801807] ? kmsan_slab_alloc+0xe/0x10 [ 365.805892] ? kmem_cache_alloc_node+0x8fb/0xc20 [ 365.810673] ? __alloc_skb+0x218/0xa20 [ 365.814582] ? __ip_append_data+0x3671/0x5000 [ 365.819104] ? ip_append_data+0x324/0x480 [ 365.823367] ? raw_sendmsg+0x2cda/0x4610 [ 365.827462] ? inet_sendmsg+0x54a/0x720 [ 365.831456] ? __sys_sendto+0x8c4/0xac0 [ 365.835456] ? __se_sys_sendto+0x107/0x130 [ 365.839724] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 365.845199] ? __save_stack_trace+0x99e/0xb90 [ 365.849841] ? __msan_poison_alloca+0x1e0/0x290 [ 365.854585] kmalloc_large_node+0xf5/0x1f0 [ 365.858865] __kmalloc_node_track_caller+0x47f/0xff0 [ 365.863997] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 365.869387] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 365.874181] ? __ip_append_data+0x3671/0x5000 [ 365.878719] ? __ip_append_data+0x3671/0x5000 [ 365.883238] __alloc_skb+0x309/0xa20 [ 365.886982] ? __ip_append_data+0x3671/0x5000 [ 365.891525] __ip_append_data+0x3671/0x5000 [ 365.895876] ? _raw_spin_unlock_bh+0x4b/0x60 [ 365.900311] ? do_raw_getsockopt+0x410/0x410 [ 365.904828] ip_append_data+0x324/0x480 [ 365.908841] ? do_raw_getsockopt+0x410/0x410 [ 365.913288] raw_sendmsg+0x2cda/0x4610 [ 365.917260] ? aa_sk_perm+0x605/0x950 [ 365.921108] ? aa_sock_msg_perm+0x16e/0x320 [ 365.925463] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 365.930685] ? compat_raw_ioctl+0x100/0x100 [ 365.935590] inet_sendmsg+0x54a/0x720 [ 365.939414] ? inet_getname+0x490/0x490 [ 365.943420] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 365.948641] ? inet_getname+0x490/0x490 [ 365.952653] __sys_sendto+0x8c4/0xac0 [ 365.956522] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 365.961994] ? prepare_exit_to_usermode+0x114/0x420 [ 365.967030] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 365.972248] ? syscall_return_slowpath+0x50/0x650 [ 365.984355] __se_sys_sendto+0x107/0x130 [ 365.988464] __x64_sys_sendto+0x6e/0x90 [ 365.992469] do_syscall_64+0xbc/0xf0 [ 365.996217] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 366.001419] RIP: 0033:0x458209 [ 366.004627] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.023554] RSP: 002b:00007f8de6ba6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 366.031285] RAX: ffffffffffffffda RBX: 00007f8de6ba6c90 RCX: 0000000000458209 [ 366.038583] RDX: 000000000000fd3a RSI: 0000000000000000 RDI: 0000000000000003 21:10:50 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) [ 366.045862] RBP: 000000000073bf00 R08: 00000000200000c0 R09: 0000000000000010 [ 366.053147] R10: 0000000000000804 R11: 0000000000000246 R12: 00007f8de6ba76d4 [ 366.060436] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 0000000000000004 [ 366.185039] chnl_net:caif_netlink_parms(): no params data found 21:10:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x2}) r1 = socket$inet(0x2, 0x7, 0x4) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) [ 366.263561] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.270126] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.278730] device bridge_slave_0 entered promiscuous mode [ 366.302529] bridge0: port 2(bridge_slave_1) entered blocking state 21:10:50 executing program 0 (fault-call:1 fault-nth:5): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 366.309092] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.317707] device bridge_slave_1 entered promiscuous mode [ 366.396890] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.433302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.522158] team0: Port device team_slave_0 added 21:10:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0x4) syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp\x00') r2 = socket(0x400000002, 0x200000000000001, 0x0) listen(r2, 0x0) sendfile(r0, r1, &(0x7f0000000000)=0x2000000000040000, 0x4) 21:10:50 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x200000000000009) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 366.543121] team0: Port device team_slave_1 added [ 366.676974] device hsr_slave_0 entered promiscuous mode [ 366.733791] device hsr_slave_1 entered promiscuous mode [ 366.811570] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.818229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.825552] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.832181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.057548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.086176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.095512] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.106755] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.117707] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 367.142981] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.164700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.173654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.183183] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.189742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.208226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.217457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.225862] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.232485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.283874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.293375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.302781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.312380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.321276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.330526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.339428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.347907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.356319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.364785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 367.378870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 367.386782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.435003] 8021q: adding VLAN 0 to HW filter on device batadv0 21:10:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="02100000120000000300000000000000"], 0x10}}, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18}], 0x18}], 0xfffffffffffffe82, 0x0) readv(r2, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/161, 0x7ffff000}], 0x1) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="a1753b6d9ca5eea4f8f16ed263021496c259488cb04224a377cf9ee1911558bf376b64682768bd700c74c9112f08d67ef44e4c34d6d6de656a33cf79cb006adc47c8de0c8f12f015f914cd7ff8e559aa8219d20bc94f1bcb78", 0x59, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000300)='gcm(aes)\x00', &(0x7f0000000340)) 21:10:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xd3, 0x200001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x6}}, 0x5d87, 0x800}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x4ca2}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x6, 0x8, 0xa2, 0x5b, 0x1000, 0x10002, 0x82, {r2, @in6={{0xa, 0x4e21, 0x7, @rand_addr="cd701f7bcd8e446475eed177b04e6b6e"}}, 0x20, 0x40, 0x3, 0x8000000000000, 0x1f4}}, &(0x7f0000000280)=0xb0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x5, &(0x7f00000002c0)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000003c0)={r3, 0x20}) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000380)={0x200, 0x4, 0x20}) accept$packet(r0, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a80)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000ac0)={r4, 0x1, 0x6, @remote}, 0x10) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000340)={r3, 0x34}) 21:10:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0xb) mincore(&(0x7f00009fe000/0x600000)=nil, 0x600000, &(0x7f0000000140)=""/178) syz_execute_func(&(0x7f0000000300)="3666440f9bf541c3d3679b420f0d200001c441105f2d7340eb2410198c7f7fc46178521662450f17160f01db") 21:10:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000000)=0x2) 21:10:51 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r0, 0x7fff}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', 0x0}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x100000000) 21:10:51 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="612c7fa380b8fd69112db75da7d9eecec28c5f4ce030c347ec5da6a2041276aa08288532fdfe2c61a4c32c23eb20a9db2e6c35e374532f7aedd48298093f2fd672fb110a6c0c2af845c1c82f5e256cb60adb0f1d0678259c4b1d19bab02ecd81e149216d40edf1f2860d116b37fbab1d6c7dbcc480fe977be15943c0e0ea1ff5e203cd6a8b1a96d0e1a4d91168fed7d4fc34c4b3038c36f29656228580c4ba8193d9e53cbb485360ad1fdba39c5f9b27e57ffbf56ba76bf907aab2935a1e5595c87b5ba5899587c61f71a1b003d0cc359821ece14fe98c690785eb096f7b67c5aa1fb8131340bc46c89af300") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x80000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0x979, @remote, 0x2}}, 0x0, 0x6, 0x0, "85fdcbd82366b17de3b95e9694d4b51ce85aa88bc4e8286fc33c66611ffcdb7ed058717f5830f41879971050f0cdc434ffe642b3736a15e60be783070981f69be8890998c28b23088de8d37b57d07f3a"}, 0xd8) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r4}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r5, 0x4010}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x4}, 0x8) 21:10:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) socket$inet_tcp(0x2, 0x1, 0x0) 21:10:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r0, 0x7fff}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x28200) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 21:10:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r0, 0x7fff}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r0, 0x7fff}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/11, 0xb) mincore(&(0x7f00009fe000/0x600000)=nil, 0x600000, &(0x7f0000000140)=""/178) syz_execute_func(&(0x7f0000000300)="3666440f9bf541c3d3679b420f0d200001c441105f2d7340eb2410198c7f7fc46178521662450f17160f01db") 21:10:52 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x500, 0x0) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000280)={0x3, 'syz0\x00'}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @sack_perm, @mss={0x2, 0x4}, @timestamp, @sack_perm, @timestamp, @mss={0x2, 0x2}, @timestamp, @window={0x3, 0xde, 0x3}, @timestamp], 0xa) sendto$inet(r0, &(0x7f0000000100)="cc579823ccde867f4178f254a07d3b38e3416fb55264983bb3a1f23f65ba0e1a4ebf3632debf032ecac2955157e965044c0f10bd6eb8f1ac08b1924b25e19738a4cb931ce07c52ba9c78b5f2b0f50b0c8f0228d048679804895dadb21ade155c121576d83d129436d9a0ca741178bf66d77bcaea25fa07d502d0b08ef59b6a2ce9004a82301a9e4b27953344320711da2a2ca68212811c88f637be5aae84740cdc4ce768f3c66c73fa7f738c509dff7ccd0daedacf4485bf5977d80a3b88d1a6fa037bb1862e7ef8911ec7c8c4f4d9bd5c9adf47228ff9a9d54edeff45d5", 0xde, 0x4000000, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) 21:10:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) pipe(&(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) [ 368.860140] irq bypass consumer (token 000000003e626898) registration fails: -16 21:10:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x200000, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000240)=0x7fff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_matches\x00') ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000100)=""/133) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) socket$inet(0x2, 0x3, 0x9) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:10:53 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:53 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="612c7fa380b8fd69112db75da7d9eecec28c5f4ce030c347ec5da6a2041276aa08288532fdfe2c61a4c32c23eb20a9db2e6c35e374532f7aedd48298093f2fd672fb110a6c0c2af845c1c82f5e256cb60adb0f1d0678259c4b1d19bab02ecd81e149216d40edf1f2860d116b37fbab1d6c7dbcc480fe977be15943c0e0ea1ff5e203cd6a8b1a96d0e1a4d91168fed7d4fc34c4b3038c36f29656228580c4ba8193d9e53cbb485360ad1fdba39c5f9b27e57ffbf56ba76bf907aab2935a1e5595c87b5ba5899587c61f71a1b003d0cc359821ece14fe98c690785eb096f7b67c5aa1fb8131340bc46c89af300") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x80000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x4e24, 0x979, @remote, 0x2}}, 0x0, 0x6, 0x0, "85fdcbd82366b17de3b95e9694d4b51ce85aa88bc4e8286fc33c66611ffcdb7ed058717f5830f41879971050f0cdc434ffe642b3736a15e60be783070981f69be8890998c28b23088de8d37b57d07f3a"}, 0xd8) r4 = eventfd(0x0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f00000015c0)={r5, 0x0, 0x2, r4}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ppoll(&(0x7f0000000000)=[{r5, 0x4010}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x4}, 0x8) 21:10:53 executing program 0: r0 = socket$inet(0x2, 0xa, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000040), 0xb41, 0x9) [ 369.176043] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 21:10:53 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:53 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:53 executing program 0: r0 = socket$inet(0x2, 0x0, 0x40000000000009) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002c80)='/dev/dlm-monitor\x00', 0x40e840, 0x0) ioctl$KDDISABIO(r1, 0x4b37) sendto$isdn(r1, &(0x7f0000002cc0)={0x3, 0x3, "c9e7962d7282b7f02fa995e8aea76830c1aac4b89a4f0a873a0fdc615bba2fd2d1b1b8de48fb090d4a842eac0c9b3d26eda8b509932fe6d593365f77f3027b90099935b7274c2f0c7333c0329212d8588e749c3f25e04ba928ec534668a78c3f9d04f432bfe1b8a17e122af22fbd39c920e3294e03c5e367d83c64fdf0e15e"}, 0x87, 0x0, &(0x7f0000002d80)={0x22, 0x0, 0x4, 0x8, 0xbe5}, 0x6) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0xcc, 0x8}) 21:10:53 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:53 executing program 1: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x4, 0x5, 0x189c, 0x4, 0x7}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0xfff, 0x800, 0xff, 0x3, 0xffffffff}, &(0x7f00000000c0)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00') lseek(r2, 0x200000000, 0x1) 21:10:53 executing program 2: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:53 executing program 0: r0 = socket$inet(0x2, 0x200000000000003, 0x26) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:53 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r1}, 0x14) r2 = add_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000180), 0x2) add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r2) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000400)="f8f0e217b3f322590ce6956fc169fb7698f6c26b0c16de5780618b29e51723fa2cbadb81cb44551f07197633483d58e25f96de88054a16543d05ed4b757a2074f2d08d20e92cdfc2ff2cb398938a76884136828bb79f390e8f8525e9b5f479c2860e497d3290ad1f0600000000000000f1621261360bf6d35b2f50e923086aa638a4d3f1d1f6f053e0b56012bf2f5fae6dbd5f617f7c539dca6aa4f7a2b5009141", 0x36, 0xfffffffffffffffe) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 21:10:54 executing program 2: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x40000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000040)={0x401, 0x9}) 21:10:54 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r2 = getpgrp(0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffffb, 0x105080) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f00000000c0)={0x7fff, 0x200, 0x2, 0xfa, 0x400, 0x1000346a, 0x81, 0x3, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r4, 0x5}, 0x8) kcmp(r1, r2, 0x2, r0, r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000001c0)) close(r0) kcmp(r1, r1, 0x2, r0, r0) 21:10:54 executing program 2: r0 = socket$inet(0x2, 0x0, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200002, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r2, 0x13, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) 21:10:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:54 executing program 0: r0 = socket$inet(0x2, 0x1000000000000000, 0x2514) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:54 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x100800000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget(0x2, 0x0, 0x5) semop(r2, &(0x7f0000000040)=[{0x4, 0x8, 0x1000}, {0x4, 0xe000000, 0x1800}, {0x5, 0x20, 0x800}, {0x3, 0x2, 0x1000}, {0x3, 0x1, 0x800}, {0x2, 0x2, 0x800}, {0x7, 0xffffffff, 0x1800}, {0x3, 0x6, 0x1800}], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x2, 0x0, 0x7fff}) 21:10:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = gettid() r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1000, 0x2) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x7ff, 0x9, 0x7ff, 0x2, 0x0, 0x5, 0x10000, 0x1, 0x8b1, 0xfffffffffffffffe, 0xfffffffffffffc00, 0x8, 0x9, 0x1, 0x4, 0xfffffffffffffff7, 0x9, 0x80000001, 0x1000, 0xfffffffffffffffa, 0x7ff, 0x1b, 0xfffffffeffffffff, 0x8, 0x435, 0x0, 0x6, 0x7, 0x9, 0x7, 0x0, 0x200, 0x3, 0x10001, 0x5, 0xffff, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x1000, 0xfb4c5c8, 0x46e91835, 0x9, 0x1000, 0x1, 0x8}, r1, 0x9, r2, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10}, 0x2c) r1 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x7fff, 0x101}, {0x7f, 0x8}], r2}, 0x18, 0x1) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000300)=0x3f) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000080)={0x0, 0xfffffffffffffff9, 0x5, 0x8}) r4 = socket$inet(0x10, 0x6, 0x1) ioctl$sock_ifreq(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags=0x2}) 21:10:55 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xd, 0x0, 0x3, 0xfffffffffffffffd, 0x8, 0xffffffffffffffff, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000002c0)="b1a479c17491fcf07ff4ee95bf8a96bdd5c2a2e38e5ae8985cb808d261ab91c4210fbdecdf169135b53b9ce9aa5c85f188d18b0732c331de9999e604c536cd77518998aeffb1a2985b1334df2708bb1f18d24eaabc157e66025f9ee6711a0944e85d2d46ebdf664b5fce3507fe111a3b7e2fae357f0a054e199884d36a82fd31304302c39b82a2ce5f86930395d15f62d02b16471a7e729e02c0badaa6e26ad2e826e0e62c0cb57287848ca740e1a23c19281707", 0x0}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x0, 0x4}}, 0x14) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000007c0)=0x2c0, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) dup2(r0, r1) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000ffeffffe) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r2, 0x4000}, {r2, 0x2010}, {r4, 0x1000}, {r1, 0x8070}, {r1, 0x2000}], 0x5, 0x0) 21:10:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffff84, 0x10}}, &(0x7f0000000300)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1, 0x2}) 21:10:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="23f215d69adc8c076f6f9c2b41c3629a6c9456eabdbbc302f3aac1c24baade412404925557c5e90c2723c5cd8b78d9024a1893d7459e97cb1fb2954d1a164deb2961cfa17d745f9cd1709fe7522552aab39efe95e7a78ca51ccfef0c5eb34eac4ce64ea63b7bf8f00cf7dd404d40ea8fa4abd57f2b39a0752ef0a000b32e150b66dac74e4f48c2dfba6cce4fbfcabb7b74aa0582745ab9eb6c1c05af5b657e98049edf9129327acc4d81aa1b6888bd98b91b94e0c0dcf2746b4e51ce201ef339e974e721cdf1c1ec45a0c9bb34306079d522e768cadfb1255326a36a03b72f4cd8c21c6985178fad58", 0xe9) r1 = socket$inet(0x2, 0x3, 0x4d) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:55 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0xfffffffffffffffc, @multicast1}, 0x10) getsockname(r0, 0x0, &(0x7f0000000080)=0xfffffd3d) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3, 0x200000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="e000dafc7c5e14d4a0779eff184c73", 0xf}], 0x1) 21:10:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:55 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 21:10:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x49) write$FUSE_DIRENT(r2, &(0x7f0000000140)={0x108, 0x0, 0x1, [{0x1, 0x100, 0x9, 0x9, '/dev/kvm\x00'}, {0x3, 0x10001, 0x0, 0x81}, {0x4, 0x1, 0x8, 0xffff, 'eth0user'}, {0x3, 0x7, 0x9, 0x1, '/dev/kvm\x00'}, {0x5, 0x7, 0x1, 0x5082, '!'}, {0x6, 0x7, 0x0, 0x2}, {0x3, 0xffffffffffffffe0, 0x2, 0x7, '*)'}, {0x6, 0x3, 0x0, 0x2}]}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_GET_NESTED_STATE(r3, 0xc008ae88, &(0x7f0000000300)={0x0, 0x0, 0x2080}) 21:10:55 executing program 3: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0x1, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cpsgrVid:D%', 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0x3, &(0x7f0000000080)='.^\x00'}, 0x30) getpgrp(r1) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0xcb, 0x7, 0x1f, 0x8, 0x1ff, 0x81, 0xc}) 21:10:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000040)=0x6) 21:10:56 executing program 3: syz_emit_ethernet(0x0, &(0x7f0000002800)=ANY=[], 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8000, 0x0) write$tun(r0, &(0x7f0000000040)={@void, @val={0x2, 0x0, 0x3ff, 0x80000001, 0x1, 0x209dddea}, @ipv6={0x7ff, 0x6, "f2e73e", 0x2414, 0x7f, 0x8, @empty, @loopback, {[@dstopts={0x6c, 0x7, [], [@pad1, @jumbo={0xc2, 0x4, 0xa1f5}, @ra={0x5, 0x2, 0x1f}, @hao={0xc9, 0x10, @ipv4={[], [], @local}}, @padn={0x1, 0x1, [0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x4}, @hao={0xc9, 0x10, @empty}]}, @srh={0x7b, 0x12, 0x4, 0x9, 0xff, 0x38, 0x3e80d433, [@mcast2, @loopback, @dev={0xfe, 0x80, [], 0x10}, @rand_addr="6a3547b4a14b95426bd590350b29e410", @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @ipv4={[], [], @multicast2}, @dev={0xfe, 0x80, [], 0x25}]}, @routing={0x16, 0xc, 0x0, 0x4, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, @rand_addr="5093a0eb7a669737a5d5d7550dcf75de", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}, @hopopts={0x6, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @local, [{0x19, 0x200, "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"}, {0xe, 0x12, "792ceeee47f4e48b4468ea19bbbb806c1e01a04cacf5f5ef7f0e8904a1cfc2a346a5ff979ffe9834a1222a5439666b48c1f752586d3d7137168daea72d57af97b98da50761b82d3598f6c855a155aa15fa664c01eace81d87dfb2f16ab8f83d35c35b1e960a694e0190cdfc0a22ceb1cf8d026dd67c2055f166daa34121c4496cf0506d14faa516e4967bc41d7657f28aab70d20"}, {0x5, 0x9, "f1e21a5da95d87dd5fa4a9d032fae127a67854c3d56e7093b7c0316185a20febbf4795dd945c2879176f5ed76751427d1f0113be70cc7dcc5cbef29209e5cff16df938ecc1f70636f601"}, {0x2f, 0x16, "0d31368c048dafce45c7f35c1b5f8fc80292418ad9d2e006824c90f31d7436f2f19255f7b67978d941bcc73f99415f8391500f8b520a2d80c17dd7f54de092821ebdfd08c1f43bc9af86ca06a17008e6e135bab3c6889d3109227097ba0cdb2b19b20ba096b261eae8261316861e800466612f4366fb3c7f08b19baa90f05b2c8d30eb412481441ee1c19a9c71c3e57fe91535a9ad55af49bd80b06dce68d4f51408ada7de9a4d6ae0048a1b6f92eac12000f53f"}, {0x2, 0x1f, "2f2ab54aedd22242d61445d85be62bc45358a58bb869ab3b65d020cf9238261e9182554743925227e1ab80852757c8fe0cfee2e02c3cea20780b9b313181540b69f9e92267500c7232ada945a5071dfb622072f78e61430bff634075a2b280023d0312d84c62d7f22e9b386559d939d5a546412d9bfb88d06b6d3b5db678a1b22ab8515f889e09f40332e6bbd0cfb51547a753c04613db0e0066f3c65cc43eeddbc83a26c804d7ce5d7b0fed7522b1ef7208ec402cd27fc092dffa8fdea645752c8ffe2f42da00718562d08f13f0326e87c024ae31c01dcfd4d5ebd8c37fdd5383e4c5f1aa2a50c7aa0c87021b932180d30d5f15fbc0"}, {0x7, 0x200, "a079fb527110e795d71a674140d2e3de29742a59ccf67d55f59f0cc52e38027b0bdd6037662ee554c73335f6fe37553d8635ff2c895a60d7e9f6e7b251d4d2a8374873ba24b891bc13cb2f18bbd31c02bd565adc037f11ad934f91525315d802fe230999c6ba64cfb49eb62372d7285490edfd4ba8b5e1beff6c450a963dc02a7c52c44854eb0bc7069cc82b2ef0c05d70a398b2894c4a95102bfa33c1d7ba74c2a584c0f76efa200d458c6b80752b0905e137e49ab591076a10e754e2cd7ba5fd7f652660771ec3111689967408b7e8013c6c283f8fc66c518010b4dabc94b2af467d0d0441b4dedbcddc97df138c2e631d898535f9910b86825dd3109f4c9c44f16ac86bf027d936986e2c05102a3ba1b48f8271f1144df6065dcd3c7d51ec90c41eba4a27220b85e1e030467357e43ca67ad2fb4badce69fcdde34bad8012be37a2cd955d5074e0969ec64c9e3fb3adc163e34c0f7ab2bd080a172e17241331e70ba5cad6a25484a8956aad3a409c5656c895522f669f3484bf86b6aafd47e51243458f3b0809a0abeccb31ee05bf367a35a57591d62c3f1138f95daf44cbc76a8dbb1ad958bcc7bdd43fd8c9f4b5d7e3177c4f58b2061f7085020e33f62d4709f30f31fc8c843605484daebb07514a43c093c15bffee2f7e51e74deca96a13ba8dcbb1dd98ba6f8366cc84a971a9f957993d54171dc2df41c0a3f4a3527a0a2c58b04e3ad05f6901914a4833513b0e4cddabf43d6fe86c1692fe0bac56a06831b2bfc44cf285d359d6ede12db0c07450e9cdec0a45f1df5bccb8f4c650aa67206b6b7d269c74797684dffedfcf01e5cc96b7c956e1dd4176e94d079f19e02ca813d5f334a451cd244a4aea12f54e875b40d79b472c97f3906dc3a3b0b54b7ab78e2fc337832dd36a7bbdbe0be8847ce53fcc9fef12f100875d3d9f03973d07aa355a5e064eeaf76f2af3cc79b201222147913b2b87ec0c590f2854b0cbf3d9e17cde37b32866a4d593f8da3787861b44559cc512bb8cf07b0fdf8a6fe683a40f8c157ecd23068bf7aa80d70d4a190dab6c1717fb73a8e66ab628a33f1e344f7e1890ab4f382a086cad41191fad575b4110f266e0423b7051557418c4d84eba73733d22120081fef6ac0706c29458ddd459f24e8bb84406e30db1a975df5f07f15eee0ea0e820bfbcf3accc81f5b3c8f1a6a1640e3122f6d749957f4b7b13f2509502a8f1301875b0a3ee5d32dbba94bb2a85c608819b582bf186c83cfe8512a6168affbd53b178d4c1b437fa94f1f1f489897b7106ed2ab04dc76b3f1da7bb1fb2d42aef63f2879e4eaadbdeb744fe6b8d8169d8b90bf20186590bf18de3e82dc61167dd7f0b94a1c4bd62954d224aa176ce0e9d535dea645c4aa2d87e6d995e89e4d7cd1c5b37dc4641cd902e1cfed9b401a655fa6318c3f007301cd811849b6686f170b83b66bba98ff198f5f61867fb68e95d55579a8e6fbb740f4df4614f5141eef3657840b89f042f201522927b0735992200300050ddf9f3af2da8126ba00bd0e74627c86db0925a1b1fd8b7a02eb2052b63c8627f5fe8501efbffdf20a2f5dc356e9b24882292c8d0878960d0fb893f18d99c2e08afae9bb4d243ec477befd1b98e55f42f18d3b378fd72d6fb73029544af320d448db57a87a5fc125d6006af18e58063af8f4ca63a40037451d77c2b0bcca56870eb554af5bee3ed124081b50e29872f3c4c706b013f143f290561599374729c0265676e17e1c8d9d8d13a0692cb26c766211a558b5cfb52d82b28d3eabe1ce3951ae64565cd36c733341208f53ff1d242b6bd81e21dfa33cb2ca1b1785cc49475e3fe40bc8bced79545321b12c4f92d2e8649f2fb966938b6eb1653aa7f56f45097297315a4b9321e908603bd288c27aad0b5063ec93a537f83b706448f2c927f9553d2794f6e57d031da013e566b3410c07907fd765640ef1308d61f70deed79fc3b56a01e42fdd30e1d9c4099d892db0fb571300cb017463aca7a89fd943902e0c24893d8046434e982a27d656eee01f159366f3a6dedb8ffc415e13bdc57ac440f97214d335309537f6d5b2342560c5f498725af539e1798078937aa81b221c314ac698752ba55b4051fac45ec475db69c610208d2bd63624cab0d7ff6d7152d8d597332171b05ad551837dc46ba313ff5c4fcaacca155b59eeac10032f3589bc1ae0ec50628f9dd937e3184f165583345948ddfd5704e6453d06f70af5e8978292171682fc8c29bc3e36f05b7323b9165baa232a293e62037dbfd20404f18b200d1df4f4dd5ba057427be7ff5e73b0e86ecc76f67d552381b385795f0faa3cc348855f2d8a6923102fb3b98b1978c7e2c5b6cc3b1bd0408a73f9d70992870d503649ed81e1cb8510ab1c0b1c601e9943bdd676c90a592e7efae0546c8ee4ee94178326e1a8e8faddbfa837d5f657a3e0ddf1fabad034e92939747f8524b05bafbfd5a689c9b1a0769c1178d9eb0cbf4778daadc5d4d2e57494acfdf5331d412302306fe1a301d691265918de2a66662d3c79a77a669f281d861e5dc45b7a68789ea83df97dee2d66bac14482f6e3fc907c3ed2304302e5b3626f3a320f3cbc0a15c7555b8ad41886ae69c95371580a4ceb47e6dbb08f3eb6fada28ce94c4c22d6ca87d9f9d6c7f9282d1beff38305d533e3efda8319025bb7ed8483146bca3a4e43779546fc1a85542efc51c31f81ecbf301fbe2b8e91a884ac7a918c022fb6f141ff25f5d04e8a0b6468299844f926db412dd92b9d9f6f574e41ec4345973d66b42dd5c360d66de92e04717ad8aec8f03eee89af0aa19884fa6b626ad962b595aefe61a881116c2fd4301f8b2e5bba2b2b090b80e2d5e482f3beacc6a1908d3d0a65ae419237b0fac7af3ece54222e49a05e74ecd32fe27ff4a06ee58feb76faf515cdcaafbd71ef348527335116f00fae9ad67eaf76ea5fa35795fb51325476704a3fdd5ae4337be36cdfeb7da96721a46547121b108e337865936c4d420dfd42e79688c0b54903a689e8461b8b42e6d274537a4e8b65e4ea2d4de34c1fc78442a9f5037cf695dae87175e96d9f0fcedc224c0595616e56c39eabaf4d97aa0e30994f87ed2a548cf4b231c4c89394709473a1b9dcf086660885a978b0f6f9f7bb917bafe6a3149716ce37d47f541d292e2494ab1699f2a540c4f56c1da4e3514630c72f413ba393bf931df9f6578e100172af1fad89b9accc45ca48fc035e1fca0328273833e09643a485aeaf35cc6ba476f553d479275f000d782c1c3d64a67b0f78027c810adc0271ffd35fcef85519a0c3d119425108362dd772380b11ed6917367298b6e0ab7730f646c645aae2204da78d0bb12d7d4ac2bf11bf90da8b28a38077308522f3c5064839d3af16d497b98dff7a428eaae883cf9feda2152d6ab20c325d24f612f8335dbc2215268a7265ad2531d82dbccd8c9268b42d416c4331dbfa471dcb54f259d6c12ff1665f8c9d54577ad899012e819b7e11ea6a5ff76d6d7780d518b381f8782c7e8629dde6961495b1425b011b9ae2a39eb9a261a1c36b91c69ced20a2918714ed0a631470045b55c0eac0500e51201f28ac49d00f27677f6e37941e15f5dd0e4122dfa04da32fc6c6a88b2fd730e8ca45ed9c81987a3a562a41635663728850dbe42ea29504bf82a41405054865dcd8361463a6547a4844e28671253956b905cef3373df7749718477d39d36a23f697d75483b447cf8e3ac5bcacf52d89901434edda7ae99c9054a71204169433ebd72449a90bea65843dbdeb31c32f10b620b6ddb2c4c84130bba94784996a8d2eaeee778c97d4b142080a65541029ad7710111c4ee6d18b44f60bd65144ba85c623033ceea8462226140dc4db3f8b17c7b70954d13dd44be8bb03e6ba03e1cfdbc44b460a6c86dc99918b471c437391834f42ae887f83edc900f235f2b1bf4e40d4ac981894adbf8b497f1576b4023f16e8b2bd1ddd44b1e04470f49e9da3be6d8e043b1a9a31c953156ada3fa2fd0e04681e6317cba52d2551ef1ce7a31a59dea5f4be3574d35c3401bd48a8c598655ed230c4246518039af5cd9c333d6a039eb5092c120240209bd04c27137c78efd1a6cda3bf272b3d2263b4ed1bac03a5b5ad519894568a629f0cd5b1ef078893074aa51d9fc3abad369e800ff368f00783ef2cc8cb1bdbffb3c97289f2fbc960d4f5f49959ace57c3f4eba38e39fd2e8be37a1eca877895203747c2dc9164a02bf9ad319118662d422a0579b6ec4c35bb7b55a1f823cefe17e45e0f9f9b2363e8bfeda72d17cd13402cb6ab803ead006f9387c841accb15fe8111dbe89e40a950f70c612f7a531011706211917a5359dbd28d31d1c154bb129611a88a820951ceaec142e180130465e0457c5dc5b3cdfb1a222c1c4b88e10beeceddd3d8935a16dcbb058d2a6792fb2f5eb7d98b617b884867f7995348c8083082d62ba48334812e0d8e8cd5fa66fe76278d756ebac60b917936a2457a266944da417437f1e8bf59092803b2a5b49e54321dbb7376d646c3d5f09c3f33ef3f11925f1342dbfaa0d51e26405c3907318fb46ab5d5c1fc0f7ab49774da17c74b6050b662d102863fcf3257b66911319a6aa8781445d4a35d9e3e37d24fbebe712e08b885e9ed4797b6d930ce34a7d1f9c278d6593634064ed7a76660aa52e143c0c30bec92d9848160b55ca6aec57f555f3e76f02446ad0b912acb4bb3ec7581624cafd58a3bcfd55c77da55af160336d2d47d48b8aef71e136321f9b9eddcad7e94c74094fecc02ef450aa4148a65810b121df8efdd776761963c9ec80660579320a61329af62ea137439c57d9e66dc5f3fdccff5e06a1d6161bf282ff28f985513cb87954f9b0c9d87aaa35c984c8b7836a8bbb5ed8fc31ea4fc8f50e868f4aa28bc9a0509ccb379c02846edcf7d8e9bfb5582f9f305e60167ef46646e32c4464225a28d54bf166c44e089f79df9ed76bf3271230b6de104e8bb9d1f1f4b3267c5c7688cdf151807f008340cfa9218692ef7ff14fa65768a8365e28bf4931e80fb180615dc31459e213cf13ef226e63f644135e9c15577fb7f7fd41f33e5a6ad121b0854d46296b8c2cbe3b1d13eaf86dbf39c21cfe73b3afe6ffe149d2df794e264086c2c97b6fbba8039c6cd2df9542a2505fd955e6f8ab786b76f2a78e692e70aac39992e6e63c2c5b6f1e827d0b9b4b22066838b357755460b1a28b10cedf7ca6ec957bf08deb4534f3b34587fedd171814b533ab53eb993e63c4da43b4a461a715f0ff46c8e143226e6e3e398435202380b7092152b71697b8fb5d7be0172170a062e8423e38fe4b540db6ca8ebd3b7945d4360508fa2e726042df73eb7b8237a631bbac6ea3cfc6e32d3ad9f7485714adf6315e8edf88c4767ec39a3aab8424acb1fab3a84b0d3c21b833622c2fbb0edc801dbabfa35a61718f63d9736e5c722486ff124aa4335e8f550de504f153660ed082200d4e0a50b9260526ca84f61ed896957ae146bbca4a5f696f0607b3baa4c726b6f6e522b2a9ca810fecc5016b7df7226cf14e75e257cde8fd82519d73ef2e6a4bf992f1e79a367698a2d698a4c5c3668d7bd41aaf5212d6f83d16b40830dc075c27bf0be0d2d17d1d704a5120680076629fa495da87091cebf5d583efa4ec6676602cab2fa2d574b76b8f9753be76e6ab5896546d719f69226edee321cea604bf595a2b814a7d063b1ccb75b5cd3f85ffdd82a5643ce40a96f755073d957f2eec97be6bc4d56abc857c83"}]}}}}, 0x2446) 21:10:56 executing program 2: socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:56 executing program 1: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x1, 0x30, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='./control/file1\x00') getgroups(0x6, &(0x7f0000000040)=[0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) setfsgid(r2) readlink(&(0x7f0000000200)='./control/file1\x00', &(0x7f0000000280)=""/3, 0x3) 21:10:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x804, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) r1 = accept(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000080)=0x80) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x40, 0xffff, 0x4, 0x200, 0x1130, 0x6, 0x1}, 0x1c) 21:10:56 executing program 2: socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x2801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x207) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x2, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xb8, 0xb8, 0x130, [@limit={'limit\x00', 0x20}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 21:10:56 executing program 1: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) sched_setaffinity(r0, 0xfffffffffffffce4, &(0x7f0000000200)=0x100000002) unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/210, 0xd2, 0x800005, 0x0) 21:10:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x804, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) [ 372.638386] ebt_limit: overflow, try lower: 0/0 21:10:56 executing program 2: socket$inet(0x2, 0x3, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x3}, 0x10) [ 372.686496] ebt_limit: overflow, try lower: 0/0 21:10:56 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0xb0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000080)={0xc1, 0x58, &(0x7f0000000040)="334b665ccc5f1e1232b8082dbbd409927201968ec8576395291d36a7fe9c31a91d607ca483703007d11c77729dc52cd9ec740e58fbb832ac0c356feb6134", {0x8, 0x6, 0x577d765d, 0xf, 0x2, 0x3, 0x0, 0x2}}) sendto(r0, &(0x7f0000000100)="e33310fcb899cd7357a6cfa5f947400d6fc026c9d60c73dab9ed4d0fa0a1dc8b3ff421336ef61a29ceeba012e056d9ec716550c9137780607e39488a002a86d5b6439336aeef9c5e9ae62fca0cf4dad58fc5419d17d63654b5d236c8aa5ad9c6370e804960dd783927ca56d554d50ed50384ec313a1c440ea8e7c848530ca15e228bac5be43b4db1545b18f2500ec2e61a9444dd8effbd5ce25f003d284912ffe8cd67e968a691f6f1fa3ce048b41b7e06ff2cd466f3d65f4e12a3770b51dcf155f281e15af844504da25e4714383635dc45660dad2d1484b456ace4ccc07603e84081f7ecab7933d8aeee9a793230146d6a", 0xf2, 0x80, 0x0, 0x0) 21:10:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000000000c00020008000b00ffffffff000000000000000000"], 0x3c}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x3}) 21:10:57 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0xfff, 0x60c002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000003c0)={0xf, 0x8, 0xfa00, {r1, 0x2}}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000100)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x100, 0x0) ioctl$BLKTRACESETUP(r3, 0x80041284, &(0x7f0000000040)={[], 0x0, 0x0, 0x0, 0x0, 0x7}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000480)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r1, r2}}, 0x18) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000400)={0x10000, 0x100, 0x14f8, 0x800, 0x62}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000004c0)={0x0, 0x10000, 0x10, 0x4, 0x3ff}, &(0x7f0000000500)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000540)={r4, @in={{0x2, 0x4e24, @rand_addr=0x1}}, 0x6, 0x1}, &(0x7f0000000600)=0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x1, {0x3, 0x9, "ff3e2687169c4ac34e0ca6324b7acbf7fb7cf3ace0aed6d5433106ac512a43d3a093fd3af882392eb63a9590a9556ac66bcfbcc9edeca31e1f1574cfb17df65f1ee9670e3c61313f76640b46c163727cdac47baa3edc1bda69ad0486cf77972a8072de9703085010eb52a33515ecbdaa8327e26114709a79e285d89e40dc05e76d2cba27ef530ccb36a6afa2dff03da611f83b394c3fb1dbde4f6997e37fe6ca8b0877f33bf9d9d55537f443290b6422227a1c4a109b31f3d81c69886f3d4c71deaf0083112c8ead1b25d602c1a7316ee51ecb37c7e366661911f3fa0a6e2489a74654289b8d83cf0859582365532d94609b009e30bd6e7c079e03708d8023d5", 0x26, 0x100000000, 0x8, 0x7fffffff, 0x9, 0x5, 0xfe7, 0x1}, r5}}, 0x128) [ 373.107754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x3}, 0x10) [ 373.155350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:10:57 executing program 0: socket$inet(0x2, 0x6, 0x1f) 21:10:57 executing program 1: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000700)=[{&(0x7f00000000c0)=""/248, 0xf8}, {&(0x7f0000000000)=""/103, 0x67}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f0000000240)=""/145, 0x91}, {&(0x7f0000000300)=""/149, 0x95}, {&(0x7f00000003c0)=""/149, 0x95}, {&(0x7f0000000480)=""/254, 0xfe}], 0x8, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000840)={0xa2, &(0x7f0000000780)=""/162}) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/attr/exec\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000006d, 0x0) 21:10:57 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002e80)=0x214, 0x4) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz1\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000007a00)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}}, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x20000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r0}) setsockopt$inet6_tcp_int(r1, 0x6, 0x1, &(0x7f0000000040)=0x400, 0x4) sendto$unix(r1, &(0x7f0000000100)="df", 0x1, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000"], 0x14}}, 0x811) 21:10:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x3}, 0x10) 21:10:57 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000000), 0x4) accept(r1, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x80) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 21:10:57 executing program 0: r0 = socket$inet(0x2, 0x4, 0x9) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x111, 0xe}}, 0x20) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000040)={0x1, 0x3}) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000100)="eb67cd4de1424e62e790c0832351133bd3c5fae595452accb0ebadcef2921e0792715767c71a4ab765b44cd71bb7ef02c231e6a4a517500b539700b4b6e5c7969e36fd877489960fad07ed414462487b5c81b2d1c06673c8edf7c8d8d86c96278201b2f110d2bbb014d6bd2cff64ece4cbe8c94c3528192475f0b9c0a76201f89eab01fb599be02de1952852b700bc09b02bdf8936a148aeb2c1b50ba6d9457d62d095c63d8aa0a4f9d434") openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x58000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000580)=[@in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e21, 0xff, @mcast2, 0xffffffffffff6aca}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xcf1}, @in={0x2, 0x4e22, @loopback}], 0x78) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000500)={0x3, 0x0, [{0x4000, 0xfa, &(0x7f00000002c0)=""/250}, {0x2, 0xe, &(0x7f00000003c0)=""/14}, {0x1000, 0xc3, &(0x7f0000000400)=""/195}]}) 21:10:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, 0x0, 0x0) 21:10:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0xc0080) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000200)={r2, r3, 0xfffffffffffffc01}) bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x33) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x202, 0x0) accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) r4 = accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) sendmmsg$alg(r4, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ba78c337cc0dd50b1c3621c965facaf869338f17472f894be258c52ceb634282f378ed11ae0de2b0e34992e2bc4e79064d2972905fb0c5c62be971fb3fa69ec3", 0x40}], 0x1}], 0x1, 0x0) 21:10:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, 0x0, 0x0) 21:10:58 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e23, 0x10000, @mcast1}}}, 0x84) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x3, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$FUSE_OPEN(r3, &(0x7f00000000c0)={0x20, 0x0, 0x5}, 0x20) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) 21:10:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = dup(r0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) 21:10:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, 0x0, 0x0) 21:10:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000015ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c2b27111df3f769706c449bc31358fa64320f13054afa6b281edeace66f5d85c597d36489eae9ceb00000002000ff0a00000000"], 0x1c}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000080)={r1, 0x1, 0x40, "4790e2b91282c2c49f6c281cc767665a17788b4aa946cdb739657721631cc46f5c5fc685211081cbebe63c209958f06eda02f8877b5e4c9df9f42ce78e7c3ddc0d9824eb20b1a5b712905b2f6739c5af6a5691a13c53e48fcb74f15c67f5a88187945977b36f224704e9435a5be0a9703033adfc47b6fd852ec7dbd777d93286a3a9f4ef7b4b44d7090bcaf78117e24f45672c61eb0a64aaa993a0ffc5d81d652bcc043ddff55a395a3cd23541dcc4d1140cc5105ba3fb86348cdc116fe53b8e7e085e3016"}) 21:10:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:10:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7c) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf={0x13, &(0x7f0000000000)="a5b39485291068284b1e2234352635b91804ae"}) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:58 executing program 1: unshare(0x400) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffb, 0x10b100) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) 21:10:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x0, 0xc0080) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000180)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000200)={r2, r3, 0xfffffffffffffc01}) bind$alg(r0, &(0x7f0000000640)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x33) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x202, 0x0) accept$alg(r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) r4 = accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) sendmmsg$alg(r4, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="ba78c337cc0dd50b1c3621c965facaf869338f17472f894be258c52ceb634282f378ed11ae0de2b0e34992e2bc4e79064d2972905fb0c5c62be971fb3fa69ec3", 0x40}], 0x1}], 0x1, 0x0) 21:10:58 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) [ 374.974508] FAULT_INJECTION: forcing a failure. [ 374.974508] name failslab, interval 1, probability 0, space 0, times 0 [ 374.985987] CPU: 0 PID: 11342 Comm: syz-executor.2 Not tainted 5.0.0+ #17 [ 374.992968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.002459] Call Trace: [ 375.005877] dump_stack+0x173/0x1d0 [ 375.009746] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.016155] ? should_fail+0x1dd/0xb20 [ 375.020241] should_fail+0xa19/0xb20 [ 375.024398] __should_failslab+0x278/0x2a0 [ 375.029131] should_failslab+0x29/0x70 [ 375.033323] kmem_cache_alloc+0xff/0xb60 [ 375.037475] ? dst_alloc+0x28f/0x870 [ 375.041274] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 375.046644] ? apic_timer_interrupt+0xa/0x40 [ 375.051151] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.056435] dst_alloc+0x28f/0x870 [ 375.060073] ip_route_output_key_hash_rcu+0x22e8/0x3ba0 [ 375.065565] ip_route_output_flow+0x1ee/0x3e0 [ 375.070211] raw_sendmsg+0x1d8e/0x4610 [ 375.074220] ? aa_sk_perm+0x605/0x950 [ 375.078381] ? aa_sock_msg_perm+0x16e/0x320 [ 375.082792] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.088255] ? compat_raw_ioctl+0x100/0x100 [ 375.092666] inet_sendmsg+0x54a/0x720 [ 375.096594] ? inet_getname+0x490/0x490 [ 375.100935] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.106239] ? inet_getname+0x490/0x490 [ 375.110678] __sys_sendto+0x8c4/0xac0 [ 375.114630] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 375.120347] ? prepare_exit_to_usermode+0x114/0x420 [ 375.125467] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.130753] ? syscall_return_slowpath+0x50/0x650 [ 375.135864] __se_sys_sendto+0x107/0x130 [ 375.140114] __x64_sys_sendto+0x6e/0x90 [ 375.144157] do_syscall_64+0xbc/0xf0 [ 375.147970] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.153263] RIP: 0033:0x458209 [ 375.156529] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 21:10:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x6}, 0x10) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:10:59 executing program 1: setxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0xffffffffffffff9c}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000001c0)={0xf9a0000, 0xffffffff, 0x8001, [], &(0x7f0000000180)={0x9b0962, 0x2, [], @p_u32=&(0x7f0000000140)=0xae}}) [ 375.175756] RSP: 002b:00007fe4d7cc9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 375.183574] RAX: ffffffffffffffda RBX: 00007fe4d7cc9c90 RCX: 0000000000458209 [ 375.190912] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 375.198429] RBP: 000000000073bf00 R08: 00000000200000c0 R09: 0000000000000010 [ 375.205809] R10: 2000000000000804 R11: 0000000000000246 R12: 00007fe4d7cca6d4 [ 375.213143] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 0000000000000004 21:10:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 21:10:59 executing program 1: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xc, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x1f, 0x0, 0x7fffffff, 0x1, 0xb40c, 0x75, 0x2, 0x80, 0x6, 0x1, 0x4}, 0xb) 21:10:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r2 = geteuid() fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x7ff, 0xd35b}, {0xa2, 0x200}], r2}, 0x18, 0x2) 21:10:59 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:10:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000040)={0x9, 0x1, 0xfffffffffffffff9, 0x8}) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000140)="0b1daa8c07b8a1a8cfee4778f440ea14e9d245d94b17066fa35b965d1617dd8eacfe3d111446f574f62d966e9a968da4f7e6ef66e055612f05dbb7b4ebb412b0df0f3562dd71495912712439abb2bbceb2bf86abf7be4dc2083bd1fe0208fabed9da99a5cdc85cf130d079d17233c45767461c3c973cc008e736556e0a383c50a5f0bead0435bd8e145dcd07a1c60d88ea1b4f0a715071a28d8c1f76a9cb1b831405d1dadce1bdb3ab9457a803271ec682f0ac5b33d33a71a17b90966b9422439a775478e2ad161836dc7f4d178d8d2023342297f8170482be2c3ad419068c16", 0xe0) r2 = socket(0x10, 0x803, 0x0) write(r2, &(0x7f0000000300)="240000001e0025eaa87865f51e8604000004000200bff20182a9000c080008000b000000", 0x24) [ 375.683207] FAULT_INJECTION: forcing a failure. [ 375.683207] name failslab, interval 1, probability 0, space 0, times 0 [ 375.695277] CPU: 0 PID: 11365 Comm: syz-executor.2 Not tainted 5.0.0+ #17 [ 375.702285] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.711699] Call Trace: [ 375.714394] dump_stack+0x173/0x1d0 [ 375.718232] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.723537] should_fail+0xa19/0xb20 [ 375.727472] __should_failslab+0x278/0x2a0 [ 375.731818] should_failslab+0x29/0x70 [ 375.735802] kmem_cache_alloc_node+0x123/0xc20 [ 375.740487] ? __alloc_skb+0x218/0xa20 [ 375.744490] ? __msan_poison_alloca+0x1e0/0x290 [ 375.749348] __alloc_skb+0x218/0xa20 [ 375.753183] ? kmsan_get_shadow_origin_ptr+0x1/0x490 [ 375.758489] __ip_append_data+0x3671/0x5000 [ 375.762915] ? _raw_spin_unlock_bh+0x4b/0x60 [ 375.767424] ? do_raw_getsockopt+0x410/0x410 [ 375.772002] ip_append_data+0x324/0x480 [ 375.776072] ? do_raw_getsockopt+0x410/0x410 [ 375.780608] raw_sendmsg+0x2cda/0x4610 [ 375.784624] ? aa_sk_perm+0x605/0x950 [ 375.788526] ? aa_sock_msg_perm+0x16e/0x320 [ 375.792981] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.798268] ? compat_raw_ioctl+0x100/0x100 [ 375.802699] inet_sendmsg+0x54a/0x720 [ 375.806593] ? inet_getname+0x490/0x490 [ 375.810657] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.815947] ? inet_getname+0x490/0x490 [ 375.820014] __sys_sendto+0x8c4/0xac0 [ 375.823941] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 375.829492] ? prepare_exit_to_usermode+0x114/0x420 [ 375.834769] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 375.840057] ? syscall_return_slowpath+0x50/0x650 [ 375.845026] __se_sys_sendto+0x107/0x130 [ 375.849300] __x64_sys_sendto+0x6e/0x90 [ 375.853372] do_syscall_64+0xbc/0xf0 [ 375.857238] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 375.862533] RIP: 0033:0x458209 [ 375.865819] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 375.885153] RSP: 002b:00007fe4d7cc9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 375.894339] RAX: ffffffffffffffda RBX: 00007fe4d7cc9c90 RCX: 0000000000458209 [ 375.911108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 375.918466] RBP: 000000000073bf00 R08: 00000000200000c0 R09: 0000000000000010 [ 375.925985] R10: 2000000000000804 R11: 0000000000000246 R12: 00007fe4d7cca6d4 21:10:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)=""/244, 0xf4}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x100) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 21:10:59 executing program 1: sched_yield() r0 = socket(0x1, 0x80f, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r1, 0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={0x0, 0x8, 0x2, 0x1, &(0x7f0000ffc000/0x3000)=nil}) [ 375.934439] R13: 00000000004c58b8 R14: 00000000004d9838 R15: 0000000000000004 21:11:00 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001100)={0x8, 0x2, 0x0, 0x2, 0xbfc0, 0x3, 0x8, 0x3cad, 0x0}, &(0x7f0000001140)=0x20) sendmmsg$inet_sctp(r0, &(0x7f0000001200)=[{&(0x7f0000000040)=@in6={0xa, 0x4e23, 0x3, @local, 0xfc}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000100)="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", 0x1000}], 0x1, &(0x7f0000001180)=[@authinfo={0x18, 0x84, 0x6, {0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x7f, 0x200, 0x7, 0x2, 0xbb, 0x1, 0x9, r1}}], 0x78, 0x800}], 0x1, 0x4) r2 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r2, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002d0007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x7, 0x0, 0x0, 0x400, 0x1f}]}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x242000, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000040)={0x2, 0xffffffffffffffff, [{0xffff, 0x0, 0x9}, {0x6, 0x0, 0x80}]}) 21:11:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xc, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x48, r1}}, 0xf25a5d06759cfc) 21:11:00 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff910000000dfff000000000000080012000000010000000008fb12000006000000000400000000000014a6c020ecb957980000000000000000000000000001000000000000000020000000000003000600081b08000200106c1314ffb9f00000000000000003000500000000000200423b5d63c5200000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 21:11:00 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x18, 0x2, &(0x7f0000000100)="85c55330126f410250070edf9b8d9b71d5bdf2daa6e2287bdb65776791f1ff4a7bf7fe1d941301bc5552a5281ccb37f9f7e7e707b7feb9225826b6fda8b7e74093549dd0b1968e27df6fe5626f9f7ae8275e2b6a58367131bd9057cfcb574a319153365069dc0478eb813528a9086d1f62b912a5adecd0f59ab1bcf84329ee25d6e26caf101fcd611d063fb320ff38546823fc789449270eca93b8b3ca4f1df5d0df881c2b785c6d102bbef8d73b4808beaa5d49d75b57715d5cdc2eb6280ad3a296ec239711a4c5f160aabe3dc32102408a906c5608d2984424eb26125812d51f", {0x80, 0x2, 0x33734752, 0x0, 0xffffffffffffff81, 0x51, 0x3, 0x1ff}}) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0xfedf, 0x804, &(0x7f00000000c0), 0x10) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0xffffffff, 0xfff, 0x5}) 21:11:00 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r1, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x101100, 0x115) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={0x0, r2, 0xa, 0x3}, 0x14) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f00000000c0)={0xa5, 0x7, 0x20}, 0xc) shutdown(r1, 0x0) mmap(&(0x7f0000196000/0x4000)=nil, 0x4000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mmap(&(0x7f0000196000/0x4000)=nil, 0x605000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x10000) ioctl$LOOP_GET_STATUS(r5, 0x4c03, &(0x7f0000000200)) [ 376.625628] tls_set_device_offload_rx: netdev lo with no TLS offload 21:11:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000040)={0xff, 0x24, &(0x7f0000000100)="9461003f89e0680c0225377c1cf4c3950fbbc4be14d09e88d72100df3a60adfbcd7afdf61b0b0538c2b3bf3069f9f2122f0499097cf4004359871fcbe86445a303dec1e837f41374b204a6a85d9f639c7ce96be63ad7ba119b7486bf49eccf2c577783958ef2db45d07088f90117ac1250d69db1884c6676be0118f7f149d25533a86f6ea8365b459de0b4bbafa41116c8d0911e42e88129d049205db34d140b170bd8b0ebec09b0bfe13b41d6d1a05909c1d678fd30f7bb16794eae5ede0433deadbb6ec88e1812e5a4699249055d17156833502ae09d611c165cb314242e693f7fa1451a5b5b99", {0x0, 0x100, 0x7437797d, 0x9, 0x0, 0x7, 0x4, 0x1000}}) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000080)=0x1) 21:11:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x190, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00740600fe8000000000000000000000000000aacb77fe8000000000000000000000000000aa0000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000002c0)) 21:11:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000100)=""/139) 21:11:00 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = dup2(r0, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)=0x204000000) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) 21:11:01 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xbb0c, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000000000081, 0x2200) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/67, 0x40000343}], 0x1) 21:11:01 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4b, 0x8802) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0xada, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0xb) 21:11:01 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x400804) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0x0, 0x6]) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000140)=0x1) finit_module(r0, &(0x7f0000000080)='/dev/snd/timer\x00', 0x1) read(r0, &(0x7f0000ec6000)=""/50, 0x1e2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x3, 0x7, 0x2, 0x20}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0xb}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x8) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 21:11:01 executing program 0: r0 = socket$inet(0x2, 0x1, 0x6) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r2, 0x30, 0x1, @ib={0x1b, 0x1, 0x4, {"54bf380b100553100529532a6350a064"}, 0xffffffffffffffff, 0xe38, 0x20}}}, 0xa0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x28000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000100)={0x4, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}]}) 21:11:01 executing program 3: unshare(0x20400) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x440000, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x6, 0xff80000000000000, {0x55, 0x6, 0x5, {0x0, 0x489}, {0x5, 0x3}, @rumble={0x81, 0x7}}, {0x52, 0x1000, 0x8, {0x3c70, 0x8}, {0x3, 0x7}, @rumble={0x3, 0x1f}}}) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000180)={0xa, 0x5, {0x57, 0x38, 0x40, {0x2, 0x1}, {0x0, 0x8001}, @const={0x2, {0x1e94, 0xb47, 0x0, 0xffff}}}, {0x54, 0xaa, 0x9, {0x3, 0x2399}, {0x323b, 0xfffffffffffffffe}, @ramp={0x0, 0xe1ef, {0x2, 0x2838, 0x8000, 0xef6d}}}}) r1 = getpgid(0xffffffffffffffff) ptrace$setsig(0x4203, r1, 0xffffffff, &(0x7f0000000040)={0x28, 0x10001}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x3}, 0x28, 0x3) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x3, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x400000000000) 21:11:03 executing program 1: socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x84, 0x72, 0x0, &(0x7f0000000080)=0x31d) close(r3) close(r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r0, &(0x7f00000000c0)={0x1}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000140)={0x401, 0x9, 0x8, 0x32fd, 0x7, 0x4}) 21:11:03 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000280)={0x5, 0x70, 0x89db, 0x200, 0x3, 0x1, 0x0, 0x1000, 0x5, 0xe, 0x1, 0x0, 0x5, 0xb26, 0x1ff, 0x1000, 0x2eb9, 0x2, 0x3, 0x6, 0x80000000, 0x6, 0x4, 0xa0d, 0x8, 0xdf, 0x101, 0x1000, 0x2, 0x100000000, 0xfffffffffffffffe, 0x0, 0x9, 0x400, 0x8, 0xffffffffffffff81, 0x8000, 0x5, 0x0, 0x3f, 0x4, @perf_bp={&(0x7f0000000240), 0xa}, 0x2, 0x2, 0x0, 0x9, 0xf66b, 0x78, 0x4}, 0xffffffffffffff9c, 0x3, 0xffffffffffffffff, 0xe) ioctl(r0, 0xff, &(0x7f0000000300)="07aba1cbc94e13ad39d8b948ce14998b2b4e68af215063bcbe40d1e12589393ef8ab844fbab80fee0b240ed0dd50009336242622d27a007d5158055651864c98fe1579a2c8e1bee7bf06790439a14ced9138a716ab9bfc0d74f1bee0eb2e81f757cd1a0382570db46e7487dc36438b73e3404b4f54e948091cab78ec230194d15c9368b4e0710af4600daac0bef5431a1b76b19c2b3fb821249529f9bbe1cc360557") r1 = socket$inet(0x2, 0x3, 0x100) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000003c0)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000000000000000000000000000000000000000c15634f9f60000000000000000000000000000000000000000000000000000000031d4c8609866a4cae7c4c80000000000000000000000000000000000000000000000000000000000000000000000"], 0x108) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x7530}}) 21:11:03 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2200, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x6, "4f20584a95fb"}, &(0x7f0000000100)=0xe) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x6}, 0x8) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 21:11:03 executing program 3: unshare(0x2000400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000000c0)={0x2, @sdr={0x0, 0x30}}) pread64(r0, &(0x7f00000002c0)=""/112, 0x70, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xeaf, 0x7a3, 0xf08, 0x6, 0x81}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x800000, 0x205, 0x1000, 0x10001, r2}, &(0x7f0000000340)=0x10) 21:11:03 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000040)={0x0, @output={0x1000, 0x1, {0x9619, 0x8}, 0xfec0, 0x6}}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000180)={0x3c, ""/60}) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0x870, 0x1100000, "2f4eb9089eb5c634e1bd0f693c0a80771246c52ab3849e3b", {0x400, 0x9}, 0xffffffffffff50a3}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x1, 0x1, 0xfffffffffffffff9}) syncfs(r0) connect(0xffffffffffffff9c, &(0x7f0000000240)=@in6={0xa, 0x4e20, 0x7fffffff, @loopback, 0x4}, 0x80) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000002c0)={'nr0\x00', 0xa9f2}) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000300)=""/4096) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000001300)) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0xa) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001340)={0x0, 0x73, "35ec2a34964dfb0f8e327b15d659f24222e769811cfccb70c5b370398fc6d98e5895b0e11d665104f0a8a86724ac591debef55d3913d8ccbbba45af33febab9d16555af1bfd8dde5c652b4d4ea3176c55121bdfbee05f230d6eed35d5539546116d6dd88202e48d6dd7bbe7e31ff0e40c56bc6"}, &(0x7f00000013c0)=0x7b) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001400)={r1, 0xffffffffffff788c}, 0x8) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000001440)) bind(r0, &(0x7f0000001480)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000001500)={0x8, 0xffffff, "db24c19b7a4b05fd71f2a6afedbf19e87d0b377547081de2", {0x6, 0x2}, 0x3}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000001540)={0xc000000000000000, 0x8b, 0x1, 0x2}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001580)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x6, 0x1000}) connect$rds(r0, &(0x7f0000001600)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f0000001680)={0x0, 0x0}) utimensat(r0, &(0x7f0000001640)='./file0\x00', &(0x7f00000016c0)={{r2, r3/1000+30000}, {0x77359400}}, 0x100) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000001700)=0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001780)=@raw={'raw\x00', 0x9, 0x3, 0x2f8, 0x118, 0x0, 0x118, 0x0, 0x118, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, &(0x7f0000001740), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xc}, @multicast1, 0xffffff00, 0x0, 'bcsf0\x00', 'hwsim0\x00', {}, {0xff}, 0x1d, 0x2, 0x2f}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0xd409, 0xfab8, 0xffd, 0x5, 0xffffffffffff037e, 0x9], 0x4, 0x9}, {0x20, [0x80000001, 0xa5f7, 0x5, 0x9, 0x2, 0xfffffffffffffffc], 0x7412, 0x8000}}}}, {{@ip={@broadcast, @rand_addr=0x7, 0xff000000, 0x0, 'bridge_slave_0\x00', 'lapb0\x00', {0xff}, {}, 0x67, 0x3}, 0x0, 0x118, 0x148, 0x0, {}, [@common=@inet=@multiport={0x50, 'multiport\x00', 0x1, {0x0, 0x9, [0x4e20, 0x4e21, 0x4e20, 0x4e24, 0x4e20, 0x4e20, 0x4e24, 0x4e20, 0x4e22, 0x4e22, 0x4e22, 0x4e22, 0x4e22, 0x4e24, 0x4e20], [0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffd7, 0x1]}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x8, 0xffffffff}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0xff, 0x5}, {0x3, 0x9, 0x5}, 0x2, 0x10001}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001b00)={0xaa, 0x70}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001b40)=@assoc_value={r1}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002c40)={&(0x7f0000001b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x7c, 0x1ff, {"e9006a57d2b879511c334099bdac54ba39e29b7f6ac0f519b9b750bf8c654fd88ee9306a9fe5e157116cbfe4370a9eb2cfb942378dbbaf525516ceefc40db2bedcc8401904065490f07a503faf0a4e7e362070ad8c00e1eebdd20de37c4c727e11d6fe"}}, {0x0, "c3f879b8bb371ef996a1ca7d6cabb38581ae5d4597d8863cb59ff5ea04fe89d03818f444f2812c92197be51a784d7582e5e48fd2002b76467f649054dfdea4a5db911358f80e841b718d442e0180673e47fbffc0d6c4b64fd2d6ca6101a107b91ce91f719b3835f83d576c9a8217c18337cf1d91028a75c2db99ea189866e3d2658732eede11db8458d277f18ad48825cf002e74c7baae25a3d1011e3da3c7715a2e50235c2e7af1574a54fa36d29ff3e65b730a9d443f0e96320461f24b68212d461f5b2536155c5158a47e12fbb31a6bc1e43a38ca52a68e13d85a7b3473dfa66151ca022c5b1b265ac310fdd95a89454addf5c2b795cfb1df9de05253763407a70dbacb441cf504b03beba587ed211161dc910c1100d52678dbcb11d3f1984dfd0bf4434dfa3e804ee03bc11297327615d331f3adf7f31bfbd20433d9aa7efa5cfc54ca8107ffabf270c6cb1c057665babba1a76e7f9e5a3f7360133e6b0500b8c4d792711cbd87b087301761e3074ed7d7acec21d82cd0fcc61016ee5a56ec9eb5045a0958699704409f5c710afa462d23b9d6c7ecf9f4abb3ef460543ec06e0eb8968dba761f7adefbedfacf00ae5e12be4e5fca7702c60076fac7d42305ac12b19e7687532751f05ee992220d1b6fc93ed9d727626cc36821eca40ee6d4172d5379831516277d50186840bb9eaf8eb2a9dfc6df6802e8a44c37a54ac1202966710365c7542246b18807bd1be37292160c40b8bd18245dc3f241b1027d20368734951f0480b74d948950e4960ac48a05222c3331107f03f2ba87cda179e8706064e81325c01429931f275e165ab60e919ce61aefd5471290447c44766c96ede7376d8c568154025bde00cc7c3edb35dfe5cb018aed15d7c9a8c2ea1311c1f431cc92d18b3f1a8b6173e5e8c713f3b7b71b630d04fd8ce28581f7d0016e58c5a851bc85be35e8738dab570ad448be806a0c24d1f2a7a38c10ef15fe6650cf30553c61d1bf5e5c899fb89876e0079ff77532ea45c2b50cb60379d547df58658e8ea72fe79f7cff844280cf25365be6d70e69df24657f43478f33e294b7d1319490f87cb775f4ecb82857b961a48936e76a00455766a0c7428cd0bcbe4f2eb7e487c86fb20e722dbe95b5120cf2b9293e7a3ab13a397d61e4d34c3ca8128070e9a6b544f1f4e3862b34f2882d6645ce965fcc80616020ee0df798346eb156d526da4e4137ea30105ac15aaceb169782b4b6f7f87d99b8f8e1cf1cfb3fd5f11eabf5242a9aa562e1f3db85c9ec5d4a831f3740f76240ccfec7bbb4b17090b6c9b37d03c3738cffacb3fee243c83767ca047fb2d8a47fa3e9efa99eef3dbb24544addd32336adcb12bbff2265343edb4e3cab13fe8f548c6e18eaa1178e1c4ed18b57cad37fcc6c2550bff930f5e783bb37ba2c139eb72eb7bac336e12363f6c9e58f94e789aa84ea12436d3eb195563f5442df48473e78cafd3f232f8d84aa2549990876dcaa8e02b7917662decb5a8e811361af97246b3595d0826910f3c6d05691f3bdc64060eac1fd3b8cf846c21f2383767c2469f7dc3a677c97d2ee867f3507532257b582679f95ff55504233f8eb331af6fe400e9de44d131baf6836de19e94c06fcfe41069d6b1001813aaa7b23de21576bab2476e4ae63437b6635baf3741f642d3264e691e6e302c7db46b55b50632ea348d4124cf86b26ca24ce55a13bed4f3f35d3a635cdaa5b5b7c966a242098e4be13b3a2ec64c21c7855f0df8ff93df589ce6f07df8cc089eea20ff68896bad7d87d495ebae2b7d942544049639976a1d1d4afa235561a41c56c127723f1b476da314e00fb01696ba51254968490a4a0f7958b025aa5d79a0f951491aa7c734e4981b744163176ce422720d91d2833593f0413ff8826afb79f6cda9ddeb06118233593a86a05efd034c97856a01bf02de21946bff48210de4c5c157dd9354cba99087cd4e46042bd947f0a1880b392cd05707dcd23995f101e68917548449a86406a6025d9d997c81411bb8411d913134c5f314fabd73680a9b124cc0ab00480d44e1062de2a2b41c42ea07d9fa9a19b08e3692ed3a795564d51b7730ca9246ad8e83eb56552b8da215c8b326f585b239a1105b78e622eae79b2d91006d0f0a03656bd36b3843e411a956bc3739c5a3e64d829fd4d9d267000ba1e44c916721b2175be8f4bd445580ce9b05d550714eb14a55409f01d669daa80609131989f340573f393fcfbcd55a65e66afe9754ff31aa5b707f40f626ca5c5e26893393bd2106dcbdeb2cf17c31b8626b02d73a7fab2a81fa5fbd744a1759af8dc998f64375c6ad433ef27a19e52e6815f06e1bc1955171b34766ad32178ff0d8b2be25339f160b6139db5f27013d538e8073c0260c6a15532231556900ee620df179845477d442b6ba7187f096f302059d36de26c4656b5b008dd8f7b93f8179ba0aaa09feb17714d7be6c344be742fc16c58b0215919fecc1085544a14cbd7af0080afb6debe87ea65e1a5aa14af7ddc8426352de2ab3d4f1da686f62c515ac713d6bb0d8738ea76f5a8b3e0a4cf0fcf80a665a140f52be44ce62f90c49353e48dedebd30ed858306eb229eee39b5fe09a7f9e18f2648bc320bd85ac07b654ff36a44d286053f461fabbe8b4c0f61f55f209db1da6b0000134cd00dd3f3e0d5ab1d1ea723c00a91ab75542e9c3ca318d6d4e306bdce76d3ee9b6b1a12377882bdb8a2005ab0c5b2165ed292558a9d81ab36f4b923e05603e3a3d6d81ecee730798784425965a59cf4812e59b59873cd0fb07b62760c3f42fedc7f6bb6584ae099f20187b64c33baa204b8b23fa9e00984f4377a61058d4a4e6cb06d1ad4ff97815f6def09bc94fc895b84d685bc05ff98823a3fc06100e33c19c725f5b397b888c98a7096c030e1b7948e84b24ccceea60b571c3e0e067ce1e8b0f01425c421c68a5013e997fba913705c050fd4fc5c33ce91185f4048fd6a29d6093a1ccab56b19b2fc46fafab4f475f0e90316379c88b90d2b2008a5141ff112be96eef4ad86c7424fc83553f5bd57a150dc6ef8b5251c6cd0f27901aa9382de2ed7a246b7315fc7245efc08b5a3aa71c680f8a1771912b7d3aab52145f30d859deeb3b026b43ff415bfff9e412fd4200791803ae907b306306ddb60045968cb45b365253d6606f4f12924507e3479f5649a1e6d3b4eb5b496d927ff7a204f37d0412f8293c8a927d6916c67c725ae94b2ab6e627f0a42867a591e10b62ddfc485c5e8caf6781cd7b1140317bb55c40a5d18f8b935ee67ef4ed6021b306f908c48c333c687f9501555cdb623dd3a4e1dfbd75721dbe7528c66a58884bdb168b4fe52cc4fed643ec9fe0448bfef5b8483775432f993f7ce6b9127facfec8e5de552af18c2a9daf46ae59eaeaf146fab301c0b86eaecb8ed21575f1bf498c41f51ae9911ad419404da9dbd77fd0796b621cd688ca0505e2a41574ba6b93ac17b043141e54895e15ee43ed9eafc40f1b198d2ac50a9104751f0ce81c0ffb18effe2f3fa7256e507265b2af1776d0c79ae976882567dfc124a0cb1c09ff73e19a094089c13a12af3f1b50e479fd916d9f2e28c5adeb02dc9bd634bb7e76f4a6bfc87b281929edc068f84dfe0feba04385c387a1d39b6daa7f47f4dbe53461697d42fc1b563d95327f0efa59b0abcbe352842cbf1a43d4a7b30cb765b5b00724aebbc37cfd6efa33b5441962339850d18363f3abb57cbe7709f7e8a5f042bfb0923a9792becea825c823f025157dc86801de1979f7c0768b53110a9f4a52a91fd1f9b4542cfa8b17609010bef5ac4080820256083966ee10f251c39dd067567316dc05be933420c6911278851455baeafb26508477981d14fef8905467efe1c32036f2fc0a1fe2fd789a1b904d4b6bd083050be62f3287b0274f64ea3f222008e58dc6e0ac90daf5cda6e6aaec8559be98b6614013d8abb3cabc560c469e5cc235e8fd0400b05646cbdd3224b55289e1f8b041832bb7ca6900cc0f2bb4002146c03a1ece042761de09be6a8720ed17a8f8c39cae0239e2809db87c8cd9a84dc0e6cf884fb743706f4a3075ce2c2232620de9d67a53256fae5c1ce9bb433f0b2edddbc0422864d44044850928e77bf81bf1481c271e521d9e94bd116046d884b170c65a5ca650300b9ca87de5f188265e01a1a739d64ab8f030370a69373177671bc1f772dd384d21fd92420819df6d1ebb4e5148ee3c63adad4a24e832131e90b940415210a225cc5b9d528b4f6936ec763207bb5ab8db71df9e000d4f96d7adc5adee9d00f35bc7fdd11b4c6a0f9b8b7af2544fbab196cda9d31ba1168021616eebca8f949d26c1a21e99e4bc0a9d67ebc313b21e91c4cb65d8c54e34b07b79e017fff8b88a184cdeb36b169284c7cc2036c24425d3e8967ed4da6476a4deb1b2494d5dd824e9219bee9cf68a6b15dcef0f95363aba201c357eebf44520d8e23a7901ef9440f5c896aa0af9a6e37280e2657d93ed960f53883960fe6d48d5655efd537254b3949c9d9f16c20c02bbe7359d8574908b07f318541e23a608acc519c52ea4a8c07e6e4459994e018812fadb1f7dacef9baf5719e638325ac98fff4952e1001786523bc1ad7f4a65fa7b107ed2ca4912872d78ed562cacedf88908d63a9634a5e5d04c01e04cf5a9801759b01ba61803ef044e29c16efbb3b072b26770b0f783eb7837d022683ff6c17b2c87bf604217b1a215ba427301d4adcdcdaedebf2dd1f19f3d557169129990810e7eec0e1f2b304a4f8c439daa38c29dbd49f7276ed4f0d9a63d658fb6f9d05367681389613683d8b3ddf1fae384d73d5bc5ec0395f69100fbf967a3a156df02c1a27c0c3da75eb9f69495c5cef9d83a42cb012371cb4f641901f2b081eb74e1de38fbab55ac473422451a1be07a49c392b6cded3cb800ea52338e223a45d87abaaee03f81da186eca7b2e04ec8d0cb6e0d69b619601c3dbf3dc230f1fbe52e58137557a0f523524f6f8e30db622fabbebe6c92f70995282ca115b4c1e2504468aba7d746c7f6ed610831c49742710e7332ba79e8340411101d06bd978cb10cf3e00b8c99f23e7892572051a9a430562247cd90180e43d7e0db30cddb26b0b8a43ffb68a19e6ad636edb557ea8a9614e56ac6d890f0277084810a78007a9d45e08afae46e2206bbe8389590696472b41b25322a32dfe6d458ad277d6a6ee124f191ed9ae2237bb5c76c4beb5e851c248f2e99264c4c7cf9b88ba0fbc6853c1945a898d454955b3e5d2fddc573726ba36a4178659737a9568d010e200965b8026b2924bf427f6e81d2fc12f82676b1ecaa523b0dfc3d2cfd105648617bbd00f8da946442f4f2c1117542d3d216c6883b8347e9ac7deb2f6c1c2860fa519b8dee1e1896c4dbffba155ab2e3f7ee226c1d9605fe9222d3cfdcd1a7a2c5a5b0c3a1bc24299548e1effa83ae818ae34425b100880e1b8d12586235ac2f15f8094ce25d0f73712241811a65b53dfb9bbaaf414508e85eb3fffb6e9755f185b2828c0cafe7252859cfe06c522198fa343b81c86b5896095cacd98939ea5f188fd67b247d971b364badfa0730fcd4579ab54bbefedf7de077013c6f8b1e82dc14f88d2c0c7def7a19005021f27cc57a9e52af18eee51a0fc2a4a3f6a23487d9351177a219ec7a0e78007534946c20bc5857d98dbfc9ea5e1eab8f7d4169774c0d9367de06d113fee87229cc675ab3a4511840a4248aa79c5ea9e803a2956edbf0ce15a61e13019e07415f7191"}}, &(0x7f0000002c00)=""/31, 0x107e, 0x1f}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000002c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000002cc0)=0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000002d00)='/proc/self/net/pfkey\x00', 0x10a00, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000002d40), &(0x7f0000002d80)=0x4) 21:11:03 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x8000) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x10803, 0x111) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000080)={0xb, @vbi={0x100000000, 0x8000, 0x1, 0x32525942, [0x7c, 0xeb], [0x40, 0x4]}}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000180)={0xb, {0x80, 0x7, 0x6c3, 0x3}}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) 21:11:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x2000, 0x0) openat(r1, &(0x7f0000000240)='./file0\x00', 0x400, 0x40) write$UHID_INPUT(r1, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f0000000040)=""/98, &(0x7f00000001c0)=0x62) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/138) socket$packet(0x11, 0x3, 0x300) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000012c0)=0x18000, 0x4) 21:11:04 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x5c, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x100000001, @local, 0x1}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x23}}, @in={0x2, 0x4e23, @rand_addr=0x81}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x8, 0x5, 0x6, 0x1, 0x5}, &(0x7f0000000280)=0x14) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f0000000040), 0x0) getsockname(r0, &(0x7f0000000040)=@can, &(0x7f0000000100)=0x80) r2 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r2, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000000c0)={{0x7, 0xfff}, {0x20, 0x8}, 0x401, 0x1, 0x400}) 21:11:04 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x1000000000, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x400, 0x0, 0x0, 0xfffffffffffffff7}) 21:11:04 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r0 = socket(0x10, 0x80b, 0x4) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)={0x1}) connect$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e) dup(r0) 21:11:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="7b000000850b1eab485eda7d643880060a8858e8d6cecc3127037723c43f365cce341ac4dbbbd9d7adbca8d8d8068271a2d4a3821f0c606be9bc5dd0ceab635df557d51e8c51c0819e80f777fd09423f044b0609214263648c572b9691ca6ffa7a4b3887517ccd65374dc2fcaea0e96920239cf377b9c3f9a5a4cbde194c37c8"], &(0x7f0000000180)=0x83) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x496, 0x204, 0x1, 0x51, 0xffffffffffffffc0, 0x7fffffff, 0x2, r2}, 0x20) r3 = dup2(r0, r0) setsockopt$inet_mreqsrc(r3, 0x0, 0x28, 0x0, 0x0) 21:11:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x401, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = socket$inet(0x2, 0x7ffffff, 0xc) sendto$inet(r1, 0x0, 0xfffffffffffffdf1, 0x800, &(0x7f00000000c0), 0x10) 21:11:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000d19000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:11:04 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 380.965125] IPVS: ftp: loaded support on port[0] = 21 [ 381.218512] chnl_net:caif_netlink_parms(): no params data found [ 381.330012] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.336739] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.346117] device bridge_slave_0 entered promiscuous mode [ 381.356192] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.362923] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.371920] device bridge_slave_1 entered promiscuous mode [ 381.408820] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 381.421252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 381.455833] team0: Port device team_slave_0 added [ 381.465038] team0: Port device team_slave_1 added [ 381.619796] device hsr_slave_0 entered promiscuous mode [ 381.654935] device hsr_slave_1 entered promiscuous mode [ 381.781064] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.787863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 381.795331] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.802109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 381.902743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 381.927300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 381.939939] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.952096] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.968372] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 381.992563] 8021q: adding VLAN 0 to HW filter on device team0 [ 382.016349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 382.024953] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.031495] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.099124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 382.107638] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.114303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.125245] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 382.134937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 382.143951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 382.165941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 382.178228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 382.225844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 382.234143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 382.250210] 8021q: adding VLAN 0 to HW filter on device batadv0 21:11:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = open(&(0x7f0000000000)='./file0\x00', 0x103000, 0x30) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0xdbead9ff77f5eb7f, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 21:11:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x807, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) 21:11:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:usbmon_device_t:s0\x00', 0x25, 0x2) setsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0), 0x4) 21:11:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffa}, 0x0, 0x8) r3 = gettid() tkill(r3, 0x3f) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x1, 0x6, 0x5, 0xffffffffffffffab}, 0x10) tkill(r3, 0x12) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000013fc0), &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000180)={&(0x7f00000001c0), 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) dup2(r1, r2) 21:11:06 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x404c2, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000040)={0x101, 0xfffffffffffff277, 0xffff, 0x92, 0x1, 0xffffffffffffffc1}) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) 21:11:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:11:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000006c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x1) read(r1, &(0x7f00000000c0)=""/11, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r1, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x3}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x19, &(0x7f0000000300)={r5, 0x10000}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x978, 0x2, 0x7, 0x100000, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000140)={r6, 0x5, 0x0, 0x7bf, 0x3d2b1c5f}, &(0x7f0000000180)=0x18) dup3(r0, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 21:11:06 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000100)=""/4096) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:07 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80810008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev}, 0x10) listen(r0, 0x50) r3 = accept4(r1, 0x0, 0x0, 0x80004) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000280)=0x20000008) 21:11:07 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x102, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x8, 0x0) write$selinux_attr(r2, &(0x7f00000001c0)='system_u:object_r:tmpreaper_exec_t:s0\x00', 0x26) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40001, 0x0) 21:11:07 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x1, 0x0, 0x10003}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)={r1, 0x4}) r2 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r2, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:07 executing program 0: r0 = socket$inet(0x2, 0x200000000000006, 0x5) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b8366716, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 21:11:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x4, 0x4, 0x5, [], &(0x7f0000000000)={0x9f0bff, 0xffff, [], @value64=0x5}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0xd, @raw_data="ceb1683af39a80d3187258c3e43cd13042f307cdf0ff3c4eb5ac44bf41ec88e267603d748002409ed793754b98681b74584f3a69d658892b3a23b01b9c91e9d5c396389d9f79713601f678124b76173c6cdd32b1887f4ca9519985f5f5e2053e6f4f40ebcf6c05371de954ee88c506386d31236cd23be5e66fee828c7aacf51f86d669c241122ee541788f5c3f2d54d4f478557022c6a39d13dea69109be94a0afd02376e8a00466a29c5f9c593b36a9efc1b713242aae425e66e011a11a92c65d483378e5b16199"}) 21:11:07 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80004, 0x22000) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0xa6, &(0x7f0000000100)=0x1) 21:11:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCXONC(r0, 0x40045436, 0x14) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc842, 0x2) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)=0xffffffff00000000) 21:11:07 executing program 1: io_setup(0x8, &(0x7f00000007c0)=0x0) io_destroy(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r1, 0x89f6, &(0x7f00000001c0)="64de568651449daaface55c461b884423e0685c56e6f76017071539530f3d6d969634bb8ef6373ce1c02446c6714ce01040000f99ec5fd091dbb78815154a73115f5d8cdc53b43dae11feba0a9ae5e038b3e7ef9520666cd1e8fab34ff20d3eb64f0ff54802c519b87a8e27ea671708fe5831f4f153ed67f7ac83b51b7f71995fe970000653fe21d0d51592646a5e74a5b3775008093a6f8f8f8999b4c35092af5a35802aeb65b095f57df81f24fc90a3b97f7178083dc4e5594ee123400000000000000000000000000000505375aac5a9326dca642ba12a870333cc43e4f3eadf10b") r2 = getuid() ioprio_get$uid(0x3, r2) io_destroy(r0) 21:11:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000003, 0x9) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @local}, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @rand_addr=0xeb5f}, 0x4e, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='bridge0\x00', 0xe97a, 0xffffffff, 0x19}) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:08 executing program 3: seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5, 0x1, 0x8, 0xffffff7f7ffffffe}]}) seccomp(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{0x7a8, 0x0, 0x670, 0x2}, {0x0, 0x8, 0x1, 0x3ff}, {0x8e83, 0x7, 0x1000, 0x7fffffff}]}) seccomp(0x1, 0x0, 0x0) seccomp(0x0, 0x1, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x0, 0xfffffffffffffff9, 0x4, 0x1f}, {0x4, 0x1, 0x3f, 0xff}, {0x1, 0x3, 0x401, 0x1f}]}) 21:11:08 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0xb}}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x48}}, 0x200000c1) getpeername$netlink(r0, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000400)={0x7f, 0x2, 0x8, 0x0, 0x6}) ioperm(0x8, 0x5, 0x401) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000500)=0x4) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000540)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x40400, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/md0\x00', 0x400, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000600)='/dev/video0\x00', 0x2, 0x0) ioctl$KDENABIO(r0, 0x4b36) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000640)={0x0, {0x10001, 0x1f}}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x40200, 0x0) mkdir(&(0x7f00000006c0)='./file0\x00', 0x1) timer_create(0x0, &(0x7f0000000700)={0x0, 0x2d, 0x7, @tid=0xffffffffffffffff}, &(0x7f0000000740)=0x0) timer_delete(r4) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000780)={'ah\x00'}, &(0x7f00000007c0)=0x1e) ioctl$KDSKBLED(r2, 0x4b65, 0x4) ioctl$TIOCSTI(r2, 0x5412, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000800)={@dev, 0x0}, &(0x7f0000000840)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000880)={r5, 0x1, 0x6, @broadcast}, 0x10) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000008c0)=0xffffffff, &(0x7f0000000900)=0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000940)=0x5) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000980)=0x4a) gettid() ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) 21:11:08 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x51ea, 0x1) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000040)=0x1) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000240)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80&\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 21:11:08 executing program 0: r0 = socket$inet(0x2, 0x6, 0x5) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x88400, 0x0) ioctl$TCXONC(r1, 0x540a, 0xd) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000080)=""/47, &(0x7f0000000100)=0x2f) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x7fffffff, 0x8000, 0x401, 0x6, 0x18, 0x0, 0x2, 0x2, 0x100000000, 0xffff, 0x4, 0x1043}) 21:11:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) [ 384.941573] IPVS: ftp: loaded support on port[0] = 21 [ 385.131356] chnl_net:caif_netlink_parms(): no params data found [ 385.208546] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.215210] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.223854] device bridge_slave_0 entered promiscuous mode [ 385.232709] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.239164] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.247651] device bridge_slave_1 entered promiscuous mode [ 385.279872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 385.292524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 385.333929] team0: Port device team_slave_0 added [ 385.343389] team0: Port device team_slave_1 added [ 385.527195] device hsr_slave_0 entered promiscuous mode [ 385.662576] device hsr_slave_1 entered promiscuous mode 21:11:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="000000000000000008001f0010000000"], 0x1}}, 0x0) 21:11:09 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x2, 0x0, [{0x3f, 0x3, 0x0, 0x0, @adapter={0xfffffffffffffc01, 0x28, 0x1, 0x1ff, 0xd870}}, {0x2, 0x4, 0x0, 0x0, @sint={0x80, 0x2}}]}) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000100)={'bridge_slave_0\x00', {0x2, 0x4e23, @multicast1}}) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x1f005, 0xc000}) 21:11:09 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) fcntl$setlease(r0, 0x400, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0xffdd}], 0x3c1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x6) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) preadv(r1, &(0x7f00000017c0)=[{&(0x7f0000001240)=""/159}, {&(0x7f00000013c0)=""/229}, {&(0x7f0000001300)=""/26}, {&(0x7f00000014c0)=""/173}, {&(0x7f0000001580)=""/159}, {&(0x7f0000001640)=""/131}, {&(0x7f0000001700)=""/133}], 0x10000000000000ed, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4), 0x27) sendto$inet6(r3, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r3, &(0x7f00000023c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x10000) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, 0x0}) 21:11:09 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) fcntl$setlease(r0, 0x400, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0xffdd}], 0x3c1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x6) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) preadv(r1, &(0x7f00000017c0)=[{&(0x7f0000001240)=""/159}, {&(0x7f00000013c0)=""/229}, {&(0x7f0000001300)=""/26}, {&(0x7f00000014c0)=""/173}, {&(0x7f0000001580)=""/159}, {&(0x7f0000001640)=""/131}, {&(0x7f0000001700)=""/133}], 0x10000000000000ed, 0x0) r2 = syz_open_dev$loop(&(0x7f0000001340)='/dev/loop#\x00', 0x3, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r4, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r4, &(0x7f00000023c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x10000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000011c0)={0x0}, &(0x7f0000001200)=0xc) setpriority(0x0, r5, 0x1) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 385.840271] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.846940] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.854242] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.860853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.866888] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:11:10 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:10 executing program 0: r0 = socket$inet(0x2, 0x80007, 0x7f) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 386.173184] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.194447] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.301607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.379229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 386.387518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.408181] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.450251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.459386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.469101] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.475724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.522773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.531519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.540209] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.546815] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.554385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.563909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.573313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.582220] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.597431] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.607082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.616308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.641897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.650210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.661869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.670043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.689653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.736716] 8021q: adding VLAN 0 to HW filter on device batadv0 21:11:10 executing program 5: 21:11:10 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 21:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz'}, 0x0, 0xfffffffffffffffe) 21:11:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x401, 0x600) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0xffffffff, 0x3ff}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:10 executing program 0: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth0\x00') r1 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:10 executing program 3: 21:11:11 executing program 3: 21:11:11 executing program 4: 21:11:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000040)=0x10) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0xff, @rand_addr=0x3, 0x4e21, 0x1, 'dh\x00', 0x20, 0x1ff, 0x4f}, 0x2c) 21:11:11 executing program 2: r0 = socket$inet(0x2, 0x80e, 0x9) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @empty}, {0x2, 0x4e22, @broadcast}, 0x90, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000000)='veth1_to_bond\x00', 0x0, 0x9, 0x3}) sendto$inet(r0, 0x0, 0xfffffffffffffeec, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0xfffffffffffffffc}, 0xfffffffffffffcd7) 21:11:11 executing program 5: 21:11:11 executing program 1: [ 387.285716] IPVS: set_ctl: invalid protocol: 255 0.0.0.3:20001 21:11:11 executing program 4: 21:11:11 executing program 3: 21:11:11 executing program 1: 21:11:11 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x8, 0x2, 0x3, 0x8, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:11 executing program 5: 21:11:11 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x12}, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) 21:11:11 executing program 4: 21:11:11 executing program 1: 21:11:11 executing program 3: 21:11:11 executing program 5: 21:11:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x7f, @multicast2, 0x4e22, 0x1, 'wrr\x00', 0x4, 0x3ab, 0x5e}, {@dev={0xac, 0x14, 0x14, 0x16}, 0x4e24, 0x2000, 0xffffffffffffffab, 0x5, 0x1}}, 0x44) r1 = dup2(r0, r0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000100)=""/45) socket$netlink(0x10, 0x3, 0xa) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)=0xf) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:12 executing program 4: 21:11:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sessionid\x00') ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x7, 0x5, "500d728bd8e3f8ab14f9ec13b144b8c04766231a51181c258e54c015ff1868f5", 0x4, 0x4, 0xc48d, 0x20, 0x20}) 21:11:12 executing program 1: 21:11:12 executing program 5: [ 388.191607] IPVS: set_ctl: invalid protocol: 127 224.0.0.2:20002 21:11:12 executing program 3: [ 388.281504] IPVS: set_ctl: invalid protocol: 127 224.0.0.2:20002 21:11:12 executing program 4: 21:11:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:11:12 executing program 3: 21:11:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/83) 21:11:12 executing program 1: 21:11:12 executing program 5: 21:11:12 executing program 4: 21:11:12 executing program 3: 21:11:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x14100, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x7, 0x3}) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='security.capability\x00', &(0x7f0000000380)=@v1={0x1000000, [{0x1, 0x6}]}, 0xc, 0x2) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) 21:11:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000480)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) ftruncate(r1, 0x0) 21:11:13 executing program 4: 21:11:13 executing program 2: r0 = socket$inet(0x2, 0x2, 0xfffffffe) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000040)=0xffc00000000) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:13 executing program 3: 21:11:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x11, 0x7, 0x2, {{0x4, 'bdev'}, 0x5}}, 0x11) 21:11:13 executing program 1: 21:11:13 executing program 4: 21:11:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x804, &(0x7f00000000c0), 0x10) 21:11:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'gretap0\x00'}) 21:11:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x89) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)) 21:11:14 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) inotify_init() syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x200000) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000500)=0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fd/4\x00') getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e23, 0xcc, @rand_addr="4966cbf51bfc18623f5990aafbf32c3f", 0x9}}}, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 21:11:14 executing program 4: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x40047451, 0x0) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b2300000000", 0x56, 0xfffffffffffffffb) 21:11:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001540)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:11:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x58c, 0x7, 0x7, 0x1, @time={0x77359400}, {0x9, 0x101}, {0x100, 0x3}, @ext={0xe2, &(0x7f0000000100)="a5d491915c9bb285a99f48d5f058b8e36fa68e220d7cd699e13ec6633c91fa708cb17c947da43e318ec8ea742b38b401ac6140612416fcc448e30b80ec416a2807040e4968fe3910c26b62a6775b1008dd7515c488d26cb1479931b1aca11a2f690aada938fa6385fdf7a1ebf5b0e7adc6b2838cff22652a1ecd00bac82d4b3a31a7e8b60fde0fd4e7ccd82854d1c39bf96e2f7d405212588731bad565bafd714fa90a806a7a7935585b2383a75cb4627f4c6e8c7be1c2fffc7de3bfbd344fb3068752b4d9ea97b3f2f027b09f8211670f96cec9a481c9e373d66df2a4fa6416ba3d"}}, {0x8, 0x3, 0x6, 0x5, @tick=0x80, {0x7}, {0x100, 0x100}, @connect={{0x63, 0x1}, {0x0, 0xfff}}}], 0x60) restart_syscall() sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x80047456, 0x0) 21:11:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 390.305498] Option ' ' to dns_resolver key: bad/missing value [ 390.353201] hrtimer: interrupt took 31952 ns 21:11:14 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040)=0x4, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x4400, 0x0) [ 390.375539] Option ' ' to dns_resolver key: bad/missing value [ 390.400771] Option ' ' to dns_resolver key: bad/missing value 21:11:14 executing program 5: 21:11:14 executing program 4: 21:11:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)=0x3) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x81, 0x800) 21:11:14 executing program 3: 21:11:14 executing program 0: r0 = socket$inet(0x2, 0x5, 0x4) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 390.717010] QAT: Invalid ioctl 21:11:14 executing program 4: [ 390.794021] QAT: Invalid ioctl 21:11:14 executing program 1: 21:11:14 executing program 5: 21:11:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) 21:11:15 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:11:15 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffd66, &(0x7f00000000c0)=0x100000000000009) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) recvmsg(r1, &(0x7f0000007800)={0x0, 0x0, 0x0}, 0x0) 21:11:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x10000000000ec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:11:15 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000200081ae00060c27000f000002000000000004", 0x17}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000600)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000080)}, 0x10) 21:11:15 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x0, 0x1ff}, 0x8) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x8000) socketpair(0x17, 0x2, 0x400, &(0x7f0000000180)) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000240)=""/89) bind$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0xf19b, @rand_addr="198502e84252ba78493b7bfacfc42611", 0x1}}, 0x24) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000200)={0x8, 0x100, "4f6fe3dfd023f9618458f9c11b2836c0d33fe52a0b3dec0b", {0x8, 0x5}, 0x1ff}) write$capi20(r1, &(0x7f00000001c0)={0x10, 0x0, 0xff, 0x0, 0x3f6}, 0x10) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000)=""/44, &(0x7f0000000040)=0x2c) 21:11:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f123c123f319bc070") perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 21:11:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) r1 = accept(r0, &(0x7f0000000040)=@xdp, &(0x7f0000000200)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@loopback, @in6=@mcast2}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000600)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x54}}, &(0x7f0000000040)='GPL\x00', 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0x50, &(0x7f0000000340)}, 0xa) 21:11:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) write(r1, &(0x7f0000000180)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xbd}) 21:11:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df704011100fe800000000000000000000000000000fe8000000000000000000000000000aa00004e2004019078000087ae00ca83452b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0f0e6d75116be1bbc2aa20deb64a6e4e7b824b12d009e6f1802f5a8e31559b125d71d00a5684fbde4668f5af1eb4ca04fa7c4ef4d2a194b0856e007"], 0x0) 21:11:15 executing program 0: r0 = socket$inet(0x2, 0x80805, 0xa) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) semget$private(0x0, 0x0, 0x84) ioctl(r0, 0x4e2d, &(0x7f0000000100)="c2da7ebb4410c3cfab5936ecf3a964ef27b2ed12b99cddf4fd7c56f6b94b1656d2ca9b74cce4cb9ab797a8245080b45dc4479e9bdafa51f76968d1f1a458891bdabafedb30452c49e74e9d32f1a69910789d73d3953202ecec314027c43bd460cb9adddc8b9697f2848519ff") ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x804, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040), 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000080)) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000001c0)) 21:11:16 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x6, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=""/70, &(0x7f00000000c0)=0x46) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x9, 0xffff}}, 0x30) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000003c0), 0x0) io_getevents(r2, 0x8001, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0xf316, 0x0, 0x0, 0x5, 0x9}, 0x14) getsockopt$inet6_udp_int(r1, 0x11, 0x4, &(0x7f0000000100), &(0x7f0000000300)=0x4) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000040)=0x100000000001f, 0x4) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x10000000, 0x0, 0x0, 0x0, 0x600000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fstat(r3, &(0x7f0000000680)) 21:11:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000040)='mime_typeprocvmnet1lo!}\x00', &(0x7f0000000080)='\x00', &(0x7f0000000100)='[/vboxnet1vboxnet0em0\x00', &(0x7f0000000140)='cgroupppp1self\x00', &(0x7f0000000180)=']mime_type\x00', &(0x7f00000001c0)='mime_type&\x00', &(0x7f0000000200)='wlan0\xc2-em1\x00'], &(0x7f00000003c0)=[&(0x7f0000000280)='cpuseteth0ppp0user@,\\self\x00', &(0x7f00000002c0)='//%/@%\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='eth1,vmnet0ppp1ppp0\x00', &(0x7f0000000380)='$@*]ppp1vboxnet0\\nodev.\x00']) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) fcntl$setlease(r0, 0x400, 0x1) 21:11:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:16 executing program 3: io_submit(0x0, 0x0, 0x0) accept$unix(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@initdev, @rand_addr, @broadcast}, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) fcntl$addseals(r0, 0x409, 0x8) 21:11:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) write(r1, &(0x7f0000000180)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xbd}) 21:11:16 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x301c00, 0x0) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) r1 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:16 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000180)={0x9, 0x77}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0xffffffffffffffce, 0x4) r1 = socket$inet(0x2, 0x3, 0x747) sendto$inet(r1, 0x0, 0x2c5, 0x2000000000000804, &(0x7f00000000c0), 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) ioctl$KDMKTONE(r0, 0x4b30, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x3ffffe, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000380)=@ng={0x4, 0x13, "6e22178fa52a9b"}, 0x9, 0x3) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000002c0)=0xe8) socket(0xf, 0xb, 0x9) 21:11:16 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001380)=ANY=[], 0xffffffe0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='./file1/file0\x00') rename(&(0x7f0000000340)='./file1/file0\x00', &(0x7f0000000300)='./file2\x00') 21:11:16 executing program 1: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:17 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x204201, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:17 executing program 2: socket$inet(0x2, 0xa, 0x6) r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), 0x4) sendto$inet(r0, 0x0, 0x384, 0x804, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, 0xfffffffffffffefd) 21:11:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4200) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x7, 0x1, 0x1f, 0xfffffffffffff277, 0x200}, 0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0xb3, 0x40}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4834) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 21:11:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sync_file_range(r0, 0x27c, 0x8, 0x2) sendto$inet(r0, 0x0, 0x0, 0x804, &(0x7f0000000080), 0xffffffffffffffe9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local}, &(0x7f0000000200)=0xc) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x800) write$P9_RSYMLINK(r1, &(0x7f0000000180)={0x14, 0x11, 0x1, {0x4, 0x0, 0x8}}, 0x14) accept4$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c, 0x80800) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8002, 0x0) faccessat(r2, &(0x7f0000000100)='\x00', 0x4, 0x100) readlinkat(r2, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/139, 0x8b) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000003c0), 0x4) open$dir(&(0x7f0000000000)='./file0\x00', 0x101000, 0x101) 21:11:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) socket$caif_stream(0x25, 0x1, 0x0) 21:11:18 executing program 5: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) lstat(0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='cgroup\x00', 0x0, 0x0) dup2(r0, r0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x1, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) read$eventfd(r1, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x1e4, 0xfffffffffffffffa) keyctl$get_persistent(0x16, 0x0, 0x0) 21:11:18 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f0912fe01b2a4a280930a060b7700a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 21:11:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) 21:11:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42200, 0x4) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{}, {r2, r3+10000000}}, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x1f) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:18 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x800) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc0000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000050}, 0x4004000) syslog(0x9, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r2, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) [ 394.273278] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:11:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) close(r1) [ 394.327688] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 394.335620] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 394.344429] IPv6: Can't replace route, no match found 21:11:18 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x81) 21:11:18 executing program 1: 21:11:18 executing program 5: 21:11:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000040)={0xff, 0x11d8, 0x8, 0x4, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000080)={{0x9, 0x401, 0x800, 0x6, 0xda, 0x401}, 0x8, 0x7fffffff, 0x4}) 21:11:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x308, 0x802, &(0x7f00000000c0), 0x10) 21:11:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) close(r1) 21:11:18 executing program 1: 21:11:19 executing program 5: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x2e}, &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc008ae09, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x0, &(0x7f0000000300)}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000ffb000/0x4000)=nil], &(0x7f0000000240)=[0x4, 0x1, 0x5630f006, 0x5, 0x7, 0xfffffffffffffffe, 0x7, 0x1, 0x9], &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000000400)=[{&(0x7f0000003580)=""/121, 0x20}], 0x1, 0x0) socket$key(0xf, 0x3, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x4000, 0x0) 21:11:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') read$FUSE(r0, &(0x7f0000000100), 0x1000) 21:11:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchdir(0xffffffffffffffff) read$alg(0xffffffffffffffff, 0x0, 0x0) clone(0x800000409ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2d) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73ca67777ae418889826d9f08000000000000f16993dea6c0a777faa75ab80ed39b0000000000000095206e112da56e00000000000015"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:11:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) fcntl$lock(r0, 0x5, &(0x7f0000000240)={0x2, 0x0, 0xa5, 0x7, r1}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @broadcast}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x2c7, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000000)='veth0\x00', 0x2, 0x80, 0x5}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') mq_getsetattr(r2, &(0x7f0000000140)={0x9, 0x5, 0x7, 0x6, 0x8, 0x8, 0x5, 0x1}, 0x0) r3 = getpid() write$P9_RGETLOCK(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="23000000370100030500000000000000000008000000000024d87e77d4696bd64dd79232cc575081f6caea434405dd208aceda59df91079236e77ca7e1919c6724bae2dfc800f82ec4282326e58ec69d428779d92ddce336048777c612b0c6d7d8fdbcadc21275033d12264292e01a05d3a44fa3d2437a9f53c44565403e0b5f5ded5550ac6c3853a67f9b73cbc46421bd28fb2f3ebfabacf34f83cb88c1b90f99c41852571e3624b947fa41aa0f8c19725b51c69b24c6e639a912fee6364ba677597a4d124f5b70a16b5bc353c8570e49b136e46e08745af2c51bde023a22fd93146806086f02d1ce250b8393e4b0e870783b4104a3d5606b2eb0b00ba77fbad6a970d40ceaa1ff29cac61488c4865ee8906b1d54039f9ae183d1dec7c582084490a7bbcfb3a6acb152d5a054713d60945af5da06404b9a04ba025fc9cfaa9cef2c08f6c2044f70bd424721ff58cf2eb498b7c82b7e0a446ad4f4a6343f7e1e2a23d370c9181fac0661ccd6f3cae67673b25cc2e9b5424675c5c2cf960d3b07c8309ecb05ef12af859c551fa920f13d0adfa57b29bafe4894857510f5ee69cc306d9e20a2c3abb510a70f801b24e6f4dac56daf92f612c71c5351e9d212e58af0f89e5622116012b3589a7c1cf95fc5321bbb76df437b18ddc332a47a4ad57307d3af2ec7dde09762e791dfe597fa7c6c15ae4ee100000000000000000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="05006d61707300"], 0x23) sendto$inet(r0, 0x0, 0x0, 0x80000804, &(0x7f00000000c0), 0x10) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000300)={0x57, 0x6, 0x46, {0x0, 0xffffffff}, {0x0, 0x8}, @period={0x5d, 0x242d, 0x4, 0x0, 0x80000000, {0x6, 0x5, 0x3, 0xfffffffffffffffd}, 0x3, &(0x7f0000000280)=[0x100000001, 0x8, 0x9]}}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="7acb531273f47ecfef4590ea81be7428", 0x10) 21:11:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r1, 0x0, 0x8, 0x0, 0x0) 21:11:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x7fff, 0x4, [0x9, 0x4, 0x5d6, 0xaa5]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r2, 0x42}, &(0x7f0000000140)=0x8) 21:11:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r1, 0x0, 0x14, 0x0, 0x0) 21:11:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) close(r1) 21:11:19 executing program 3: 21:11:19 executing program 2: r0 = socket$inet(0x2, 0x80f, 0x9) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'nr0\x00', 0x2}) sendto$inet(r0, 0x0, 0xfffffffffffffeaf, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x9) 21:11:19 executing program 3: 21:11:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x57e0) sendto$inet(r0, 0x0, 0x31d, 0x2000804, &(0x7f0000000080)={0x2, 0x4e24}, 0x10) 21:11:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x0) getresuid(0x0, 0x0, 0x0) dup3(r1, r2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getpeername$inet(r2, 0x0, &(0x7f00000000c0)) 21:11:19 executing program 1: getuid() mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devtmpfs\x00', 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) semop(0x0, 0x0, 0x30) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x0, 0x0) tkill(r0, 0x16) 21:11:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:11:20 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000060c0)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x2, 0x80) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x80000, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000240)) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000002c0)={0x8000, 0x200, 0xad, 'queue0\x00', 0x1}) timer_create(0x3, &(0x7f0000000180)={0x0, 0x34, 0x3, @thr={&(0x7f0000000000)="5d61728abe957e0810a7d010c563211918947a947e3ece171e1667c9bfcf468aa730ebbb277c17356df654778056b04cfb0a6c2f716e103be77f7afd4c903650b0989012ad9f6efb095f12b7efdebe457bcb9b415e4aab84f074ea8a143385f3081f9635e434a84426066d6f9928576229d6179265cbd91c54e30f4510e5b4975e360bb51d398cf81ca915", &(0x7f0000000100)="5ee4f8b661e67f686098df7ca780c1b5a7fa338a19499abad9fa5f25f2d4a133256acf7003828545f978cdb14b2cdc9641bc3b01fd5a973ee7836efbb6a9da41c428d80952fc69d17ba061fd1f"}}, &(0x7f00000001c0)=0x0) timer_getoverrun(r2) 21:11:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x40, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x0, 0x7fff, 0x9}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) ptrace$getenv(0x4201, r1, 0x0, &(0x7f0000000140)) 21:11:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x4, 0x400000000004, 0x9}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000080)=""/78, 0x4e}], 0x1, 0x0) 21:11:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:11:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10) 21:11:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x804, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@loopback, @multicast1, r1}, 0xc) 21:11:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 21:11:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x4, 0x0, 0x9}, 0x2c) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x8000) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000002c0)) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000240)) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) fremovexattr(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$tun(r2, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x1) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0x99, [], 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)=""/153}, &(0x7f00000002c0)=0x78) socketpair$unix(0x1, 0x7, 0x0, 0x0) 21:11:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:11:20 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x28472ccde9c87799) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x6}, 0xf) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:21 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xbb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:11:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TIOCCONS(r0, 0x541d) r1 = socket$inet(0x2, 0x3, 0x9) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0) sendto$inet(r1, 0x0, 0x0, 0x802, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000140)={{0x0, @addr=0x7}, 0x8, 0x3, 0x1}) lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 21:11:21 executing program 1: socketpair$unix(0x1, 0x1000100000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x200) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) 21:11:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:21 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x280000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x1ff, @rand_addr="f5b9eb0e75402d7960b29ec81f64404b", 0x9d}}, [0x400, 0x9b9, 0x252, 0x8, 0x6000, 0xff, 0xfffffffffffffbff, 0x3, 0x8, 0x7, 0xac, 0x872, 0x1, 0x0, 0x7]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x4, 0x30}, &(0x7f0000000240)=0xc) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r2 = socket$inet(0x2, 0x5, 0x9) sendto$inet(r2, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000280)={0x0, @bt={0x8, 0x0, 0x0, 0x1, 0x89, 0xfff, 0x5, 0x200, 0x7, 0x8001, 0x2, 0x2, 0x2, 0xfffffffffffffff8, 0x10, 0x1}}) 21:11:21 executing program 5: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x6d) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') write$sndseq(0xffffffffffffffff, 0x0, 0x0) accept4(r1, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x0, 0x80800) 21:11:21 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x804, &(0x7f0000000000)={0x2, 0xfffffffffffffffc}, 0x10) 21:11:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) 21:11:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000001940)={0x3f, 0x80000001, 0x206, 0xffffffffffff7fff, 0x2, 0x400000000, 0x40000000003, 0x6}, &(0x7f0000001900)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000016c0)={0x45, 0x8, 0x2, 0x171, 0x0}, &(0x7f0000001700)=0x10) sendmmsg$inet_sctp(r0, &(0x7f0000001800)=[{&(0x7f0000000000)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="4ad9bf05979d57e5f25df4c5fee7920a57ea7c3d6a81c3e55faf2fc00c8a850fca4c049f13e720c59f48767aa1b66f74b892aa4c58a219c4663e6afc2745b2717a1d9bf8723cec0e2dc61cf5e57d40444076f2a3ddf9c55e5be6e32f74fcea95ce13886bb980e3f4bfbff02f20ef6b3ce9c70cac3676030c6f5a600a9942ba028946cc685928238ee421530774f4fd27c05441e6e11d4c8757a83bc576719a69fc1f5c12826d49096f28b7362c5b5efb3cf459e08539c40aef80b37361d0ac47bfc77da5c604010d", 0xc8}], 0x1, 0x0, 0x0, 0x4}, {&(0x7f0000000080)=@in={0x2, 0x4e21, @empty}, 0xffffffffffffff02, &(0x7f00000003c0)=[{&(0x7f0000000200)="8a6af27e2118537dfadfe129a8318569517f8c0ceaa1b8", 0xff75}, {&(0x7f0000000240)="59d6e35fa937601b73938205d2391ed5b96c6813484d61b2106d0cab0ddeb2801ed5dab3ad92bdcbe7f4c5f64aba4ab12fce4b15097cb94b4cc887f403b3a30b21284f1a8dcd72b36fa49943ce2f59bf4dd13074954f841dc6b9759f1ae95f33034c3abee3df50ef919f1f0c60a7e76ea6af5e6794a50fd18a0fd5b3eebe0ff39ea384ea78abffa4611de59d9b66d5cb9a", 0x91}, {&(0x7f0000000300)="ca4e80533c4cd41afb720fdc9aa49e7ffd6f908c7e3476bfccf45327d17d7cc2acda738733365bf5fe076156162fe96fa4780adabc0aa64ba0ef1ee83b7ac2f2fd2881fae71c511b9106ade039ae0cf82707eeb9cf91633f88097a5d775c5e9f128677eb597d615f22bfcc752764bdb2a4249cdd7e84647f1be59e08a2207a3e895d2528bed6d5c3f0be2e4fe50e776e83dc6c53e9e27302bf4251b5378c8bd67e", 0xa1}], 0x3, 0x0, 0x0, 0x10}, {&(0x7f0000000400)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="a240390750853c9b520e009109cc5b6126774b857407575e8f76787173147cb18293b6cf72a0cecfe6a3fb33a5cd4a5dc192bfa6f6cf408bd856a0cd1c02d84318f389b48c1345db2fc121438a27b0f838878774537a00339d66f402e8216229f6b07e0ba3ee253ea1ad3a5919585519bfff25eaa40377d297654933899de4efcfe91be285c0d11467706696ffcbf06f35e147c3728799cbce1fb734f9ecfe25", 0xa0}, {&(0x7f0000001500)="553e78247b2e1e79a632c1c8001e31a2a8e7324c5eb950449e8122908b2ae8aae91daf5ae974f4f15f4b8ebd0e8742367239a0c0e2d7d24fb9a87c861e22e2581a4465e0da1e6be01f17053bf7d5b7780cc184f4f58308a25d33", 0x5a}, {&(0x7f0000001580)="d3c36f8d6a136d2bb01e9696e29b6005e51aefff27d172575f7b7933023ea9f36f98b1ec394dffb651fdd139c902a15bc189790fecc364455bcced44bb31a5a6cb8d4724951d2a91c0339688bd4a1120486e86a25d55ffa5355317", 0x5b}], 0x4, &(0x7f0000001740)=ANY=[@ANYBLOB="18000000000000008400000000000000040080000100050020000000000000008400000008000000fe88000000000000000000000000010100000000000000008400000007000000e0000002000000003000000000000000840000000100000000010100040000000700000001000000018000000800000005000000", @ANYRES32=r1, @ANYBLOB="180000000000000084000000000000fb02000700a8000700"], 0xb0, 0x4008841}], 0x3, 0x40000c0) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000001640)={r1, 0x3, 0x30, 0x46}, &(0x7f0000001680)=0x18) 21:11:22 executing program 0: sendto$inet(0xffffffffffffffff, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 398.153509] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:11:22 executing program 2: r0 = semget$private(0x0, 0x2, 0x40) semctl$GETPID(r0, 0x3, 0xb, &(0x7f0000000100)=""/4096) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:22 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="40000000ffffffff080000000000000001000000000000001554000000000000120000000100000071756575653100000000000000"], 0x35) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r2, &(0x7f0000000040)={0x1}, 0x32f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x223, @time={0x0, 0x1c9c380}}) 21:11:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000240)="0adc1f123c40a4c388b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00,\x1c\xf0\xb3', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x81) 21:11:22 executing program 0: r0 = socket$inet(0x2, 0x8, 0x9) sendto$inet(r0, 0x0, 0x0, 0x804, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r1 = accept(r0, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 21:11:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) recvfrom$inet6(r1, &(0x7f0000000040)=""/72, 0x48, 0x10000002001, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @empty, 0x101}, 0x1c) openat$cgroup_int(r0, &(0x7f0000002340)='cpuset.memory_spread_page\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000001d40)=[{{&(0x7f0000000240)=@l2, 0x80, &(0x7f0000000980)=[{&(0x7f00000004c0)=""/108, 0xfffffe01}, {&(0x7f0000000640)=""/154, 0x9a}, {&(0x7f0000000700)=""/176, 0xb0}, {&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f00000007c0)=""/121, 0x79}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/103, 0x67}], 0x8}, 0x188573df}, {{&(0x7f0000001a40)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/37, 0x25}, {&(0x7f0000001c00)=""/98, 0x62}], 0x2, &(0x7f0000001cc0)=""/81, 0x51}, 0x200}], 0x2, 0x2000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x4031, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x877b2079}, 0x0) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r4, &(0x7f00000001c0)={0x0, 0x8000000000000000, &(0x7f0000000100), 0x4c, &(0x7f0000000000), 0xf}, 0x0) r5 = socket(0x8, 0x800, 0x1) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000440)={@loopback, 0x0}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000a40)={'veth1_to_bridge\x00', r7}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000380)=@ipx={0x4, 0x2b, 0x8, "3da8e93a03c7", 0x3f}, 0x80, 0x0}, 0x20000000) r9 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$team(&(0x7f0000000c00)='team\x00') getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCSPGRP(r9, 0x8902, &(0x7f0000000400)=r10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000000540)={{0xa, 0x4e24, 0xd0, @ipv4={[], [], @multicast1}, 0x6}, {0xa, 0x4e21, 0x27de, @local, 0x9}, 0x4, [0x8, 0x9, 0x40, 0x10000000, 0x58f2, 0x6, 0xfffffffffffffffa, 0x44]}, 0x5c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x89a2, &(0x7f0000000040)={'bridge0\x00', r8}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet6(0xa, 0x201800, 0x6e) socket$inet_sctp(0x2, 0x200000000000005, 0x84) r11 = socket(0x8, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) ioctl(r11, 0x8982, &(0x7f0000000000)) 21:11:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty=[0x0, 0x4888], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 21:11:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={0x0, 0xaa6, 0x3, 0x1, 0x0, 0x6, 0x943, 0x2, {0x0, @in6={{0xa, 0x4e24, 0x1, @mcast1, 0xfffffffffffffffd}}, 0x8001, 0x0, 0x10001, 0x7, 0x1}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r2, 0x1f, "f0a82793219fdd12da1df7090a7343fd431bcbc9d0ce50819da89af14fce2d"}, &(0x7f00000001c0)=0x27) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:23 executing program 3: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x101) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x8, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:11:23 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) r1 = socket$inet(0x2, 0x3, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x40}) ptrace$poke(0x4, r2, &(0x7f0000000040), 0x9) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 399.202480] bridge0: port 3(veth1_to_bridge) entered blocking state [ 399.209453] bridge0: port 3(veth1_to_bridge) entered disabled state [ 399.218458] device veth1_to_bridge entered promiscuous mode [ 399.224729] bridge0: adding interface veth1_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 399.237161] bridge0: port 3(veth1_to_bridge) entered blocking state [ 399.243886] bridge0: port 3(veth1_to_bridge) entered forwarding state 21:11:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r1, 0x0, 0x17, 0x0, 0x0) 21:11:23 executing program 2: r0 = socket$inet(0x2, 0x20000000000003, 0x3) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) setsockopt$inet_int(r0, 0xffffffff00000000, 0xc8, &(0x7f0000000000), 0x4) close(r0) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000340)={0x800000000000000, 0x7000, 0x7ff, 0x2, 0x20}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x517, 0x200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xaed0bc004d3eb19b}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r4, 0x701, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73b0000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5740000000000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9af3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) sendto$inet(r2, &(0x7f0000000000)="275f24edebe610f13e704316f0660192216341aecbdbf4b393d811a9b3132e904649b912691982fb8f6c799509d5", 0x2e, 0x4000010, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) 21:11:23 executing program 1: syz_execute_func(&(0x7f0000000140)="c4e27d78c664ff0941c3c414e2c921782b422b427d794e00c42221b888010000003e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x2, 0x0, @mcast2, 0x100000001}, 0x1c) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) [ 399.776170] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.788602] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.802190] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.814622] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.829201] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.841819] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.856564] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:11:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:23 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) [ 399.869185] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.883980] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.896573] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:11:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x223, @time={0x0, 0x1c9c380}}) 21:11:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0xfffffffffffffe6d, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0xf}], 0x1, 0x0, 0xfffffffffffffc27}}], 0x1, 0x0, 0x0) 21:11:24 executing program 2: r0 = socket$inet(0x2, 0x0, 0x6) sendto$inet(r0, 0x0, 0x238, 0x2000000000000804, &(0x7f0000000040), 0x3f) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x5, 0x10, 0x6, 0x8}, &(0x7f0000000080)=0x18) fsetxattr$security_smack_entry(r0, &(0x7f0000000280)='security.SMACK64\x00', &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x16, 0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x8, 0x5}, &(0x7f0000000100)=0x8) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r3 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r2, &(0x7f0000000240)={0x28, 0xfffffffffffffffc, 0x3, {{0x9, 0x0, 0x1, r3}}}, 0x28) sendto$inet(r0, &(0x7f0000000140)="0b511b347571bb5bca059d9510f0897222be1f44291aabd86f23eba16e6c2c88dc0a4bb56787dd7686997c786be44636ebc8cd168b3d7435da18b5c3849fd560e92e474d0382b7dd0a4c494c7449feacfc5622616930f28bda6828cd552e9e4deb2dc5e17f61", 0x66, 0x40005, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) 21:11:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty=[0x0, 0x4888], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) userfaultfd(0x80800) 21:11:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x3012, 0x100000001, 0x6, @random="87cf9fcb280c", 'tunl0\x00'}) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:24 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x6e, 0x800) accept(r1, &(0x7f0000000100)=@hci, &(0x7f0000000180)=0x80) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) 21:11:24 executing program 3: 21:11:24 executing program 1: 21:11:25 executing program 3: 21:11:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) set_tid_address(&(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:25 executing program 5: 21:11:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x200000) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000480)={0x100000000001, @pix_mp={0x0, 0x0, 0x47524247}}) sendto$inet(r0, 0x0, 0x52, 0x804, &(0x7f00000000c0), 0x10) 21:11:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 21:11:25 executing program 1: 21:11:25 executing program 3: 21:11:25 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x6, 0x250a40) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x1) 21:11:25 executing program 5: 21:11:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/34) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)=""/76) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r1, 0x10, &(0x7f0000000080)={&(0x7f0000000180)=""/172, 0xac, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r2, 0x4) 21:11:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 21:11:25 executing program 3: 21:11:25 executing program 1: 21:11:25 executing program 5: [ 401.926007] QAT: Invalid ioctl 21:11:26 executing program 3: [ 401.986870] QAT: Invalid ioctl 21:11:26 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xffffffffffffff66, 0x2000000000000804, &(0x7f0000000040), 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'gre0\x00', 0x0}) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in6=@mcast1, 0x4e23, 0x38, 0x4e23, 0x101, 0x0, 0x80, 0xa0, 0xff, r1, r2}, {0x100000001, 0x7ff, 0x4773a253, 0x1f, 0xfff, 0x8, 0x80000001, 0x4}, {0x1000, 0x8, 0xbc4, 0x6}, 0x78916906, 0x0, 0x2, 0x1, 0x1}, {{@in=@remote, 0x4d4, 0xff}, 0xa, @in=@remote, 0x3506, 0x4, 0x2, 0x5, 0x9, 0xfff, 0x6}}, 0xe8) 21:11:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 21:11:26 executing program 1: 21:11:26 executing program 5: 21:11:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:11:26 executing program 3: 21:11:26 executing program 1: 21:11:26 executing program 2: r0 = socket$inet(0x2, 0xe, 0x1000009) sendto$inet(r0, 0x0, 0x9, 0x4004080, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 21:11:26 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x10000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0109207, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = getpid() tkill(r1, 0x11000000000016) r2 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r2, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:26 executing program 5: 21:11:26 executing program 1: 21:11:26 executing program 2: r0 = socket$inet(0x2, 0x0, 0x8) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:26 executing program 3: 21:11:27 executing program 1: 21:11:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10400) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x100000000, 0x3, 0x1, 0x108a, 0x4, 0x3, 0xe}) 21:11:27 executing program 3: 21:11:27 executing program 5: 21:11:27 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) accept$inet(r0, 0x0, &(0x7f0000000080)) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)={0x2, [0x7, 0x4]}) r1 = socket$inet(0x2, 0x1, 0x29) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000100)) 21:11:27 executing program 3: 21:11:27 executing program 1: 21:11:27 executing program 0: r0 = socket$inet(0x2, 0x80801, 0x8) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1ff, 0x8000) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000180)=0x8000, 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="1f000000"], &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="020027001df679fb1d538055ece5d3f088281101000004127bd48f13d9df4d21c372dc1e4c24"], 0x2f) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x9, [0x5, 0x6, 0xffff, 0xffffffff, 0x9, 0x8, 0xffffffff, 0x5, 0x3]}, 0x16) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x4e20, @loopback}}) 21:11:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:27 executing program 5: 21:11:27 executing program 3: 21:11:27 executing program 1: 21:11:27 executing program 2: r0 = socket$inet(0x2, 0xa, 0x80000000000009) sendto$inet(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0x7, 0x6, 0x0, 0xffffffffffffffff, 0x3ff, 0xa8f9, 0x0, 0xff, 0x7, 0x80000000, 0x4, 0x4, 0x7f, 0x2, 0x40]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0xffffffffffffff05}, &(0x7f00000001c0)=0x8) 21:11:28 executing program 5: 21:11:28 executing program 3: 21:11:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, &(0x7f0000000000)="9c1ad326342b88c304351e4f547d6d6afaa77a64c6614f59abac853ce90962a85cb511b34f53fa3f2aba2f54f626b88879672dcac9de8c1fac319a72935c7a53d563776882c5", 0x46, 0x4000010, 0x0, 0x0) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:28 executing program 1: 21:11:28 executing program 5: 21:11:28 executing program 3: 21:11:28 executing program 1: 21:11:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') faccessat(r0, &(0x7f0000000240)='./file0\x00', 0x100, 0x1000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x1, 0x2bc43e, 0x0, 0x3, 0x9, 0x945c, 0x3}, 0x1c) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x3f, 0x8000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xffffffffffff0000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0xe3ba, @mcast2, 0x6}}, 0x2, 0x7f, 0x6, 0x6, 0xc2}, 0x98) r3 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r3, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:28 executing program 5: [ 404.783740] net_ratelimit: 452 callbacks suppressed [ 404.783774] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.803762] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 404.816180] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.828755] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.843593] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 404.856111] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.868908] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.883999] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 404.896520] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.909052] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.793093] net_ratelimit: 4023 callbacks suppressed [ 409.793130] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 409.810761] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.822877] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.836648] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 409.848647] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.861107] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.875957] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 409.888261] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.900463] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.914146] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 21:11:34 executing program 2: r0 = socket$inet(0x2, 0xa, 0x10001) sendto$inet(r0, 0x0, 0xfffffffffffffd53, 0x2000000000000804, &(0x7f0000000040), 0xffffff5a) 21:11:34 executing program 3: 21:11:34 executing program 1: 21:11:34 executing program 5: 21:11:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:34 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x100, 0x0, [], {0x0, @reserved}}) getsockname$unix(r0, &(0x7f0000000040), &(0x7f0000000100)=0x6e) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$invalidate(0x15, r2) 21:11:35 executing program 3: 21:11:35 executing program 5: 21:11:35 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:11:35 executing program 1: 21:11:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x4e21, 0x6, 0x4e24, 0x0, 0xa, 0x20, 0x80, 0xbb, r1, r2}, {0x3, 0xe6, 0x8, 0x5, 0x1f, 0x6, 0x84a, 0x85b1}, {0x3a6, 0x100000001, 0x8000, 0x9c}, 0x3, 0x0, 0x1, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d2, 0xff}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0xc}, 0x3505, 0x5, 0x3, 0x7, 0xffffffffffff0000, 0x8000, 0x8}}, 0xe8) r3 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r3, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:35 executing program 3: 21:11:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000000000, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/4096) 21:11:38 executing program 5: 21:11:38 executing program 1: 21:11:38 executing program 3: unshare(0x2000400) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 21:11:38 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:11:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x800000000000003) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x3, [0x8, 0x7, 0x2]}, &(0x7f0000000040)=0xa) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x7, 0x8040) 21:11:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x81) 21:11:38 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x0, 0x0, 0x20000000, 0x7}) 21:11:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x0) 21:11:38 executing program 2: r0 = socket$inet(0x2, 0x1, 0xa) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f0000000000)={0x2, 0x4e20}, 0x143) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x7fff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000}}, 0xfff, 0x4, 0x0, 0x81, 0x44}, &(0x7f0000000200)=0x98) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000240)={0x1, 0x80000000000003, 0xfffffffffffffffd, @empty, 'veth0_to_team\x00'}) 21:11:38 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 21:11:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000340)=@ethtool_link_settings={0x4c}}) 21:11:38 executing program 0: socket$inet(0x2, 0x3, 0x6) 21:11:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab90d530000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) [ 414.963922] net_ratelimit: 3339 callbacks suppressed [ 414.963970] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 414.984035] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 414.996531] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:11:39 executing program 5: [ 415.009053] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 415.021593] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.036412] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 415.050058] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.062619] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 415.075347] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.090123] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 21:11:39 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:39 executing program 0: r0 = socket$inet(0x2, 0x7, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2400000000, 0x50000) bind$rds(r1, &(0x7f0000000100)={0x2, 0x4e24, @broadcast}, 0x10) 21:11:39 executing program 5: 21:11:39 executing program 1: 21:11:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz1\x00') 21:11:39 executing program 5: 21:11:39 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:39 executing program 0: r0 = socket$inet(0x2, 0x6, 0x9) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x10, r0, 0x1000000000029) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000180)={'nat\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00'}, &(0x7f0000000080)=0xffffffffffffff6f) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x1) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) 21:11:42 executing program 3: 21:11:42 executing program 1: 21:11:42 executing program 5: 21:11:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xffffffa3, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:42 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r0, 0x100}, {r0, 0x4}, {r0, 0x10}], 0x3, &(0x7f0000000140)={r1, r2+10000000}, &(0x7f0000000180)={0x9}, 0x8) r3 = openat$cgroup_ro(r0, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000040)={0x0, 0x9, 0x3035}) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @empty, 0x1, 0x2, [@local, @multicast2]}, 0x18) 21:11:42 executing program 5: 21:11:42 executing program 1: 21:11:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x40, 0x4) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:42 executing program 0: r0 = socket$inet(0x2, 0x800, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4a, 0x2) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x1, 0x4) 21:11:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:43 executing program 3: 21:11:43 executing program 1: 21:11:43 executing program 5: 21:11:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xffffff, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r2, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz0\x00') 21:11:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, &(0x7f0000000000)="7315c89629095594126a2b9d4ed6030122a7c52ebb94b15c2b7d55a3e1439543a807794fed09f83c56c916113bca2983c40dda70f30d6fbc3e698c921cd08d7e53982e4108e4c5", 0x47, 0x4000000, &(0x7f0000000080)={0x2, 0x4e21, @rand_addr=0xff}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) 21:11:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:43 executing program 3: 21:11:43 executing program 1: 21:11:43 executing program 5: 21:11:43 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) r1 = dup(r0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000180)={0x8, @multicast1, 0x4e23, 0x2, 'lblc\x00', 0x2, 0x0, 0x72}, 0x2c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x404, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 21:11:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) syncfs(r0) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:43 executing program 1: 21:11:43 executing program 3: [ 419.804311] IPVS: set_ctl: invalid protocol: 8 224.0.0.1:20003 21:11:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 419.884861] IPVS: set_ctl: invalid protocol: 8 224.0.0.1:20003 21:11:44 executing program 5: [ 420.023920] net_ratelimit: 2455 callbacks suppressed [ 420.023966] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.042202] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.055799] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 21:11:44 executing program 2: socket$inet(0x2, 0x80f, 0x1ff) r0 = socket$inet(0x2, 0x3, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'lo\x00\xff\x18Q\xbe\x10\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000006c0)={0x0, 0xfb, 0x46, 0x6, 0x10000, "4675bd1ec9595938629596f86d236195", "372566768583732855bb5143aa0399d277489a2baa0545d713eef239c0778713c7716b684f7966c89cfafa93c9cab1a6f0"}, 0x46, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/hwrng\x00', 0x100, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=@nat={'nat\x00', 0x1b, 0x5, 0x528, 0x398, 0x0, 0x398, 0x398, 0x398, 0x490, 0x490, 0x490, 0x490, 0x490, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0x110, 0x148, 0x0, {}, [@common=@inet=@set4={0x50, 'set\x00', 0x4, {{0xd8a, 0x3, 0x90}, {0x1ff, 0x401}, {0x800, 0x1}, 0xf7}}, @common=@inet=@socket3={0x28, 'socket\x00', 0x3, 0x1}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0xc, @loopback, @local, @port=0x4e23, @gre_key=0x66}}}}, {{@ip={@broadcast, @dev={0xac, 0x14, 0x14, 0x1a}, 0xffffffff, 0xffffffff, 'nr0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x62, 0x1, 0x74}, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv4=@broadcast, @ipv4=@broadcast, @gre_key=0x7, @port=0x4e21}}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0xca, 0xa, 0x1}}, @common=@inet=@ecn={0x28, 'ecn\x00', 0x0, {0x1, 0x11, 0x10000, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={[], 0x26}, 0xf0a, 0x10, [0x3f, 0xb, 0x35, 0x22, 0x3e, 0x1, 0x1b, 0x3e, 0x38, 0x3a, 0x3c, 0x1c, 0x20, 0x21, 0x28, 0xe], 0x2, 0xffff}}}, {{@ip={@remote, @multicast2, 0xff000000, 0xffffffff, 'ifb0\x00', 'nr0\x00', {}, {0xff}, 0x29, 0x3, 0x51}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x0, 0x4}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0xa, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @port=0x4e20, @icmp_id=0x66}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x63e) [ 420.068152] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 420.080513] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.092864] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 420.105349] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.121094] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.133535] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.147126] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 21:11:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:44 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) [ 420.436050] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 21:11:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000002400)={0x0, 0xf2, "d28bf102c914545d121f90d6147540b6fc572f76272d08f38c9df8d21785d3099a8f25f2240a5874543a83cf55c7c50f552e55d943cc4fae4a949fd88ea7d94b169eb679c985eb0a3ecb67f851fa6d7b2ced24309edb658cff6bc5a7fe2ed7ae4fabd7f6afbdc1461e858568ab8c4992b0516e10fae63bf8886f63c9e097cb6b8662fd910e05ccffc19c78e26d21a4874ac86340b7fcfd4441b883305fb14056ba197cddabd67289d93e8d549d58d70b4b1adc0806210335fce46c4e678ca7077a435438a2a2bb6b24475f7f734161ce3bc258438df7bc49382dbe472a8fe6741f6b9d96a4135506ab8ad7baac37035b472d"}, &(0x7f0000002500)=0xfa) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000002540)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x30, 0x12a}, &(0x7f0000002600)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000002640)={r1, 0xfff, 0x2, 0x3, 0x8, 0x7}, &(0x7f0000002680)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000052c0)={0x0, 0x100000000}, &(0x7f0000005300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000006700)={0x0, 0x4faa}, &(0x7f0000006740)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000006800)={0x0, 0x800, 0x5, [0xfff, 0x9, 0xff5, 0x9, 0x7]}, &(0x7f0000006840)=0x12) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000006a40)={0x0, @in6={{0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x3, 0x0}, 0x32c7}}, 0x80000001, 0x7}, &(0x7f0000006b00)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000006b40)={0x0, 0x2, 0x5, 0x8}, &(0x7f0000006b80)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000006e40)={0x5, 0x7, 0x6, 0x800, 0x100000001, 0x1000, 0x3, 0x100, 0x0}, &(0x7f0000006e80)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000006ec0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x4, 0xd09}, &(0x7f0000006f80)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000006fc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x9, 0x3, 0x766, 0x2, 0x800}, &(0x7f0000007080)=0x98) sendmmsg$inet_sctp(r0, &(0x7f0000007740)=[{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xffffffffffffd094}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000040)="f6d332f8964d13bba471ff15b1123dfacf4bcb0c469d179af0c38e4b296f911fa8374f15c8d66ee9caa118274640abcceb9250c89fb311", 0x37}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000000080)="fed41fdc3c8738658b801e9ec0fe53bf397c155fa46ea7", 0x17}], 0x3, 0x0, 0x0, 0x20000010}, {&(0x7f0000001140)=@in6={0xa, 0x4e23, 0x101, @dev={0xfe, 0x80, [], 0x15}, 0x6}, 0x1c, &(0x7f00000022c0)=[{&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="60e09080b15acfa91b1ecdccb9754c21b27d9315fde0b7e1bfccd37a4fa71acc22c254a3d52b14776ffbf7c857b25544da74fbf558849a7c9d254f4741619b81849c7bf5c96bdba9833a12aabdba183f77a9500dc8ac8bf1653f15771118847140c6e181f9bfa10aa5ab4dbba4e2a8259a84cd8659e8a5590890c99161d70b94f09ca41b686e67bb69528dbb28d9cb48ff5d8cb711689cb7", 0x98}, {&(0x7f0000002240)="c57f6060a627c184e496a3e4c286fa55dc5aef3a56fa054fa54c029b43bd8bcfc4ef2ef542a4c4b9c9e18c86329d40c6643dc82837a08a7a4cda9260225932fe65d04d9c17", 0x45}], 0x3, &(0x7f0000002300)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast1}], 0x18, 0x4}, {&(0x7f0000002340)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000002380)="485ad348b08ef748a67c61dd0509047b7e1c9dbf8d34bbb57396ddd4ce87e61fa4b13432a35bf9732c76e2e20f", 0x2d}], 0x1, &(0x7f00000026c0)=[@sndrcv={0x30, 0x84, 0x1, {0x3, 0xffffffffffff61ab, 0x8203, 0xffff, 0xffffffffffff0000, 0x0, 0xffffffff, 0x2356, r1}}, @init={0x18, 0x84, 0x0, {0x80, 0x6412, 0x8, 0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x0, 0x8, 0x8, 0x1f, 0xff, 0x8, 0x0, r2}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="9eb5115ed412bfb46b62be75a5c5cd38"}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @init={0x18, 0x84, 0x0, {0x9, 0x7, 0x7fffffff, 0x1}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x3, 0x3, 0x1000, r3}}], 0xf0, 0x8000}, {&(0x7f00000027c0)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000004b40)=[{&(0x7f0000002800)="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", 0x1000}, {&(0x7f0000003800)="4bf38603c5795c4201eb0c7b4b64835e4b9f1bf73c96a68e44ce27780f12a43d52ef1a3c16cfe5f99bfe2f64fb3920a2d12e3899260c1590e46b613dd60436f906c64889049fe2f9e4c4e78f32674325ad08e90acc7ddea79ceedec89c32e753edf0f59dff4f7dde9ed83b5ef33e5ae9f86db8f796631ea7820d77ac5e49185cc259830cd18deaa417798f3fa32bbf78800c2d5539892e41105481952b1dc59cc1", 0xa1}, {&(0x7f00000038c0)="d46b805da8af52875513802aa7a18bcdb6324a8f4b3fe2e221", 0x19}, {&(0x7f0000003900)="3d63d035b34fdb8fc73ee57dca9424d5806f576b3c95245f8dce2f3348717fe44c873a46790097e67edf86343ce1cc825d4384827970b1ef9d17e2050d3f1a4c5a0f1de3bb8145012ae9abdf2ee360a89d3aa475d6b96567bbbd9430f19e9b95ed601bb1d02408a02d3cc31a9629225c596a1061d3c89c60bcf591ea851bd61ed82d48c109c06760210fcf91bf7be6fbfc4ed51b5c8918faff278d32d616e354d2268a5475368e84e151c28fb4c2c02d5687f37dd856b01ce34b81315fe501eef951a1dbf3eba722e9a6c5306343ac3dd56eaa60ab5c31ca0b", 0xd9}, {&(0x7f0000003a00)="fcf217ebf1e5df3becc0f30e45660d65b92ab4bd40319b4fc4317470a5baed165bf0852ea07eb1d0310601cb94d471306e1a0d3adcdf467e050aae15d3f7c9b2ccba12444c6aa5da81e98c7716898192accd3e3763780033384ba7ba371a5f9be0d978c9c54aabe738d683838be1320cd6694fd2f34e9083546f58522730f234fa43", 0x82}, {&(0x7f0000003ac0)="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", 0x1000}, {&(0x7f0000004ac0)="5084509153593e7f0de78bb645df98bc46521805edb53ac0d93efbffd38b21d983ebb44219b352d8e1bbd42ccad1792eff379fa18dc9578885aabf0c15bb3f52ceac0cca", 0x44}], 0x7, 0x0, 0x0, 0x1}, {&(0x7f0000004bc0)=@in={0x2, 0x4e21, @rand_addr=0x1}, 0x10, &(0x7f0000005200)=[{&(0x7f0000004c00)="9e0289629e72226d2ede5fe516e3eb1b66708b47d9761e85ac096e96ac6b401aec6fca2866fc0691926f58eb7c6f40601e69dc36ecc7f1d519a749c6d22c4bb8477d0016382f1ec4df6d175d618bc4f46845648799cec0a49fde9895e5a39acfc78f8fb01e0ea0d045c01c09c81a8131d25803874997e3ac1f2665d327b671688b7515196c3c3bc3693cbc55783e2f4339ddb30b62ade95ab69f7f7d45cc249290dd56c78875d8d25647d6c85769809f71cd65fc0627c7df8c3f0241982f9a63bd5bf07a200e8a3e4925416d83c0a4b7ea875e0866c185fc1613982d7e4db29507696f", 0xe3}, {&(0x7f0000004d00)="ef9d7bc1a0d5edd18a248a993e627f3296a9e83f88785a617b6cd49db3f042ce60c452e60f4eedef9311bf2598d053a4450132edd912cd77ee01b102665d0f4919da820f3b8fcd56049c898bef2dd1e8f99532c99f0f3789d3d7c9a5d31e09e8db669294b4db38aba440d95b900712f89098", 0x72}, {&(0x7f0000004d80)="c155184be4579a12710035d0cc68412d8bb921ba63abdcfb58bfefd8763213b8da05afa669b3104be90492bbaa132609f99b652d319c7fc763fed6c7a0a77fd62f53830dcdc75585bf922b5f3fef407056843de5657e016d2a6d1c3c9354c5b71e4392d7e644cae31a1dea3ba6ba1415ba4f40674ad0661418650de7471519ee4b8e383eb884dfac1211efae4f558763b5ec8ccb57289916a753a00711aa14a19c68409afc69db1e8ef3d38cd428f626132ea04014281af0ccf530839b852c250a4dc07ab5ea42114d136c5797da14a9ae3e97496830b03a06fe9c13716208b9fb9be21144ef5838fbf7d7ce16193ebd5d47bbfee739c1", 0xf7}, {&(0x7f0000004e80)="ad5fa79e5d090fd8a58f434263bd2e793565bf77a4130ea54133b155e3e2ebe81fbb7cd6d7d8daf7fa3ca7d376056255c6816ae68afe35494510c5d2904637b0f567d5525ceddc25e71e75ae9c9600931d9aa60ebedd38bb177875132bdd1e8d53cfff1e87d656fa1f0dadf40eb28c390ded815471cf7f38c5c3a93e48522cb201965acd1fe83c71c0a8f2c0e57f80", 0x8f}, {&(0x7f0000004f40)="5183d26f6789be7b789637ea0fc0fa4a65eed405a982101f5c347f609e1d2c725d5880ddf905e9df0bc9ced724b5bab218142b37bf43c903fe70199510da806fccc0c79aa8cbf278653c494b780e98686dab734128fbf02d51d2a0155a79ee3a8e3202dea7cc25079cdd2dbab72e8e81b655a1b717bfc327d385ecb2a1c8f072b28eaeacf7fe6cb64e68db3410d3bf3798ad50b6e0859443e5b4bb40f13502f93e8b1266a530fb96c632c2a4d64b4e5bb333869a36be1d1cda6aa6ae4f208b5bf96906372587ca27f7d03fa3a9f823b5df", 0xd1}, {&(0x7f0000005040)="325006fbcf10259dde545e1f38404c128f78b483b98af066717b11841f950d4bd42fdf2e77ba8a3156be6daca981d71883a29ff1457287487e561c4278d05a02c2ea978b42cd1bf67d3a203a3aa65f2b8ae668769e5da2a9cdba5ac0c7230f9e218bdccf24d6ace9f50ff1616d2d2ae58600aa14d4648431fb1ec2c785e6af12", 0x80}, {&(0x7f00000050c0)="aafc44e95b5d68bde7", 0x9}, {&(0x7f0000005100)="282eb4c74855eae84869fa8100e4", 0xe}, {&(0x7f0000005140)="47e767217077fcbcad8aba62aaac7cb5e5b800d750ee75b9a7d24b8cf8dfb3b8f9b87821a1917a28477d2a5611ac57fef578cffc7496eec23f8e48735c46450d0188413f861e6abe9cae196575f2f1e3e1f1bd05559bc9a03efd8033fa57731610cb160d695a8e6e1ddf5ee32d84e814257484b850b3f31185fd0fdbf50f1826098ab45b56309052bb38fd7b6aaa944295193fa5010700c1e24c2643fe06", 0x9e}], 0x9, &(0x7f0000005340)=[@dstaddrv6={0x20, 0x84, 0x8, @rand_addr="0888db9bf0c35137ad93bdd9630d9e6e"}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xffffffff80000001}}, @sndinfo={0x20, 0x84, 0x2, {0x4d6f, 0x200, 0xffff, 0x3f, r4}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @local}}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0x90, 0x4004}, {&(0x7f0000005400)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000006680)=[{&(0x7f0000005440)="30c772eb3e4f2072683dd377d5e43cf8afbbfe47698386932842184cbf7a5c84eb30dd5deadcf237dfe6980285ee7ffae6a520ce14ac483c2ec8d6a65e24ecda278fdd1db3d922ec2a30d0ba16a909a3a419918a424d6b682f6f33c2a8036a147c816576448f9f41dc17f6917d3bc89ab9b8696c0cf3e44688f74d660776be5705207a8d19d4679e0a94b0aff044ca00b2361a0fa8b650e26ea71fac043d943c0892b8e6", 0xa4}, {&(0x7f0000005500)="80ff51d09757b8e0e3c3d5321dc40b8a8de3f0425fa5d40c2fda2daea05b1281aaf35fc8712183c6beb715c740989e7e9709a350ce06a5990af638ee0f5c02635ba2df68e3a559180134729f4f5b2aad333c92ecc935bf859f13b571821f7e1941bf5634026803a1598100eb499727453064c9aa00a1bb6a3ca3c49063cb9b7fa455f0c7fefcd2a33d8d962c2246453a5af5c7a48e11ad1d34c22efb0ab65c1543bd2ead7979fd6bd34149ff55197087ad", 0xb1}, {&(0x7f00000055c0)="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", 0x1000}, {&(0x7f00000065c0)="a75a9a894792ba5d90f63ab95ef3271cfc962ee86628c598acfd52c0af74b04fc31addcc4c4d20ae92fae945f3b31ebad7eb724e9554de5bf56d660778cf1bfcbccfe048060869", 0x47}, {&(0x7f0000006640)="75be8e3952ade24d028bad17f3d71edd189f", 0x12}], 0x5, &(0x7f0000006880)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0xd1b}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8000, 0x0, 0x8000000, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x6c, 0x8, 0x7, 0x2, 0xdef, 0x2, 0x9, r6}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x7}}, @init={0x18, 0x84, 0x0, {0x10001, 0x40, 0x7, 0x1ff}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0xe0, 0x40}, {&(0x7f0000006980)=@in6={0xa, 0x4e20, 0x0, @rand_addr="c30f10d7eee89a5bbcd34123ebe1bc35", 0x6}, 0x1c, &(0x7f0000006a00)=[{&(0x7f00000069c0)="03af9e6ae1981c9050ee5911c95cfdca7a3e4b51d43e501795", 0x19}], 0x1, &(0x7f0000006bc0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x1d2a, 0x8001, 0x1, 0x2, r7}}, @authinfo={0x18}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x4, 0x0, 0x962, 0x8, 0xfffffffffffffff7, 0x80000000, 0x20, r8}}], 0xc0, 0x11}, {&(0x7f0000006c80)=@in6={0xa, 0x4e20, 0x0, @mcast1, 0x3ff}, 0x1c, &(0x7f0000006d80)=[{&(0x7f0000006cc0)="a16967861f99b6ae406d852f0ecc1f38489fc300e826c0fd9574fee68730c7ab5abff883cb97aee64e8ba9be231fd7a8c4102bd46731eb22c1370f3cc135006c64e6455d359bdb470ef8af0abcad7e778991cc2265b61efc40d18642bf5dc873fad2733e173fcb6d54e4060479ac9db1a1e5d775b1e8561904065b231bd4a77053f59e0f41868b328e98f7159fc7", 0x8e}], 0x1, &(0x7f00000070c0)=[@sndrcv={0x30, 0x84, 0x1, {0xffff, 0x80, 0x4, 0x6, 0x81, 0x3, 0x8, 0x9, r9}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x8001, 0x2, 0x3, 0x2, 0x6, 0x61e, 0x7, r10}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x9, 0x0, 0x5, 0x1, 0x0, 0x115, 0x7, r11}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9}}], 0xc0, 0x4004}, {&(0x7f0000007180)=@in6={0xa, 0x4e23, 0x3159ea9a, @empty, 0x3}, 0x1c, &(0x7f00000076c0)=[{&(0x7f00000071c0)="a3428535c135549bb7fafdbf69b0937303ef86e3327e3b7f62b8e58d16fbcdab1ef660348c395eb382606ca5c1523cc2ff36208259659e724141c8b22ad6ba9dad5ae96987386dde0aedd18227d981adb71d5bcc5c37fd9b9976f4a1be72ad580e268e7409a9707527378ca531adbeb7dde8890fb294253b4208de2eafb561454b6c38530e15af7704e65a0c71b5a0b53e176edebe4caf859f4d65539ec56b74db39413ef9ceaa7bd601d40367eb68c6e059a022c63a724c11e96f134ccbab0b719f2f0d0f9051b7ff3e8b2645d1187f", 0xd0}, {&(0x7f00000072c0)="ea", 0x1}, {&(0x7f0000007300)="7836da69c332b1ea3616f8acf30cef2440f00fce9f22be682de7f6f4a9b9a13f84d6b45a5d5f6ab905e6be4e4b59d003c2f1cb63fcda62df4a7814967bd3d177da27ea8995b67f4f5a2cdec2a5509191db3c28667f4f2f26a97c3d6792e85e0dfa8cc877510c4499ba903f709dcf926b606adc2c8d510fd88a754b144629bcd04f01607b34fcc450a09fda07ba3f3db1208749928b8a0402c58ccc99a936b71f13cb8917938b", 0xa6}, {&(0x7f00000073c0)="6bb90ae0168fba8183077b8e2bc0deed50b25e7ab965230ad95ba1adddb5acef34029ff87923953bf33c671ed31e1c5a350e94c68bf51017b86d158a964f08e4f8999f29e707ef1fc255cc641d9f7d7b9ba81329c00d91fb9cbfc4195fb279a24df3f0c77aa06545", 0x68}, {&(0x7f0000007440)="fe20da6eeb2fb52e7ab5600527808078d380b9d716734ac5ac506e0442a45e5666e44c04b070e3a20a35e0e41f8be001f85324df0ce87c83b5ebaf2c0a34f26d30c23f16d17d8e1e8f64db63a4690ac5e2281f4da9a35382c9ba2d6954000421dd91658da666f6c2cbefa92d1dc0615b6b51c8e07ccdfb81d67b7d588849ff1fe4e58f37548f26bd39387abc14d86cd7a88657b021bbec0025e3956aa173382ed9e6c8bed39e8b3b6346b501fbc24cb9a564e65e8c48391ce5b326432df8abdec8875f63630c90cefc3076bf2eb1e7de259081772a80c4829e70fc6a374e441347375407e6cd82a951be0c423128a1837c1a7f", 0xf3}, {&(0x7f0000007540)="d4fc213e6f8496e1f7cb35ceff68b8babcd2ae1429260492026f91c48b4e492570f327485fdbdb295583e0bee87fb86f136d8ce6c2ba152b1471a3318f57764f9ff0b19b8698e35d170646c96ca45ca6ea663731912762e49db59fe2ad762dc929822a7e891c54b337aae8a0904c34a097fd3b6bfab140085b6180484a6a7364b5421b9bf26b1fe8245e36cd31135991637654a7f2577f72d394d66335e9643351cc0dcaca55f93d3eec27d8ad002c5e237fe883f090f66aea893b1d80824f120f290bf6b1166cd8efda0bb53d70d4d85d7f45a28476458e73e0da8cd8ff033d134a0e39e29746", 0xe7}, {&(0x7f0000007640)="682a934603f7196db956900f35c066d89f430bbd739fd763c0e0788dc638a330af3cf86d357b454fb686617a5ef282a5a9eb7aef9dba59b54bd2aa641940f92143b0e0e58457b9377f1c597693483fe0192fc7cd78510f3c5594d5e17d6bf8788f43af0bf31e63c8b0bf2c8235a3213066f8", 0x72}], 0x7, 0x0, 0x0, 0x80}], 0x9, 0x4000000) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xffffffff) 21:11:44 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="40000000ffffffff080000000000000001000000000000001554000000000000120000000100000071756575653100000000000000000001"], 0x38) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r1, &(0x7f0000000040)={0x1}, 0x32f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x223, @time={0x0, 0x1c9c380}}) 21:11:44 executing program 2: r0 = socket$inet(0x2, 0x800, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3], 0x58) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r5, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x100000000}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4800) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f0000000000), 0xfcb6) 21:11:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xffffff94, 0x20000000, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0xffffffffffffff81) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x501281, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="02f0f73f504ec032836def3fbf6702de5bfedb3ba975e2745013f24994959b85b56f972b02ddca8f7209d14a2c084edefb2d8955e6c291d916011e1fb1c4270b6549da57a87c8690c4d85b86176e37ad9afafb60fa61d6070a1fee74920e2878f2c81b84072043c3642d6e56ff6661fcc9af2245c60afd9b69c7ef686060c89abd17d61fed96665edaf2580bc813202f17d2edf22a0f6485676b1002f3d624c34a7a46b75bfd94636e0e0630e61fff0ae4e53c4c", 0xb4}, {&(0x7f00000001c0)="37e029277fe6048da7d090757c5eba058222f6adeac0a5925af73b7d1c5834c82d4dec5d0b10650b1e8a9f", 0x2b}, {&(0x7f0000000200)="0b1f43b7fb2c6a295ce6f04ba146aedbed1a7a7f93d984bcfb532860dff509174ddeef33ad9f77c5a7bf0712256fe0c241dfb79c6ef72a5d3fea52f16a27e6315a8b4f4c40edfefed2056f5d13eedccd8753101de5eaabd70508511b0f78978fc859d7515a748649440b2b027fb793ad398bbc512bb1", 0x76}, {&(0x7f0000000280)="2baa4c725dbb4172ee9d40ad4f9eb18b7b5df33817d10b699aa1b5e6d218427a55feb6", 0x23}, {&(0x7f00000002c0)="17716e17db63e8321841464df1764f553b460dfaa71ad2713b8fe09881260e428600f0e2f060e39f45a3e118e1ae43f7768780ca06903f6d292a2ef25a7a981d23e1caf0b6b8c6fdf9369c338ac834ad07e26ba2564e01d88c384c51da5d7fcac6c7701eccacaea3d85d60e675", 0x6d}], 0x5, 0x0) 21:11:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9106c0000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 21:11:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000009b4b22b}) r2 = add_key(&(0x7f0000000540)='asymmetric\x00', 0x0, &(0x7f0000000740)="30898e9af82fabb892e6ffe9b2fc5d223febcb028d15dcf99fb117d9ab06d5f16e4f135fd246ea3dbbfe76d34912aeab8775036fbae78ecd6d7db3f7b8410cd6d825434490a89869acbf56d62819a38d843b1d33dddd29e6219dcb4148c3dec3c177ee758368c9e35feacaa7702e65c807ae6ef58112fb84a98ca942a58d8913e1417e071a9819e52a598624b579e4e7331f8fcc76585b59b0fa00465d0a726ec0239267170220c91e9cca438e4601bc4588ebe3ff69edc23e94083d4b9d74873c2eb24f10ec224395c446a1944ac8da816647c047c8aaf6e9f03e393be51e1e40df09691d2d0f63da726b", 0xeb, 0xfffffffffffffff9) keyctl$link(0x8, 0x0, r2) add_key(&(0x7f0000000840)='cifs.idmap\x00', &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)="2908994f626ef09efde0c620031d9816576bf2c4c1980947e9c0c8fde3d44fb6b83a14d103844d5db40d621d553fc136978a4cdaf292d852f76ff24acfca5b466660e2bbcf5eb2114379d01010d1109cd636dd8f790ab82276de94ee0645a67188570e3de2731476a14c0a647d690079f62d838fd3c3c2e8e031925bd79e1306110548ca281f2a7fabf3e50d7471131c6a", 0x91, r2) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) r3 = socket$inet(0x2b, 0x0, 0x0) preadv(r3, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/51, 0x33}, {&(0x7f0000000100)=""/66, 0x42}, {&(0x7f0000000180)=""/234, 0xea}, {&(0x7f0000000280)=""/146, 0x92}, {&(0x7f0000000340)=""/228, 0xe4}], 0x5, 0x0) 21:11:44 executing program 0: socket$inet(0x2, 0x3, 0x9) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8100, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffff18, 0x804, &(0x7f00000000c0), 0x10) accept$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) 21:11:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r0) 21:11:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x5, 0x800, 0x8000, 0x6, 0x5ad2}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 21:11:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:45 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x20002, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x41, 0x0) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f00000001c0)={r2, 0x1, 0xfffff000}) r3 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x9]}, &(0x7f0000000100)=0x6) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e22, @multicast2}, 0x10) 21:11:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = accept(r0, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000100)={@loopback, @broadcast, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @empty, 0x40, 0x0, 0xde7, 0x0, 0x0, 0x40000000, r2}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000240)=""/11) sendto$inet(r3, 0x0, 0xfffffeb0, 0x2000000000000806, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 21:11:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd508fe01b2a4a280930a06000000a84308910000003900080008000a0000dc13382d0010009b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec", 0x4a}], 0x1}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 421.463706] QAT: Invalid ioctl [ 421.492228] QAT: Invalid ioctl 21:11:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = dup2(r0, r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)={0xf000, 0x10000}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x0, 0x0, [], {0x0, @bt={0x4, 0x1, 0x0, 0x0, 0x8, 0x436783f3, 0x10000000, 0x0, 0x1f, 0x400, 0x4d1c, 0xbb7, 0x9, 0xffffffffffffff4c, 0x1d}}}) 21:11:45 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x549089101a68da5b, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x804, &(0x7f0000000000)={0x2, 0x4e20}, 0x3e1ae8ac8e35fb17) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa00c000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r2, 0x0, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x0) readahead(r1, 0x3, 0x0) write$P9_RREAD(r0, &(0x7f0000000100)={0x90, 0x75, 0x1, {0x85, "d7e5846522d7b94313a62e4ffaab69c4937671207349ff74f37529190c15052b0b338bda8149c126077d216ac7af4c1ff3f2d10edf61bc73337f9d31f5b639bb6d43bb6831a101e615f29532090429e27460a4d7081488809bdf8d80ccde026b4f2b4d607c315d7e28fd84fd6b0e0c1e89edf038c87c93fa48a8517d860128cb100bf8cf3e"}}, 0x90) 21:11:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r1, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x255) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}}, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000080), 0x0, 0x0) setregid(0x0, 0x0) 21:11:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x841, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) 21:11:46 executing program 1: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000280)={0x0, 0x2, 0x3}) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x2000) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, 0x0, 0x0) mremap(&(0x7f000047e000/0x13000)=nil, 0x13000, 0x7000, 0x0, &(0x7f0000469000/0x7000)=nil) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x4000100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0xa1806) sendfile(r1, r2, 0x0, 0x20000102000007) 21:11:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfffffffffffffe21, 0x804, &(0x7f00000000c0), 0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8502, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000040)={0x3, 0x5, 0x7ff, @empty, 'sxz_uu.\x01\x00\x00\x00\xe2\x96\xa6\xf3\x12'}) splice(r1, &(0x7f0000000300), r0, &(0x7f0000000340)=0x4d, 0x7, 0xe) r2 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="1094c7b19af669ec63d2ab7a9f36b1d21159979b6e127d14acbf0786fdc8aeba117ab51d945219811a1b52521939cf7ab550a58ea09187", 0x37, 0xfffffffffffffffd) add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="35d01421b7b93711a9358a1e90b51ab6038a427dfa248ba507f935143be0304547a437c05d8bbca0f88dd3500b3e26fbc6f1d8", 0x33, r2) ioctl$IMSETDEVNAME(r1, 0x80184947, &(0x7f0000000080)={0x3ff, 'syz1\x00'}) socket$isdn(0x22, 0x3, 0x11) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000280)={{0x2, 0x4e21, @rand_addr=0x1}, {0x0, @random="d503a38a864f"}, 0x42, {0x2, 0x4e21, @empty}, 'veth1_to_bond\x00'}) 21:11:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:46 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/4, &(0x7f0000000040)=0x4) 21:11:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0xfffffffffffffdd2) 21:11:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301}, 0x14}}, 0x0) 21:11:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:46 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fstat(r1, &(0x7f0000002b80)) 21:11:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x195) 21:11:46 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0xa8, 0x9, 0xf0a9}) 21:11:46 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x44000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x7ff, 0x1, {0x3, 0x2, 0x8, 0x3, 0x5}}) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0xfd3a, 0x804, &(0x7f00000000c0), 0x10) 21:11:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:47 executing program 5: 21:11:47 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10e) setsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f0000000100)="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", 0x1000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:47 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:47 executing program 2: r0 = socket$inet(0x2, 0x2, 0xee53) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40002, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x3, 0x2) 21:11:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x195) 21:11:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@getae={0x40, 0x1f, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @local}}, @in6=@mcast2}}, 0x40}, 0x8}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x3b9ac9ff, &(0x7f00000001c0)={0x77359400}) 21:11:47 executing program 1: [ 423.719823] tls_set_device_offload_rx: netdev lo with no TLS offload 21:11:47 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 423.776645] tls_set_device_offload_rx: netdev lo with no TLS offload 21:11:47 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'bridge_slave_1\x00', {0x2, 0x4e24, @broadcast}}) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0x1, 0x4) 21:11:48 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm_plock\x00', 0x8c000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000001440)=[0x1, 0x1], 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="d9a15160b5678b10e875eec6ff822baecc979758b0fb881679e71be15d98a572cc8e50fb31", 0x25, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000300)=0x6) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003940)='/dev/btrfs-control\x00', 0x240140, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2082, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000240)={0x2, 0x1, 0x6525, 0x3, 0x7}) ioctl(r1, 0xcc, &(0x7f0000000380)="274ffa1cb8aa00000080f1bdcf177f17d8e8ca49891909563a13309fab38a2213aa0e6ecff57d48ebea683702c9a031144467f3d2c3a3face445df7edfb00dfe41c5f61288521d0c530849fc265b475c9a6ab4537d0f0732545471ff7fb27f2f0000000000000000f328fbb5ba16981d1a7f53b2682dddd747701e93c3") socket$inet6(0xa, 0x400000000001, 0x8a7e) r7 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x161400) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xfffffffffffffff8, 0x10000, 0x8, 0x4, 0x96, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x6, 0x3, 0x2, 0x16a3}}, &(0x7f0000000140)=0xb0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r9) keyctl$setperm(0x5, r2, 0x1000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000180)={r8, 0x3}, &(0x7f00000001c0)=0xc) 21:11:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:48 executing program 5: 21:11:48 executing program 5: 21:11:48 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:48 executing program 2: r0 = socket$inet(0x2, 0x800, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ptrace$setsig(0x4203, r1, 0x8, &(0x7f0000000080)={0xb, 0x6, 0x4}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f0000000000), 0x10) 21:11:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:48 executing program 5: 21:11:48 executing program 5: 21:11:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 425.076727] net_ratelimit: 629 callbacks suppressed [ 425.076764] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 425.094552] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 425.107080] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.119654] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 425.132347] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.148030] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.160509] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 425.174170] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 425.186617] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 425.199047] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:11:50 executing program 1: 21:11:50 executing program 2: geteuid() r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:50 executing program 5: 21:11:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:50 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:50 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm_plock\x00', 0x8c000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000001440)=[0x1, 0x1], 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="d9a15160b5678b10e875eec6ff822baecc979758b0fb881679e71be15d98a572cc8e50fb31", 0x25, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000300)=0x6) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003940)='/dev/btrfs-control\x00', 0x240140, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2082, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000240)={0x2, 0x1, 0x6525, 0x3, 0x7}) ioctl(r1, 0xcc, &(0x7f0000000380)="274ffa1cb8aa00000080f1bdcf177f17d8e8ca49891909563a13309fab38a2213aa0e6ecff57d48ebea683702c9a031144467f3d2c3a3face445df7edfb00dfe41c5f61288521d0c530849fc265b475c9a6ab4537d0f0732545471ff7fb27f2f0000000000000000f328fbb5ba16981d1a7f53b2682dddd747701e93c3") socket$inet6(0xa, 0x400000000001, 0x8a7e) r7 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x161400) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xfffffffffffffff8, 0x10000, 0x8, 0x4, 0x96, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x6, 0x3, 0x2, 0x16a3}}, &(0x7f0000000140)=0xb0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r9) keyctl$setperm(0x5, r2, 0x1000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000180)={r8, 0x3}, &(0x7f00000001c0)=0xc) 21:11:50 executing program 5: 21:11:50 executing program 1: 21:11:50 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, &(0x7f0000000100)="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", 0x1000, 0x801, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x22, 0x3]}) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:11:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:50 executing program 5: 21:11:50 executing program 1: 21:11:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) socket$inet(0x2, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x140, 0x4) 21:11:51 executing program 1: 21:11:51 executing program 5: 21:11:51 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:51 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001400)='/dev/dlm_plock\x00', 0x8c000, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000001440)=[0x1, 0x1], 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$inet(0x2, 0x2, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="d9a15160b5678b10e875eec6ff822baecc979758b0fb881679e71be15d98a572cc8e50fb31", 0x25, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40047602, &(0x7f0000000300)=0x6) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003940)='/dev/btrfs-control\x00', 0x240140, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x2082, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r6, 0xc0145401, &(0x7f0000000240)={0x2, 0x1, 0x6525, 0x3, 0x7}) ioctl(r1, 0xcc, &(0x7f0000000380)="274ffa1cb8aa00000080f1bdcf177f17d8e8ca49891909563a13309fab38a2213aa0e6ecff57d48ebea683702c9a031144467f3d2c3a3face445df7edfb00dfe41c5f61288521d0c530849fc265b475c9a6ab4537d0f0732545471ff7fb27f2f0000000000000000f328fbb5ba16981d1a7f53b2682dddd747701e93c3") socket$inet6(0xa, 0x400000000001, 0x8a7e) r7 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x161400) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x9, 0x0, 0xfffffffffffffff8, 0x10000, 0x8, 0x4, 0x96, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x0, 0x6, 0x3, 0x2, 0x16a3}}, &(0x7f0000000140)=0xb0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r9) keyctl$setperm(0x5, r2, 0x1000) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000180)={r8, 0x3}, &(0x7f00000001c0)=0xc) 21:11:51 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000300)=""/166, 0xa6}], 0x1) 21:11:51 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x7fff, 0x1ff, 0x0, 0x8, 0x0, 0x7, 0x1400, 0xc, 0x200, 0x7, 0x80000001, 0x7, 0x8, 0x400, 0x9, 0x5, 0x8001, 0x8001, 0x7, 0x7, 0x9, 0x1, 0x87b, 0x0, 0x5, 0x2, 0x1a, 0x3, 0x10000, 0x9, 0x4, 0x8, 0x7, 0x200, 0x0, 0x9, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x3277}, 0x4000, 0x8000, 0x100000000, 0x5, 0x9, 0x0, 0x7fffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffff9c, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x1, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x80800) r2 = dup3(r1, r0, 0x80000) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000000)) r3 = socket$inet(0x2, 0x3, 0x9) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.advise\x00', &(0x7f0000000100)='&vboxnet0%wlan1\x00', 0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0xd) flock(r2, 0x2) 21:11:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xe7y\x9dH\x96\x1a\"\xaa\xbb\xb2\x8f_\xe1R\x90\xcb`\xfa\xe0]8s\xf0H\xe5\xe9\xc3\x98\x1f\xc2\x93Q\x89k\xc57\xe1\xd3M\xd4,=q\xb2\x92f\xc2)\x94\b\x00\x00\x00\x00\x00\x00\x00g%\x9e\x8fm!X\b\x8b\xf7_\x01\xe0\xabd_o\xa7m\x16\x8c\x00\xad{;\xfc=s\xcbq5\x97\x01e\x83\xae-\b:g8l\rv\x05\xa0m\xfc\xe0k`\xd3X\xba\xd2\xd3M\xaa@0\x1a {v)\x00\xf2k\x86PI!\xa7\xfb\xe5\r\xdcF\x11m\x8f\x02\x1b\x1a?\\\xbdBU\xe8\xab\xac\xe3GvY\xc7W\'\xcb\xd1\xd6\xad\xf2\x0e\xd8}*\xcb:\t\x17&G0\x9d\xad\x8f\x836F\xc3<\x1d\xd6\x0f\xac\x95\xb2\xbeZ\xc5\xdd\xb0\t\xdd)J\xe9\xa1\xfc\xde\xfd\t/e\x8b\xa0\r2\x043\x8a$+\x84\x10\xfc\xde2\xd55\xa4\x17\xd9\x82\aM4}~g\xc7/=y\xcb\xf5\x81\xdaT\xe9\x05\xd3v\xfb1\xf4\x1b}\xa7\xe23!\f\xd13\xaaI\xc2\xe0O\xae:\xe4', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 21:11:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 427.836575] input: syz1 as /devices/virtual/input/input6 21:11:52 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0xa1) 21:11:52 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000800)={0x0, 0x1, 0x0, 0x0, 0x0, 0x2080, 0x65f40}) 21:11:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:52 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000001c0)=0x4, 0x1) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) fchdir(r1) r2 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)='\x00', 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x10000) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x10) 21:11:52 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf74}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x2404c001}, 0x20048000) 21:11:52 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 428.588154] input: syz1 as /devices/virtual/input/input7 21:11:52 executing program 0: 21:11:53 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x19}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:11:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:53 executing program 5: 21:11:53 executing program 2: r0 = socket$inet(0x2, 0x7, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, &(0x7f00000000c0)={0x2, 0x20000}, 0x10) 21:11:53 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000800)={0x0, 0x1, 0xe7}) 21:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}, {r0}, {r1}, {r0}], 0x4, 0x0) pipe(&(0x7f00000000c0)) poll(&(0x7f0000000080)=[{r1}, {r1}, {r1}], 0x2000000000000073, 0xffbffffffffffffe) 21:11:53 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) [ 429.386236] ptrace attach of "/root/syz-executor.1"[13073] was attempted by "/root/syz-executor.1"[13075] 21:11:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) dup3(r0, r1, 0x0) 21:11:53 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:11:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000006c0)={{0x2, 0x6, 0xd, 0x9, 'syz1\x00', 0x8}, 0x6, 0x100, 0x8, r1, 0x3, 0x8, 'syz1\x00', &(0x7f0000000080)=['+.:()\x00', '\x00', '\x00'], 0x8, [], [0x4, 0x7, 0x7, 0x80000001]}) r2 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r2, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="ffffff7f0000000002004e22ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000002004e24e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac14142900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20e000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e227f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac14141b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b82d33e983a9c9f00dcdcfb250f7a26b4684c0710cef70420d5cadeed65a71d33afafccc8fe958475deb51c52f3903df4061cf673c3535d58ea6cf2cfa2d2dc4177349b888abc2182e5b443b322241ddef8b83ed61d0d9db4b3759d2d36f09f133a28d701bbe739c9099c1bff693917f9ee2a949fd6662536797fef0237d19d77e6ab5"], 0x590) [ 430.082486] net_ratelimit: 1283 callbacks suppressed [ 430.082521] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.100128] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.113809] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 430.126188] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 430.138665] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.151451] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 430.164073] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.168137] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.188133] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 430.201923] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 21:11:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x1000002b3) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 21:11:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x208002, 0x0) 21:11:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:11:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab96a490000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 21:11:54 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x100000001, 0x7}, 0x4) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0xffffffffffffff1c, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) 21:11:54 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:11:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x3}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:11:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) ioctl$TIOCSETD(0xffffffffffffffff, 0x2, &(0x7f00000000c0)=0x3) rt_sigprocmask(0x0, &(0x7f0000000180)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f3fb) 21:11:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x0) [ 431.143641] cgroup: fork rejected by pids controller in /syz2 [ 435.092549] net_ratelimit: 3173 callbacks suppressed [ 435.092587] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 435.110182] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.125545] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.137464] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.150360] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 435.162928] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 435.174971] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.187225] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 435.199250] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 435.213591] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.102866] net_ratelimit: 4864 callbacks suppressed [ 440.102888] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.120477] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.133649] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 440.145944] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 440.158002] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.170399] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 440.182361] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.197714] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.209610] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 440.223110] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 21:12:06 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000800)={0x0, 0x1}) 21:12:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab93ffc0000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 21:12:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) socket$alg(0x26, 0x5, 0x0) 21:12:06 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=@getae={0x40, 0x1f, 0x0, 0x0, 0x0, {{@in6=@ipv4={[], [], @local}}, @in6=@mcast2}}, 0x40}, 0x8}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x3b9ac9ff, &(0x7f00000001c0)={0x77359400}) shutdown(0xffffffffffffffff, 0x0) [ 442.471549] tls_set_device_offload_rx: netdev lo with no TLS offload [ 442.565780] tls_set_device_offload_rx: netdev lo with no TLS offload 21:12:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x1b42b68a4f37543c, 0x2000000000000808, &(0x7f0000000000), 0x10) 21:12:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x81) 21:12:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 21:12:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x4) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab90d530000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 21:12:07 executing program 2: r0 = socket$inet(0x2, 0x1, 0x8) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:12:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) dup3(r0, r1, 0xffffffff00000000) 21:12:07 executing program 0: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0xa) 21:12:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) dup3(r0, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 21:12:07 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:07 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000340)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000800)={0x0, 0x1, 0x1000000, 0x0, 0x0, 0x8fc0, 0x65f40}) 21:12:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffff7ffffbffffbc, &(0x7f00000000c0)) 21:12:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000100)="a1ccd7261fd1cc7626acc0a73f1c08efc2bee6e9d60ede6c381d99036d8e918ac526070e535c0e3f2b9bdd4e544e1d02d22e3ec56d3d2acc36caab71dbe8b275c6d94b5ccb5582db96de81ac9d709b4aaff86579fd0400793aedf1bac869f1ce151f40fa659ffa9ac95640658867aac63dcc1a23ab41d0d861de9f5e17bc2935806916680324b0e25e59cd1d6c4d0b79ac4d24e81955aec8f81d416fc69f2853ea26fb96075c39c7fb06ef2e71105442d0862f215a5f447a40ef41720964055c0659a07956a9c2825381748339f0071dde", 0xd1, 0x8, &(0x7f0000000080)={r2, r3+30000000}) 21:12:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000840)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) llistxattr(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:12:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:12:07 executing program 1: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x200085fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20000100880881db, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 21:12:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0x228, 0x0, 0x228, 0x228, 0x228, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x9, 0xd, [0x0, 0x29, 0x1c, 0x1, 0x23, 0xd, 0x18, 0x14, 0x37, 0x22, 0x3f, 0x10, 0x35, 0x34, 0x4, 0x8], 0x1, 0x3f, 0x4}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0xa00, 0x2, 0x1}}, @common=@set={0x40, 'set\x00', 0x0, {{0x7, [0x8000, 0x7, 0x7, 0x2, 0x1, 0x2], 0x101, 0x7fff}}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x400, 0x0, 0x2}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0xa36}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:12:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x2d5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) 21:12:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:08 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:08 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000440)={0x2, 0x3, 0x400, 0x6, 0x2, 0x6, 0x184}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000240)={'broute\x00', 0x0, 0x3, 0x2b, [], 0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=""/43}, &(0x7f00000002c0)=0x78) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x88402, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000340)={0x7, &(0x7f0000000300)=[{0x7fffffff, 0x6, 0x100000000, 0x4}, {0xfff, 0x0, 0x1, 0xffffffff}, {0x6, 0x5, 0x4, 0xbbfafc0}, {0x6, 0x2, 0x7, 0x1}, {0x20, 0x401, 0x7ff, 0x24}, {0xffffffffd66be429, 0x4, 0x1f, 0x8000}, {0xfffffffffffffffc, 0x7ff, 0x6697299, 0x6af5ce01}]}) write$apparmor_exec(r3, &(0x7f0000000480)={'exec ', 'nodev)cgroup++:bdev\x00'}, 0x19) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x100, 0x0, 0x0, 0x0, 0x7fffffff, &(0x7f0000000040)='ip6erspan0\x00', 0x8, 0xd72b, 0x1}) ioctl$sock_netdev_private(r2, 0x89f3, &(0x7f0000000380)="9efa1ddbc679fcb51a6178ccd8e63f4176ef8f7394342e3dbac709c52f67fbcf1d3a9ac0afffa0951b95a7a2d8ed190e7626faf0645d1a587fa6ab47a291a075a6249df41b7f6a631b45834b91fa07763f6ff894a39abbf840564797f497e1eb187f9362c4750177e2b295ea8dce323601294b7c") setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f00000004c0), 0x4) socket$inet(0x2, 0x3, 0x9) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000500), &(0x7f0000000540)=0x4) sendto$inet(r3, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0xfffffffffffffeb3) 21:12:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{0x0, 0x24}], 0x1, 0x0, 0x172}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$FUSE_DIRENT(r0, &(0x7f0000000200)=ANY=[@ANYBLOB=')'], 0x1) write$tun(r0, &(0x7f00000001c0)={@val, @val, @ipx={0xffff, 0x1e, 0x0, 0x0, {@random, @broadcast}, {@broadcast, @current}}}, 0x2c) [ 444.846403] kauditd_printk_skb: 3 callbacks suppressed [ 444.846452] audit: type=1326 audit(1553634728.896:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13279 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 21:12:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 445.112365] net_ratelimit: 2622 callbacks suppressed [ 445.112395] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.130140] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 445.142877] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.158748] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.171253] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.185107] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 445.197990] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 445.210877] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 445.224009] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 445.236523] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:12:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 445.582243] audit: type=1326 audit(1553634729.636:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13279 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 21:12:10 executing program 0: syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000040), 0x2000025c}], 0x8) [ 446.183131] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.190114] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.197135] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.204068] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.210905] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.217818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.224707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.231559] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.238492] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.245454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.252552] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.259413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.266428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.273379] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.280450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.287433] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.294383] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.301251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.308352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.315315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.322447] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.329341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.336324] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.343244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.350106] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.357066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.364047] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.370916] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.377876] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.384822] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.391811] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.398768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.405700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.412919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.419794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.426749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.433735] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.440591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.447529] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.454494] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.461453] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.468478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.475405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.482333] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.489192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.496181] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.503142] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.510008] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.517012] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.524035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.531080] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.538062] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.544987] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.551998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.558890] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.565834] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.572781] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.579644] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.586726] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.593863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.600831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.607975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.615088] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.623146] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.630378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.637513] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.644512] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.651372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.658341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.665265] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.672215] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.679061] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.686043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.692968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.699824] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.706769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.713764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.720631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.727580] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.735085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.742005] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.748944] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.755925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.762830] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.769663] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.776584] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.783565] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.790413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.797349] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.804248] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.811096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.818075] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.824968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.831947] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.838787] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.845701] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.852739] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.859610] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.866578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.873596] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.881910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.891933] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.907549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.914497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.921389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.928452] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.935995] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.942947] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.949827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.957023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.963972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.970929] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.977890] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.984850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 446.994140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.003136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.024143] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.031932] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.042880] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.050838] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.057882] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.064878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.077933] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.085036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.091980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.098881] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.105957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.115607] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.122575] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.129657] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.136935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.146892] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.153826] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.160824] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.167860] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.175792] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.182902] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.189772] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.196717] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.203734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.210611] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.217576] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.225901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.233017] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.239986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.247017] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.254045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.260914] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.268291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.275300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.282593] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.289478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.296435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.303375] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.310437] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.317486] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.324451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.331327] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.338283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.345608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.352712] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.359629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.366996] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.376592] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.383623] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.390717] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.399608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.406579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.413551] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.420644] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.427918] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.435074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.442086] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.448958] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.456186] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.464727] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.472804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.481008] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.490372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.499555] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.506526] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.513572] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.520871] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.527910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.534869] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.541910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.548955] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.555971] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.564232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.573158] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.580022] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.586969] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.594023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.601529] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.611493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 447.628259] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 21:12:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000840)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) llistxattr(0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:12:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 21:12:12 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:12 executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'sh\x00'}, {@dev}}, 0x44) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685) 21:12:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:13 executing program 2: r0 = socket$inet(0x2, 0x80806, 0xf4f1) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1]) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0xfffffffffffffff9, 0x9, 0x4, 0x4000000, {0x0, 0x2710}, {0x1, 0x9, 0xfff, 0xe0b9, 0x7f, 0x3, "3d9889fb"}, 0x7fffffff, 0xf2deafdff4ab4705, @userptr=0x5, 0x4}) 21:12:14 executing program 5: syz_emit_ethernet(0x50, &(0x7f0000000080)={@random="71946f61d869", @local, [], {@ipv4={0x800, {{0x8, 0x4, 0xffffffffffffffc1, 0x6, 0x42, 0x68, 0xefb, 0x4, 0x5c, 0x0, @loopback, @local, {[@cipso={0x86, 0xa, 0xfffffffffffffffa, [{0x0, 0x4, "dbef"}]}]}}, @tipc=@payload_direct={{{{0x22, 0x0, 0xbe, 0x4, 0x0, 0x8, 0x0, 0x2, 0x2, 0x0, 0x3, 0x2, 0x0, 0x3, 0x8, 0x4, 0x1, 0x4e20, 0x4e21}, 0x0, 0x4}}, [0x0, 0x0]}}}}}, &(0x7f00000001c0)={0x1, 0x3, [0x12d, 0x877, 0xbfb, 0xd7c]}) 21:12:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 21:12:14 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x20) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = add_key(&(0x7f00000003c0)='syzkaller\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440), 0x0, 0xfffffffffffffffa) keyctl$get_persistent(0x16, r1, r2) clone(0x40000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f00000002c0)=0x3, 0x4) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000500)) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x100, 0x4, 0x6, 0x6, 0x0, 0xfffffffffffffffc, 0x1, 0x1, 0xffffffffffffffff, 0x94, 0x0, 0xffffffffffffff00, 0x3, 0xffffffff, 0x3, 0xd454, 0x6, 0x1, 0x6, 0x401, 0x9, 0x101, 0x171, 0x0, 0x1, 0x6, 0x4, 0xf0, 0x32b, 0xb9, 0x8, 0x3, 0x9, 0x3, 0x3ff, 0x20, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x9}, 0x4000, 0x7, 0x0, 0x9, 0x5, 0x8, 0x81}, 0x0, 0x10, r3, 0x8) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00fb1501019effffffffffff4dca34c481d969551e"], 0x1, 0x3) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000140)=0x5) umount2(&(0x7f00000004c0)='./file0\x00', 0x800e) 21:12:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000100)={{r2, r3+30000000}, {r4, r5+10000000}}, &(0x7f0000000140)) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:12:14 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) [ 450.154671] net_ratelimit: 3072 callbacks suppressed [ 450.154707] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.174766] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.187282] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.201034] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.213509] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.227139] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 450.239614] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 450.252239] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 450.265272] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 450.277892] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:12:14 executing program 2: r0 = socket$inet(0x2, 0xffffffffffffffff, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:12:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x7}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:12:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x7}) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) 21:12:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 21:12:14 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000001340)='/dev/dmmidi#\x00', 0x7, 0x101001) recvmsg(r0, &(0x7f0000003840)={&(0x7f0000001380)=@alg, 0x80, &(0x7f00000036c0)=[{&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/60, 0x3c}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/26, 0x1a}, {&(0x7f0000003480)=""/229, 0xe5}, {&(0x7f0000003580)=""/107, 0x6b}, {&(0x7f0000003600)=""/130, 0x82}], 0x7, &(0x7f0000003740)=""/222, 0xde}, 0x40) sendto$inet(0xffffffffffffffff, 0x0, 0x38a, 0x800, &(0x7f00000000c0), 0x10) 21:12:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e00081010000000000fca0d936aeee7385cc6039628ef0dc9670e43e9270eb5a2b9fb479df92473d5a68b7e5ca326d3b34bf0a96d22a204d06813a02c1ab9e75cb654481ebaa0b94fce8b0725c7a111f8c8dd5bae3a576a971b7f5ecef7523689bc217a3"], 0xb8}}, 0x0) 21:12:15 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:12:15 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge_slave_0\x00\x04'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={@rand_addr="672d0f9b3bccb27939c0c9653e11f875", 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 21:12:15 executing program 2: r0 = socket$inet(0x2, 0x5, 0x9) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB="0480003c06000500010001006a9e31d33edc049c9645f575f295961bc890ff6f779d5891b5d927cd0483d83c7b3ffea91333d6da60e30bda64b571ce70e46e075e494c86941ca7820ea6cf2d1851da9f57267a36e9d41ff9e31a05e89c1bc58883818ba641e5fcc657fc1c4a188d9b88cd5dcc52efb9637e05e47885867b99eb3574057b3f3f42fafc18f5864c"], &(0x7f0000000040)=0x1) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:12:15 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:15 executing program 2: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:12:16 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x43, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x10a2) r1 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r1, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:12:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:16 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x40) r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000000000000804, &(0x7f00000000c0), 0x10) 21:12:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) [ 452.716042] bridge0: port 1(bridge_slave_0) entered disabled state 21:12:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) [ 452.808317] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.817437] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.824168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.435407] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.161850] net_ratelimit: 1880 callbacks suppressed [ 455.161883] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.179672] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 455.192110] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 455.205468] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.219146] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.231234] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.244410] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.256585] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 455.269637] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 455.281865] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:12:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r1, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000080)=0x3) readv(r1, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) 21:12:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 457.410186] binder: 13457:13458 transaction failed 29189/-22, size 0-0 line 2896 [ 457.425002] binder: 13457:13458 transaction failed 29189/-22, size 0-0 line 2896 [ 457.437039] binder: undelivered TRANSACTION_ERROR: 29189 [ 457.448379] binder: undelivered TRANSACTION_ERROR: 29189 21:12:21 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/150, 0x96}], 0x1, 0x0, 0x2}}], 0x1, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='\a', 0x1}], 0x1) 21:12:21 executing program 2: r0 = socket$inet(0x2, 0x5, 0x9) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:12:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$FUSE_CREATE_OPEN(r1, 0x0, 0x98000) 21:12:21 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 21:12:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:22 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r2, &(0x7f0000000040)={0x1}, 0x32f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x223, @time={0x0, 0x1c9c380}}) 21:12:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:22 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 21:12:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:22 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ptrace$setregset(0x4209, r1, 0x20000004, 0x0) 21:12:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 21:12:22 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) [ 458.742656] ptrace attach of "/root/syz-executor.1"[10539] was attempted by "/root/syz-executor.1"[13501] [ 458.831759] ptrace attach of "/root/syz-executor.1"[10539] was attempted by "/root/syz-executor.1"[13507] 21:12:23 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1000000000000004, &(0x7f0000000100), 0x4) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0xffffffffffffffbd, 0x0}}], 0x1, 0x0, 0x0) 21:12:23 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1}}, 0x28) 21:12:23 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000240)) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4100, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() request_key(0x0, 0x0, 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x3) dup3(r3, r2, 0x0) [ 459.343289] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:12:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:23 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:23 executing program 2: ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() request_key(0x0, &(0x7f0000000100)={'syz'}, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) 21:12:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:12:23 executing program 5: syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000480)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000004c0)=[&(0x7f000000f000/0x2000)=nil], 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:12:23 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:24 executing program 0: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() request_key(&(0x7f0000000000)='id_legacy\x00', 0x0, &(0x7f0000000140)='/dev/ptmx\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x3) dup3(r2, r1, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 21:12:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000100)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[], 0x0, 0x200}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 460.309271] net_ratelimit: 2683 callbacks suppressed [ 460.309306] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 460.336671] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 460.349326] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.362108] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 460.375186] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 460.390390] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.406063] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.418787] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.432981] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 460.445864] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:12:24 executing program 0: 21:12:24 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="140000001800810fe00f80ecdb4cb90401486516", 0x14}], 0x1}, 0x0) 21:12:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0x10026) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 21:12:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000240)="0adc1f123c40a4c388b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00,\x1c\xf0\xb3', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x81) 21:12:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='trusted.overlay.nlink\x00', &(0x7f00000018c0)={'U-', 0x1}, 0x28, 0x0) 21:12:27 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000240)="0adc1f123c40a4c388b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00,\x1c\xf0\xb3', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='notify_on_release\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x81) 21:12:28 executing program 1: prctl$PR_SET_MM(0x23, 0xa, &(0x7f000079c000/0x3000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/113, 0x71}], 0x1, 0x0) 21:12:28 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x403) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000640)={'irlan0\x00', {0x2, 0x4e21}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) add_key$keyring(&(0x7f00000017c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000001840)='user\x00', 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f00000004c0)=[&(0x7f000000f000/0x2000)=nil, &(0x7f0000009000/0x4000)=nil], 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x280100, 0x0) 21:12:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 465.312154] net_ratelimit: 2925 callbacks suppressed [ 465.312191] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.331745] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 465.344579] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 465.357220] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 465.369594] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.382611] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 465.395802] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 465.409945] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.424177] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 465.437392] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:12:30 executing program 2: 21:12:30 executing program 5: 21:12:30 executing program 1: 21:12:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:30 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:30 executing program 0: 21:12:30 executing program 0: 21:12:30 executing program 2: 21:12:30 executing program 5: 21:12:30 executing program 1: 21:12:30 executing program 0: 21:12:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 21:12:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x10000000003, 0x9) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:12:31 executing program 1: socket$inet6(0xa, 0x1000000000005, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000400)=0x8) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0xffffffffffffff90) getsockname$packet(0xffffffffffffffff, &(0x7f0000002700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x8, 0x7, 0x0, 0x8, 'syz1\x00', 0xb28}, 0x1, [0xfffffffffffffffb, 0x4, 0x8000, 0x1, 0x6, 0x0, 0x8, 0xfffffffffffffffa, 0x8, 0x3, 0x180000, 0x77, 0x0, 0x3, 0x200, 0x480000000000, 0x8000, 0x7f, 0x0, 0x0, 0xfa1b, 0x0, 0xff, 0x7fff, 0x0, 0x0, 0x0, 0x100, 0x8001, 0x9, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x9, 0x3, 0x0, 0x0, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffff7fff, 0x29, 0x0, 0x0, 0xffffffff, 0x0, 0x7, 0x0, 0x9, 0x0, 0x3, 0x0, 0x0, 0x5b4f, 0x1f1, 0x0, 0x8, 0x6, 0x3, 0x0, 0x80000001, 0x0, 0x0, 0x2, 0x6, 0x7ff, 0x0, 0x0, 0x0, 0x7fffffff, 0x9, 0x6, 0x52be, 0x0, 0x80, 0x6, 0x8, 0x8, 0x0, 0x9, 0x8, 0x0, 0x8, 0x9, 0xcf, 0x2c4eabb6, 0x9, 0x0, 0x4, 0x5, 0x0, 0x9, 0x54f7, 0x4, 0xfffffffffffffff7, 0x0, 0x3, 0x0, 0x0, 0x10001, 0x5, 0x269d, 0x8, 0xee2b, 0x3f, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1, 0x440, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 21:12:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x541b, 0x70a000) 21:12:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:31 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:31 executing program 2: 21:12:31 executing program 5: 21:12:31 executing program 0: 21:12:31 executing program 2: 21:12:31 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="054fcff8f1b02fe93cb00040efb7ee236bec5def00ffffffffffffffb960b10002000000000005c0dd4f44e8ff6644ff8e66ad649200fa0046"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 21:12:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)={0x283, 0x0, 0x0, 0x1}) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000001c0)={@loopback, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@rand_addr="0e9956b625e7463595503d965ebd706c", @rand_addr="83c7a048810763387bfd65978c4b0328", @rand_addr="1395778fb88500d973fd93d77bdeafa2", 0x9, 0x0, 0x9beb, 0x0, 0x1, 0x20100, r4}) dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 21:12:32 executing program 2: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x1, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x101) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x8, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) prctl$PR_GET_FPEXC(0xb, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000072c0)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:12:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000200)={0x0, 0x2, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x2c}}, 0x0) 21:12:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000240)="0adc1f123c40a4c388b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00,\x1c\xf0\xb3', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000300)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x81) 21:12:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:32 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:32 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='trusted.overlay.nlink\x00', &(0x7f00000018c0)={'U-', 0x1}, 0x28, 0x0) 21:12:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="40000000ffffffff080000000000000001000000000000001554000000000000120000000100000071756575653100000000000000000001"], 0x38) r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r2, &(0x7f0000000040)={0x1}, 0x32f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x223, @time={0x0, 0x1c9c380}}) 21:12:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000010, 0x2, 0x0) write(r1, &(0x7f0000000080)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) recvmmsg(r1, &(0x7f0000003f80)=[{{&(0x7f0000000000)=@hci, 0x80, 0x0}}], 0x1, 0x0, 0x0) 21:12:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) semget(0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getgid() sync_file_range(0xffffffffffffffff, 0x3, 0x9, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x7a00000000000000) 21:12:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000080)) 21:12:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbbb, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0x0, 0x0, 0x3, 0x0, 0x7}, 0xb8, 0x576, 0x6480}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x4800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) socket$inet(0x2, 0xf, 0x7) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x200) 21:12:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)='\\', 0x1) r1 = accept(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000140)="c6", 0x1}], 0x1}, 0x0) 21:12:33 executing program 1: socket$inet6(0xa, 0x80003, 0x800000000000006) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000150007002dbd7000000000000aff0006667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f42360500000015739d53d50000003e7278deba15535aa0f72bc895ee71a4c6c77eca3034c34aabf6686e10e4b6513b2c64a746adc249107a1ca7acd3934e684ae3dd8a1434bcafec303c2ec3c75c596548785befb883dfc0da776f89da8d2395ab053454a9ac4738e7062d3a54d94a2a8dfe457e2fd7"], 0x1}}, 0x0) 21:12:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") 21:12:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:33 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000004c0)={0x1, 0x1, [{0x80000000, 0x0, 0x52}]}) r1 = open(&(0x7f0000000340)='./file0\x00', 0x608502, 0x82) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000440)=0xd74d) accept$unix(0xffffffffffffff9c, &(0x7f0000000240), &(0x7f0000000080)=0x6e) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x800) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x3ffffffff, 0x0, 0xffffffffffffff01) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x81, @broadcast}, 0xc) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000800)=ANY=[], 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, 0x0) fcntl$addseals(r3, 0x409, 0x8) 21:12:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) r3 = epoll_create(0x40000000a1f4) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r3, 0x0, 0x400300}, {r1}], 0x2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r2) 21:12:33 executing program 0: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x8000}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000800)={r1, 0x6}, &(0x7f0000000840)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x6d) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') mknodat(0xffffffffffffffff, 0x0, 0x0, 0xffffffff) write$sndseq(r3, &(0x7f0000000040)=[{0xfff, 0x5d, 0x5, 0x3ff, @tick=0x752, {0x3, 0x8ebc}, {0x8, 0x1}, @note={0x10001, 0x8001, 0xc5b3, 0xd2, 0x400}}, {0x0, 0x100, 0xfffffffffffffffd, 0xffff, @tick=0x1, {0x401, 0x1ff}, {0x6, 0x9}, @addr={0x3f, 0x6}}, {0x5, 0x7f, 0x0, 0x2322, @time, {0x8001, 0x7ff}, {0x1}, @control={0x8, 0x1, 0x4}}, {0xaac, 0x5, 0x4, 0x1000, @time, {0x53, 0xd4}, {0x3, 0x200}, @addr={0x100000000, 0xfffffffffffffff9}}, {0x10000, 0x884, 0x27d, 0x0, @time={0x77359400}, {0x7fff, 0x7}, {0x2, 0x8}, @connect={{0x1000, 0x2}, {0x200, 0x3}}}], 0xf0) accept4(r4, &(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000240)=0x80, 0x0) 21:12:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) [ 470.081286] QAT: Invalid ioctl 21:12:34 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) [ 470.475406] net_ratelimit: 1342 callbacks suppressed [ 470.475482] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.493511] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.507846] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 470.520384] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 470.533020] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 470.545660] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.558324] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:12:34 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) fremovexattr(0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) write$tun(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 470.571002] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 470.585978] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.601125] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 470.659747] QAT: Invalid ioctl 21:12:35 executing program 5: r0 = memfd_create(0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x31, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') msync(&(0x7f0000953000/0x3000)=nil, 0x3000, 0x2) r3 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000440)='%\x00', 0xfffffffffffffff8) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f00000004c0)={0x5, 0x101, 0x1}) getcwd(&(0x7f0000000500)=""/108, 0x6c) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)="1d4f2e331d70fc40d45dd93c6c6a93749ea56ec1e942e987af3cd7daf77e331aeae9af1c4d1cc1b52d77e388c63268441dc9478a0b8ebcc6da4125f299bcc501166ec8b152005b4d5f794bc792efa17f470d3787b463c9a3f1d9610554cde2264e44febf44dc1be15b16e77006f7f08c138885dc0b73bed62005d22672bd0c8b6a04d99c38d97506e4cc180a983a4ab514e458b2ee7a84c412827a3fe3b3fa3fc578fd41b304f09a9728b56c635fa028bddb12293c6fddf8bcdc381c2aefe6c9e06b5b3b39d97d1cb262c25259ee085509700f76a6e33aade0b03d2291032cdce13cdd45130ed5", 0xe7, r3) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) fanotify_mark(r4, 0x10, 0x1, r2, &(0x7f0000000580)='./file0\x00') ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffff9c, 0x8919, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast1}}) 21:12:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb1, &(0x7f0000000040)) 21:12:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:12:35 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:35 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f00000009c0)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000a00)={@ipv4={[], [], @multicast2}, 0x73, r1}) mkdirat(r0, 0x0, 0x13) rt_sigpending(&(0x7f0000000080), 0x8) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000500), 0xc) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x8) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 21:12:35 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) eventfd2(0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)=""/126, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) write$binfmt_aout(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f0000000180)=0x2) 21:12:35 executing program 2: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl(0xffffffffffffffff, 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x101) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000480)={0x2, 0x3}, 0xc) r3 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x8, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000), 0xffd7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:12:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:35 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0xffffffffffffffff) 21:12:36 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='trusted.overlay.nlink\x00', &(0x7f00000018c0)={'U-', 0x1}, 0x28, 0x0) sysinfo(0x0) [ 472.181320] mmap: syz-executor.5 (13845) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:12:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 21:12:36 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)='trusted.overlay.nlink\x00', &(0x7f00000018c0)={'U-', 0x1}, 0x28, 0x0) 21:12:36 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100), 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x10000000000ec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) 21:12:36 executing program 2: getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000780)=@assoc_value, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x6d) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0xffffffff) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x100, 0x0, 0xffff, @tick, {0x401}, {0x6, 0x9}, @addr={0x3f}}, {0x10000, 0x884, 0x0, 0x0, @time={0x77359400}, {0x0, 0x7}, {}, @connect={{0x1000}}}], 0x60) accept4(r2, 0x0, 0x0, 0x80800) 21:12:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0x400000000004}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)=""/78, 0xfffffda2}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 21:12:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:12:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x80047437, 0x70a000) 21:12:37 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x6d) r1 = accept4(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) 21:12:37 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:12:38 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:38 executing program 0: socketpair$unix(0x1, 0x100000000003, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xf3, 0x4) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000095c0)) 21:12:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) 21:12:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:12:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x10000000000ec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x80000003f, 0x0, 0x7}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 475.481795] net_ratelimit: 608 callbacks suppressed [ 475.481832] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 475.499618] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 475.512356] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 475.524898] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.537546] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 475.538884] *** Guest State *** [ 475.550162] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 475.552531] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 475.552574] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 475.582132] CR3 = 0x0000000000000000 [ 475.586009] RSP = 0x0000000000002006 RIP = 0x0000000000000000 [ 475.590818] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.592145] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 475.607556] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.610273] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 475.622796] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.628446] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.642161] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 475.647903] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.667332] SS: sel=0x0000, attr=0x04085, limit=0x00000000, base=0x0000000000000000 [ 475.676525] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.684716] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.692870] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.700914] GDTR: limit=0x00000000, base=0x0000000000000000 [ 475.709102] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.717370] IDTR: limit=0x00000000, base=0x0000000000000000 [ 475.725576] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 475.733730] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 475.740211] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 475.747846] Interruptibility = 00000000 ActivityState = 00000000 [ 475.754256] *** Host State *** [ 475.757522] RIP = 0xffffffff812ff9c0 RSP = 0xffff88809d21f340 [ 475.763697] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 475.770209] FSBase=00007f8de6ba7700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 475.778867] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 475.784975] CR0=0000000080050033 CR3=000000006d570000 CR4=00000000001426f0 [ 475.792172] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 475.798921] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 475.805147] *** Control State *** [ 475.808667] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 475.815522] EntryControls=0000d1ff ExitControls=002fefff [ 475.821048] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 475.828169] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 475.835020] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 475.841865] reason=80000021 qualification=0000000000000000 [ 475.848257] IDTVectoring: info=00000000 errcode=00000000 [ 475.853930] TSC Offset = 0xfffffefc808f7f70 [ 475.858325] EPT pointer = 0x000000008509201e 21:12:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) close(r0) 21:12:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:12:40 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:40 executing program 5: syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x101) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x8, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000), 0xffd7) syz_genetlink_get_family_id$ipvs(0x0) prctl$PR_GET_FPEXC(0xb, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380)}}], 0x2, 0x0) 21:12:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000300)=0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) 21:12:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x3, 0x3, 0x7}, 0xb8, 0x576, 0x6480}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x4800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) accept(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xdf, 0x200) 21:12:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:12:41 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x314, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000001c0)={0xfffffffdfffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x31, &(0x7f0000000040)={0x0, 0x0, 0x4fffd}) rt_sigtimedwait(&(0x7f0000000000)={0x7fffffffffffff26}, &(0x7f0000a72ff0), 0x0, 0x8) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) 21:12:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x3, 0x3, 0x7}, 0xb8, 0x576, 0x6480}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x4800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) accept(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xdf, 0x200) 21:12:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) lsetxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f00000001c0)='system_u:\bbject_r:dhcpc_var_run_t:s0\x00', 0x45, 0x0) 21:12:41 executing program 1: [ 480.492219] net_ratelimit: 2651 callbacks suppressed [ 480.492258] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.510746] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 480.522766] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 480.535296] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 480.547422] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.559864] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 480.572635] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 480.586095] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.599920] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 480.612418] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.501929] net_ratelimit: 4917 callbacks suppressed [ 485.501950] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.519323] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.532322] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 485.544270] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 485.556547] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 485.568586] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.580859] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 485.593383] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 485.606997] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 485.620354] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:12:53 executing program 2: 21:12:53 executing program 5: 21:12:53 executing program 1: 21:12:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r1) 21:12:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x3, 0x3, 0x7}, 0xb8, 0x576, 0x6480}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x4800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) accept(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xdf, 0x200) 21:12:53 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:53 executing program 5: 21:12:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000400)={0x14, 0x49, 0x0, {0x0, 0x0, 0x1}}, 0x14) 21:12:53 executing program 2: 21:12:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) 21:12:53 executing program 2: 21:12:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x3, 0x3, 0x7}, 0xb8, 0x576, 0x6480}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x4800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) accept(r0, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x80) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xdf, 0x200) 21:12:54 executing program 5: 21:12:54 executing program 2: 21:12:54 executing program 5: 21:12:54 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:54 executing program 2: 21:12:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) [ 490.612717] net_ratelimit: 3829 callbacks suppressed [ 490.612752] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.630541] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.644261] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 21:12:54 executing program 1: [ 490.656771] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 490.669421] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 490.682020] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.694551] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:12:54 executing program 5: [ 490.707168] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 490.721853] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 490.736629] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:12:54 executing program 0: 21:12:54 executing program 2: 21:12:55 executing program 1: 21:12:55 executing program 5: 21:12:55 executing program 0: 21:12:55 executing program 2: 21:12:55 executing program 0: 21:12:55 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:55 executing program 1: 21:12:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) close(r1) 21:12:55 executing program 5: 21:12:55 executing program 2: 21:12:55 executing program 0: 21:12:55 executing program 1: 21:12:56 executing program 5: 21:12:56 executing program 0: 21:12:56 executing program 2: 21:12:56 executing program 1: 21:12:56 executing program 0: 21:12:56 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 21:12:56 executing program 2: 21:12:56 executing program 5: 21:12:56 executing program 1: 21:12:56 executing program 0: 21:12:56 executing program 5: 21:12:56 executing program 2: 21:12:56 executing program 1: 21:12:56 executing program 0: 21:12:57 executing program 5: 21:12:57 executing program 2: 21:12:57 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:57 executing program 1: 21:12:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 21:12:57 executing program 0: 21:12:57 executing program 5: 21:12:57 executing program 2: 21:12:57 executing program 1: 21:12:57 executing program 2: 21:12:57 executing program 5: 21:12:57 executing program 0: 21:12:58 executing program 1: 21:12:58 executing program 2: 21:12:58 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(0xffffffffffffffff) 21:12:58 executing program 5: 21:12:58 executing program 0: 21:12:58 executing program 1: 21:12:58 executing program 2: 21:12:58 executing program 5: 21:12:58 executing program 0: 21:12:58 executing program 2: 21:12:58 executing program 1: 21:12:59 executing program 5: 21:12:59 executing program 1: 21:12:59 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:12:59 executing program 2: 21:12:59 executing program 0: 21:12:59 executing program 4: 21:12:59 executing program 5: 21:12:59 executing program 1: 21:12:59 executing program 0: [ 495.758956] net_ratelimit: 717 callbacks suppressed [ 495.759005] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.778038] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 495.790608] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:12:59 executing program 2: [ 495.803338] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 495.815866] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.828366] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 495.841029] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 495.855687] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.870585] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 495.883146] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:13:00 executing program 5: 21:13:00 executing program 4: 21:13:00 executing program 1: 21:13:00 executing program 0: 21:13:00 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:00 executing program 2: 21:13:00 executing program 1: 21:13:00 executing program 0: 21:13:00 executing program 5: 21:13:00 executing program 4: 21:13:00 executing program 4: 21:13:00 executing program 5: 21:13:00 executing program 2: 21:13:00 executing program 0: 21:13:00 executing program 1: 21:13:01 executing program 0: 21:13:01 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:01 executing program 4: 21:13:01 executing program 2: 21:13:01 executing program 5: 21:13:01 executing program 1: 21:13:01 executing program 0: 21:13:01 executing program 2: 21:13:01 executing program 1: 21:13:01 executing program 4: 21:13:01 executing program 5: 21:13:01 executing program 0: 21:13:02 executing program 5: 21:13:02 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:02 executing program 0: 21:13:02 executing program 2: 21:13:02 executing program 4: 21:13:02 executing program 1: 21:13:02 executing program 5: 21:13:02 executing program 4: 21:13:02 executing program 1: 21:13:02 executing program 2: 21:13:02 executing program 5: 21:13:03 executing program 0: 21:13:03 executing program 4: 21:13:03 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:03 executing program 1: 21:13:03 executing program 2: 21:13:03 executing program 0: 21:13:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/105, 0x69}], 0x1, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x195) 21:13:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000002dc0)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 21:13:03 executing program 0: 21:13:03 executing program 1: 21:13:03 executing program 2: 21:13:03 executing program 4: 21:13:04 executing program 5: 21:13:04 executing program 4: 21:13:04 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:04 executing program 5: 21:13:04 executing program 2: 21:13:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x59e9c7ec, 0x1) 21:13:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000040)=0x3f, 0x4) bind(r1, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 21:13:04 executing program 4: 21:13:04 executing program 2: 21:13:04 executing program 0: [ 500.780836] net_ratelimit: 1083 callbacks suppressed [ 500.780873] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.798839] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 500.811462] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 500.826529] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.841341] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.853846] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.867549] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:13:04 executing program 4: 21:13:05 executing program 5: [ 500.880072] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 500.893831] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 500.906365] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:13:05 executing program 2: 21:13:05 executing program 1: 21:13:05 executing program 4: 21:13:05 executing program 0: 21:13:05 executing program 5: 21:13:05 executing program 2: 21:13:05 executing program 1: 21:13:05 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:05 executing program 2: 21:13:05 executing program 0: 21:13:05 executing program 4: 21:13:05 executing program 1: 21:13:05 executing program 5: 21:13:06 executing program 2: 21:13:06 executing program 0: 21:13:06 executing program 1: 21:13:06 executing program 4: 21:13:06 executing program 2: 21:13:06 executing program 5: 21:13:06 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:06 executing program 4: 21:13:06 executing program 1: 21:13:06 executing program 0: 21:13:06 executing program 2: 21:13:06 executing program 0: 21:13:06 executing program 4: 21:13:06 executing program 1: 21:13:06 executing program 5: 21:13:07 executing program 2: 21:13:07 executing program 0: 21:13:07 executing program 4: 21:13:07 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:07 executing program 5: 21:13:07 executing program 1: 21:13:07 executing program 2: 21:13:07 executing program 4: 21:13:07 executing program 0: 21:13:07 executing program 2: 21:13:07 executing program 4: 21:13:08 executing program 5: 21:13:08 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x1, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x200000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:13:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) 21:13:08 executing program 2: clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @mcast2, @empty, 0x0, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:13:08 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000001020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 21:13:08 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x207843, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2={0x3e}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:13:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 21:13:08 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x40000000a1f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r2, 0x0, 0x400300}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 21:13:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x802c550a, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x200, 0x0, 0x7ff, 0x4, 0x3, 0x0, 0x100000001, 0x1ed, 0x40, 0x200, 0x50ed, 0x3, 0x38, 0x1, 0x400, 0x4, 0x8}, [{0x0, 0xfffffffffffffffa, 0xfffffffffffffff8, 0x85, 0x9, 0x1, 0xa613, 0x1}], "90b5e6f9b0f1e80c356d7a80e6a7032c3e2f649e4a8ae135749af8a32354c1c4cd99428dce850ea37a1c36089f483fb1633f471dc727b12cddf8b63d79d05864394a185344b88994e2192e48bcddfec08a34ea6479ad7f29c333185f641e1db64044ecbb7e611544f462d29e5dc66f731742b6e494fbd4b38753c62201b06e5520c5c36447ad8351346cb1322aa68a4b1395e38df64aa2191cd5155df8c9b8f4d0a1271074801b2039b551950617d8d1a47206b95e", [[], []]}, 0x32d) dup3(r0, r1, 0x0) 21:13:09 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl(r0, 0xc0084907, &(0x7f0000000000)) 21:13:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000000280), 0xff0f) ioctl$TCSETAF(r1, 0x541b, &(0x7f0000000000)) [ 505.783776] net_ratelimit: 1171 callbacks suppressed [ 505.783813] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 505.801905] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 505.814786] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 505.827728] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 505.840583] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.853378] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:13:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x10084e23, @local}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) [ 505.874855] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 505.890412] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.905992] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 505.918757] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 21:13:10 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x152}}], 0xfffffffffffffdab, 0x0, 0x0) 21:13:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x81) 21:13:10 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000640)='\x00', 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:13:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) setpgid(r1, r1) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x1000, 0x3}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0xfffffffffffffddb) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xa7}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) ptrace$setregs(0xf, r2, 0x0, &(0x7f00000001c0)="ae6b39a7a1dd66d274f5bb7228e1681f8914531b6b47d86f95ebfd331152e9b49596071d21bfe1a666d098f3c7289c0c54c6242b0735d95d6483763ea39a2856b95f2f98c2d5e12f6a21886beb5d929788c643ada990b423f4595a701e866202ad0a11e55b3284b3900c447fd571a8516e034fe50b6b2f1ea1e62f9d7f72ba3abd3866513fe599e66ef69b275008b520e13c1ea025bae96b6441f4389ec5ad0385307874d04a98d0b7fbfa56dc252e") [ 510.791749] net_ratelimit: 4292 callbacks suppressed [ 510.791786] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 510.809402] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.821516] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 510.834201] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 510.847528] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 510.860125] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.878293] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.890877] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.904347] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 510.916793] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.803935] net_ratelimit: 5349 callbacks suppressed [ 515.803981] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 515.821812] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.834082] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.846585] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.859965] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.872511] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.885295] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.897623] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 515.910377] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 515.922853] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:13:24 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x40000000a1f8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r2, 0x0, 0x400300}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:13:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000002c0)=""/229) 21:13:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x1) 21:13:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000300000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 21:13:24 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:13:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9bff) clone(0x104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$P9_RLERROR(r0, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x4) lseek(r0, 0x0, 0x0) [ 520.832872] net_ratelimit: 4941 callbacks suppressed [ 520.832909] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.850614] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.863286] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.878087] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.890650] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.904358] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.916859] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 520.930614] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 520.943183] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 520.955799] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 521.030413] ptrace attach of "/root/syz-executor.2"[14506] was attempted by "/root/syz-executor.2"[14507] 21:13:25 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x81) 21:13:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESOCT]) 21:13:25 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:13:25 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f0000003300)=[{&(0x7f0000002300)="ace36ce5af4fdeb7aa2287dfa282cd420698755e19089ed08ef81398b8a4d4755b291910a5541e872c12c9c26d218d56436447916eeefbc9b30b70952c6fd78e8dbf641b1b8a10aee4c42e38282011b660d6c57fb7e8d689e9061d8a6e378d7ca49386dcfcd995a1f7d0548a9d006d5979dbb20a8fe15e045f968b7ecc8bca38453fb5ace8553508e508af39085c1d824b67429cebcb297c924c5354c69e6041f629d7ae38cee5a0fa2da8c1ae011733529a182e8b8025b09b6173919353f6281ca208fa162537c202441a62553ef4d6085b4bce68b1b62dcae16d5cd84952d1288ea9b0d19d67ccdbfbdc9ea74f542a6c84aba06543257e998bbbee6a83fc2e49577a4163f17197089eed66acf31127bd2d22706d4492dd00e4aa1db87f18f2afecd42bbabf586e0122d62612b15c71d039185357bd99001be48632dd02c9d2ce375c03cd4236b04b7884d6312eb97e9aaf7931ac74d237d796b8644086512f35100a2875538de2dd1c918f181f2aafc8c1ee3804ce66a3425619a790c6eb89b5e9ba490fa66ae49db6c6c28f336b9242ff4b94bb3b9c9870c5c6e8c02da86b2c51c677f746c432371e96c3cf86ff50627ed22185539a8e39556f10225a394b6a11bbf26b4ee6341776c407f755a0844e499505ba4a58ff7ee8442c0f2b5c25d1493e5d447e83e16fcf95647657ab90e00e47955ece4627f4b5d3bb8b2d9a73e311a69510c59965e3039fde04f0472e9a511f0079d8b4c21c2226a58302a269a5eb706cf4b244e6f55c6c316e9c1afc62300a820c106c8629a1b77035cfed5abc6a4cd234f436ff00fc3251aa1c5bad55f02890cd5bfb5214886683fecbaa6562069429818b2c7d595f765be60ec858c8aa6f243113241bdaf1b54a34ed9486d9e2d1938d235692b50b1987c91d1d2fedfd7a28380b6f1df00d4cf33267c2f852a71b671fcce9815c9efeef08d2e30941f2d07e5fcecfad3854a804fa5c03a4e3e85bcefb1bf5915e8de00d1090b3b3261c1c4bd4ca5246cba3f59193c18ee5c303f57e5af0523e072e224d892daea88d13e529286dfa152ec2235b02d699a2bab7bd7f64446e41549c7781bda361ed0efc403216357634c756943331fa1863d0a24b3526b19ab60637847be478d8abc4f1b9d91daae00fc762b8447ac06d438b0ce1db2073dc4881063f5ec08af95adf680bb1165972d08abcea9dd4a74ba505d0328c813ef303f001ef13770ff368938476026e14682d61047c2fdaff0078449cd529e48982263eb117c7fb915e65bff1362850272372763b3ef68a93f0ec674a01486b6ebcbb9674e37e21ebe55ca8ccd9c8dcf203c01815033e765901181a4c1b46d1ecb0adcacae4c123240ccb65d1215f9c61bf37e8783570d3fc1a699ce0662bf13eaeeffc926685c5fe53d0e50f98b1b9f788c303ce16e27a3199daf9548add70ed9f3233c485f3e20227fb218cd942d2fed3a896c3ad9adbf6eecbfec9eeab80fc6a8eab8c5e8b88d27f67ad66a8057f7fb0189f4a6394a6419eaaf4034efe57a08c4fde5cc72f9b26514d52d2a140a9679bd1fe54c1ca8c5bfddd6c86fd1b77afbf56d32a9bee8e1bd5e6f624d1ab6436010f2516a673151a79995404f06bb5b2fa5e89cd36eacbf5fc62a84e1fe13a5010abc7f5224d96e8ec1bcf0bc46a1d8727246ea98de913e64046dc8fdacea366c0d043fcf8e249cc5047633df55a53096f5d208e70ea4c3eb1c9c289714c5af6088b9f7f1418aeb8abe5ae3665af82f3f375420200fe8ef12b086716089e36615b9efd498599ec88f7a5770076b77da379e56201bd1eb45d3bdacdcad2e9ab409bd886dcc98050e5a60be47c5ad45ec790323577d1bd2a8faa14e71a14c275d2423532a01ef14d16b7426aa2e503f5d2bdb846c297ecc255e92bbdda2d776b52b6ba1202b8ca0635c80b050f51068417a8ef6e75d57f6ded480cd9acb81350ede487ad675ecde9a77fa688425af85dffed0747aa928bebeec53d8a0edd0e1695c1c2c04212b0ab3838876e8a2a3f55169991b10754e2d79043cb83dbbcdac49057b2e1584761905e8b46170e1c5c0d966ab1d133106ff23d35e4ccda40636ebc36d1619cbd4be94cb7f66698b355d6dc1c473db7460fa90d1d6ad7e45fb6d7a6656ab081f98a917fdd9252685e740cf31cf213e1c7a784d2e4a07150c853a9806492fa653f3378b6755527e810a4d65bed65a26b9deca55cb10bdd06dcf7351dff79aa6be7a4b944f846f44e46050024c23fc79825e3f0a0e69d5203549ffb7e95c0875ca5111e5b2fe37f48b79d640b84ea7f98f59acc2d30e997de52240557c03fb31b0fb1765cb847d5c8583810ba7c8f130bf3e69f680e2c0c3147da770d178d52aa3f39cc8998ba41d90c35afa2e5a01f8871aed7fd868a5910cad3a6f1e797e673d2e03dd56daf5181f7348a84e62bdd7c46d57d6544826ae9ba81930fa690c778a625896bd689e8bd45f515691abf9f97878840e5af6045857aeda5e687e43d5f04ddf89529ed759c4f7d3dfecad4143e6a0c70d2c6b9222c3702dacdc360ef0cc31173d51a47dd67ab1c5c19de84216b4f8c722a7f37de98346b9adee68de4b6834ba550425f4242b65feb2992417baa6a7696e54c605cfdec7d665cc3bf894d31116be7465e9dc9bbd2427563f7c1457b5a6f5936fdad523262dd00e30bc64818458072381566f2b2b0ec9589f5b684d83a402070a062e98ace0b53f0ae2f31fd40fd57ab79cff1353dac34c65e50ea97018eb6b556946e517888655df7a2d75277e39f088b99ab174eeb4ee0550cbcf240ce86e1465c0a9447216e0b93923b4a307cfc0bcdc4c4e117818017ed3a590391144fa96197c6cb5b8bd72bdb01b14833c1786d1eea6fc4cf043e7839eb9142dc6d3b61adc83276130d95b0ac2d5b9ffa6bfc18ddc83f884599447e9493ff7cb54ea8b9e6221eca19d892ea3f21deb639d92a20e5d091ed0b47b72624442bc62d59c2ba1a44a1f88d05519443c37435fcf573779ec8bb71f970834ed6a051f4b6e35088b8af661c6453a7075e5c0179f310e4af5de5bef608bdcb6586776435bda2317e161c42e9e8ceeb0e34619e29927e396665eea8ef8bf2cd93b8475415ede1e3f4fd7c249130bc41f44dbbf5fcb65cbe99349e4b0cb6830d4fdd8f97721ea51489a06aeccf1ca6ab8e94711c6d689c87cdb70eb443a5029efd1e9f8621ea988a2918ff0c9e5825990e69987992d01bad09ea3aa3fc7afe70784b6373601f304703c62fb4436bc1ecd65facbd7280b1daebb32ebf660097f4c08d2873301c60b07e83c782c11b5440d4460d392405212531a2a36714e083f3528ad7a967f71f898a656b4a7e93f1cf9b63834909bec382b02fb6931e368bd025a8812d81a6cebb2d9acb00be4cc633e33de36463678cfe98661f5a83797e312b28c9ac8eec1d901c8df61a2991e7a4584a3dfab0da0de491c058d2a1d411602d8adecb14bf77cb99c362db2656e8b68d1c05786681d5284292c637f6d3a51f38b69336506b1092bb4786d0aee9b667181625a7ddf291dd2aef921c9cbbb12fa144194956ae880c282fa199824ef8f34c2c509cc61e414303f90a344a4b8cebf75e53307b2086d0039e588b1b84e05c681a22b6ea44bf39d39d7246032fbaa142e31c9ffd4106932147bdc207886ea38853c873a4ac196c7e4348a899429c6b2d0f9f11cb3955ca86c9696fc39fb8afce543c1fdc29708ca875d4301a83d26a0987f5c62576f9242f78622da72ccc3c7c52042028eca2e799f5da5445579045c8763c5f1ab11045e4ba84ea745c0b68704d0780e567163d76ec1fe42571480dc99d760328099dc8fed561515fa725a5a3f0fe14c70a33ef6a627ed4d496d9368c2e6ef92f4ad15de0f1f9e39c497bad7e95b70c296050bff0a0057dd96cb51bee8f7a5b657f240ff446327c046aa7c06302e243dcd5e7ef7116d89024751c8bab93806689a80236417f1d9b65068c8139b25450e6d7de2005a2ea64419f912f39f7b295d5905848d93e894262a9db4836b3ff8a089ac8d34a2ffb00670a266cc127d9ea5d3c3743847d4fe601bfdbaad5c68932e1e6e65fb4c16c65eac11030fa32c79c3f0d717353d72a189bdb6fa8c9b5446846d751e5d75d38c82d3f208ccaa5c6353d899d216a60789b6f9a97658bd6af61643bd742e8882198caf74f5ef348f66f7805f0a0a3e1369e771741e3714ce77fc1ec8b4df8b5698088eb774b4e251e80ba95c5618a36623d209bcabd746f92d161bb486ac3004c7d5c1a7aa6d6474246f846f16d4de6bb2f0ec0100d662b8a2a367264b6cf4c18d35116cbd44a42cdf70353a180b2d4f2fee70c2baaa8b00ce6e75ed045c908b6146f0b26c537cde8a4bbf76a9a678c73984ef807aa455f9f8f88666e82376c5a25fe14d97d8d50fc563890a6f003ebc97e4f60fd729812c3a0099f803a3c8fb29a328dabd30929f6045368b7eafd0c4d88e9ca1e784a1ce8b2e0fe464511c51e2d47557db18be55542a94c6b722c952040509ce2a8e093186ae257f51b64b20912de0c06c5742be77b9bba055e0b51f8e53882a71db22f68d398e8919916781151214a814a6b66120df5bb10bbc65ae210ac5428f39d5346476d5c7d5f57648aa894b1e09333b1cfac8372012d2447eac0d96883ebf4ddc828ad0f8467596ccae0a157ced9abdc2eb333d33b638b319e777b76bc6fc44956950136430ce231a8c795c143b8d817aa3b30b9bcb137c3eb535deab8a45befd912050bb75a3b6c094c040313f53ac0ba040fac7662c86ae85f90a5d53c7f6f93d92c1f7f1807dc7cedf46ceba90619784d480cd6c1ba5a2a17a1bf0fe5865e79dddb3288bc8ce8718f287bfa5770fcb2bd42394620839a0880d7229eb3648b6f5ddc7120b6a22896884a7708a4d0ba7d75a6199a7a99b4990ad1bab7dc8bfd5ec8618219b91f78b6e2a648b2a1507acba7e0095ce4704090ac2c90f34a00afce59e546a0e818ff221050cde1f298638884d00a7de8c0cf00fa432c166c69e31333e75ab4e9b546e0b5b829c67633eb4c412d9eaf2748900b42f7e23b3f26935bef9fbf213318f5b22663f2c10b94e3ca112ac797cd42456ec962607eb8286be80cf779237fb28341486dd7918eec9d35d259f7780441f69c180c15117920c4eaf177736246aee13e39765c79207f4d67962ccda032edf9db64fa2016945a130060ac1951a0c9716e9a23c78447b26e0334d446ccef48ff80bf872f2640b70f8c3a24b0", 0xe9c}], 0x1, 0x0) 21:13:26 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) pwritev(r0, &(0x7f0000003300)=[{&(0x7f0000002300)="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", 0x1000}], 0x1, 0x0) 21:13:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x20a, 0x0, 0x400000b0], [0xc1]}) r4 = dup2(r3, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:13:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCFLSH(r1, 0x80047437, 0x70a000) [ 522.252642] kvm [14543]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 21:13:26 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000180)={0x7, 0x1, 0x4, {0x7, 0x4, 0x290, 0x400}}) r0 = socket(0x80000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) [ 522.335177] kvm [14543]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 21:13:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0xcf) setsockopt$inet_mreqn(r1, 0x0, 0x22, 0x0, 0x0) 21:13:28 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c63, 0x10000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cpuset\x00') read$alg(r0, 0x0, 0x0) 21:13:28 executing program 0: 21:13:28 executing program 4: 21:13:28 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x100000000000082, 0x0) io_setup(0xf14, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfffffef7}]) 21:13:28 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 21:13:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbbb, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x3, 0x3, 0x7}, 0xb8, 0x576, 0x6480}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000004c0)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x8, 0x4800) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) socket$inet(0x2, 0xf, 0x7) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xdf, 0x200) 21:13:28 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f0412fe01b2a4a280930a060b7700a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 21:13:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x1000000200000581) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r2, &(0x7f0000000040)={0x1}, 0x32f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000300)={0x223, @time={0x0, 0x1c9c380}}) 21:13:28 executing program 1: socketpair$unix(0x1, 0x1000100000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x4, 0x0) fcntl$setpipe(r2, 0x408, 0x0) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYPTR64], 0x8) [ 524.408828] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 524.416644] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 21:13:28 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xdf, 0x200) 21:13:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=""/70, &(0x7f00000000c0)=0x46) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x9, 0xffff}}, 0x30) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x5, &(0x7f0000000200)=0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000003c0), 0x0) io_getevents(r2, 0x8001, 0x1, &(0x7f0000000240)=[{}], &(0x7f0000000280)={0x0, 0x989680}) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180)={0xf316, 0x0, 0x0, 0x5, 0x9}, 0x14) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000040), 0x4) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2a, {0x700, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) fstat(r3, &(0x7f0000000680)) 21:13:28 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 21:13:28 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001d008107e00f80ecdb4cb9d9056319041a000f00000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 21:13:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000013d000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) 21:13:29 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 525.872260] net_ratelimit: 2089 callbacks suppressed [ 525.872293] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 525.890012] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.902584] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.915140] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.929803] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.943415] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.957091] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.969569] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 525.983279] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 525.995819] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) 21:13:32 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) tkill(r0, 0x15) 21:13:32 executing program 4: pwritev(0xffffffffffffffff, &(0x7f00000016c0), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x800, 0x40) execveat(r1, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000300)='\'cgroup,#em1\x00'], &(0x7f00000004c0)=[&(0x7f0000000380)='!.+trusted\x00', &(0x7f00000003c0)='filter\x00', &(0x7f0000000440)='security\x00', &(0x7f0000000480)='6\x00'], 0x5fae65e3768e9d3f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fsetxattr$security_evm(r0, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x7, 0x0, 0x12, 0x9, 0x52, "6ca718851a074138622ea39b9d8366f68c1a9b87f8354faa5fdb86a782fcfbdb8f86005eba5af7b133c51c9c9d74f368d7565523513eca8c5cfa022e0c29d5687346bbb1bc4f404142ea1827029cda7d7c84"}, 0x5c, 0x1) connect$netlink(r2, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) signalfd(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x600, 0x91) 21:13:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x10e) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") connect$unix(r1, &(0x7f00000002c0)=@abs={0x1}, 0x3a) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000200)) 21:13:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0)=0x4, 0x12) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 21:13:32 executing program 5: r0 = socket(0x40000000002, 0x3, 0x800000000000002) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00\x00\a\x00', 0x10) sendto$unix(r0, 0x0, 0x3d4, 0xfffffffffffffffc, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) 21:13:32 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 21:13:32 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000001c0)={0xfffffffdfffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x31, &(0x7f0000000040)={0x0, 0x0, 0x4fffd}) rt_sigtimedwait(&(0x7f0000000000)={0x7fffffffffffff26}, &(0x7f0000a72ff0), 0x0, 0x8) 21:13:32 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x3) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 21:13:32 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000080)=0x8) dup(0xffffffffffffff9c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r3, 0x2, 0x3}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'crct10dif-arm64-ce\x00'}}, &(0x7f0000000340)="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", 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x7e) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1}, 0x2) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x0, 0x0, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@empty, @in6=@ipv4={[], [], @remote}}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000ac0)=0xe8) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 21:13:33 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 21:13:33 executing program 3: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) [ 530.882795] net_ratelimit: 2861 callbacks suppressed [ 530.882831] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 530.900573] bridge0: received packet on veth1_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 530.914361] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 530.926897] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 530.939533] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 530.953031] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 530.967787] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 530.980365] bridge0: received packet on veth1_to_bridge with own address as source address (addr:12:9b:1b:17:70:c7, vlan:0) [ 530.992974] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 531.019721] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) 21:13:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) tkill(r0, 0x15) 21:13:35 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x8000, 0x8000}, &(0x7f0000000280)=0x14) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x403) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000040)) r2 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000640)={'irlan0\x00', {0x2, 0x4e21}}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000480)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x10f, 0x0, &(0x7f00000004c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) request_key(&(0x7f0000001840)='user\x00', &(0x7f0000001880)={'syz', 0x2}, &(0x7f00000018c0)='Y\x00', 0xfffffffffffffffe) keyctl$link(0x8, 0x0, 0x0) ioctl$void(r4, 0xc0045c79) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x4}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f00000004c0)=[&(0x7f000000f000/0x2000)=nil, &(0x7f0000009000/0x4000)=nil], &(0x7f00000005c0)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:13:35 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000080)=0x8) dup(0xffffffffffffff9c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r3, 0x2, 0x3}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'crct10dif-arm64-ce\x00'}}, &(0x7f0000000340)="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", 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x7e) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1}, 0x2) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x0, 0x0, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:13:35 executing program 3: bind$alg(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) syz_genetlink_get_family_id$tipc2(0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000480)=""/112) write$binfmt_aout(r2, &(0x7f0000000840)=ANY=[@ANYBLOB="0600000042db00570000000000ffff0044dba54451a6f86c40e429a7ad60f9ee1a91f7a20c718f48d7c033"], 0x2b) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)) fcntl$lock(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) get_thread_area(&(0x7f0000000180)={0x0, 0x0, 0xffffffffffffffff, 0x8, 0x10000, 0xfffffffffffffc01, 0x8, 0x5, 0x1, 0x2}) pwrite64(r1, &(0x7f0000000780)="046f833f7794ee5cb41777e026f48737b64ac909", 0x14, 0x0) 21:13:35 executing program 1: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) ptrace$setregset(0x4209, r1, 0x20000004, 0x0) 21:13:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000fb0200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) [ 531.766389] ptrace attach of "/root/syz-executor.1"[10539] was attempted by "/root/syz-executor.1"[14698] [ 531.856722] ptrace attach of "/root/syz-executor.1"[10539] was attempted by "/root/syz-executor.1"[14708] 21:13:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000013d000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) 21:13:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) exit_group(0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000001c0)=0xff) getsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f0000000240)={@local, @rand_addr, @local}, &(0x7f0000000440)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e22}, {0x2, 0x4e1d, @dev}, {0x2, 0x4e25, @loopback}, 0x45, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x2000000000003}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x50000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@multicast2}}, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c00)={'filter\x00'}, &(0x7f0000000480)=0x78) ioctl$TCSBRK(r3, 0x5409, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000040)=0xca9, 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00004d2000/0x4000)=nil, 0x4000, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) 21:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rfkill\x00', 0x0, 0x0) 21:13:36 executing program 0: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000080)=0x8) dup(0xffffffffffffff9c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000001c0)={r3, 0x2, 0x3}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'crct10dif-arm64-ce\x00'}}, &(0x7f0000000340)="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", 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x7e) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) recvmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/8, 0x8}], 0x1}, 0x2) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x0, 0x0, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 21:13:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getrandom(0x0, 0x318, 0x0) getpeername(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) 21:13:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, &(0x7f00000001c0)=0xdf, 0x200) 21:13:39 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x6d) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) mknodat(0xffffffffffffffff, 0x0, 0x0, 0xffffffff) accept4(r1, 0x0, 0x0, 0x80800) 21:13:39 executing program 4: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x9, 0x0, 0x0) eventfd(0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 21:13:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@loopback}}, 0xe8) 21:13:39 executing program 5: memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000200)={0x3, 0x0, 0x8, {r6, r7+10000000}, 0x80, 0x1}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r8 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r8, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r8, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r4, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x2200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) 21:13:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 535.449090] bridge0: port 3(veth1_to_bridge) entered disabled state [ 535.456157] bridge0: port 2(bridge_slave_1) entered disabled state [ 535.463522] bridge0: port 1(bridge_slave_0) entered disabled state 21:13:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:13:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000), 0x10) socket$inet(0x2, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') sendfile(r0, r1, 0x0, 0x200) 21:13:40 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x5}) 21:13:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) write$P9_RSTATu(r0, 0x0, 0x0) 21:13:40 executing program 3: socket$inet6(0xa, 0x1000000000005, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x1d}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000400)=0x8) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x890}, 0x0) getpeername$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0xffffffffffffff90) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f00000006c0)={{0x0, 0x7, 0x0, 0x0, 'syz1\x00', 0xb28}, 0x1, [0xfffffffffffffffb, 0x4, 0x8000, 0x1, 0x6, 0x0, 0x8, 0xfffffffffffffffa, 0x8, 0x0, 0x0, 0x77, 0x1000, 0x3, 0x0, 0x480000000000, 0x8000, 0x7f, 0x100000000, 0x0, 0xfa1b, 0x0, 0xff, 0x7fff, 0x10001, 0x0, 0xffffffff, 0x100, 0x8001, 0x9, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x9, 0x80, 0x8, 0x0, 0x0, 0x7fffffff, 0x6e7, 0x2, 0x0, 0xffffffffffff7fff, 0x29, 0x0, 0x0, 0xffffffff, 0x30, 0x7, 0x1f, 0x0, 0x9, 0x3, 0x0, 0x0, 0x5b4f, 0x1f1, 0x0, 0x0, 0x6, 0x3, 0x0, 0x80000001, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x6, 0x0, 0x0, 0x80, 0x0, 0x0, 0x8, 0x0, 0x9, 0x8, 0x0, 0x8, 0x9, 0xcf, 0x2c4eabb6, 0x9, 0x0, 0x4, 0x0, 0x91, 0x9, 0x54f7, 0x4, 0xfffffffffffffff7, 0x0, 0x3, 0x0, 0x7fffffff, 0x10001, 0x0, 0x269d, 0x8, 0xee2b, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1, 0x440, 0x5], {0x77359400}}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 21:13:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ppoll(&(0x7f0000000200)=[{r0, 0x10}, {r2, 0x40}, {r1, 0x8000}, {r0}], 0x4, &(0x7f0000000080), &(0x7f0000000280)={0x10000}, 0x8) 21:13:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xd6840, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 21:13:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0x10000000000ec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000002f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:13:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 21:13:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) write$cgroup_int(r2, &(0x7f00000003c0), 0x12) [ 537.750110] device veth1_to_bridge left promiscuous mode [ 537.756447] bridge0: port 3(veth1_to_bridge) entered disabled state [ 537.796117] device bridge_slave_1 left promiscuous mode [ 537.802277] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.854267] device bridge_slave_0 left promiscuous mode [ 537.860383] bridge0: port 1(bridge_slave_0) entered disabled state 21:13:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0}) 21:13:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000200)=""/11, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r3 = syz_open_pts(r0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)) 21:13:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffab, &(0x7f0000000000)) 21:13:42 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f0912fe01b2a4a280930a060a7700a84306910000000b00020035000c00060000001900150002000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) 21:13:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00E\xab\xcbw\x83.\xf3\x8a\xf6\xb3\xac\xfe\x9ek9\xcd\"\x84\x18/~[{\xfb\xc2\t}\xaaCSM^Z\x98\x0eZ\xfca5b\xd6\x92\a\xd6*\xd8v\xd0\xb1\x00=k|\xf1P\xbf\x17\x1b\x8f\xd6LT`V\\\xaeuJ[:\xcd<\xa1L\xec\x9fU\xe9\x14_g=\xfc\x7f\xbd-\xb2\xfa\xee\xe3\a~\x90\xd4\x90\a\x83\x81\xac\x1bWE_\x05;\xefk\x1e\xed:\x90\xc1\xba\x96\xde\xfac\xf0\'&:dn`\xe8\xa6-\x1dh\xb07#T\xa6\xa3\x9c\x91_jM@\x06\x8c\xf5\xbb\x81G\xb9\xa9\x8b\xf3\x8f\xa2\xee', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000003c0), 0x12) 21:13:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) semget(0x2, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) delete_module(0x0, 0x200) r3 = pkey_alloc(0x0, 0x2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$CAPI_GET_SERIAL(r4, 0xc0044308, &(0x7f00000004c0)=0x1) pkey_free(r3) r5 = dup2(r0, r2) getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000040)) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@local, @in=@remote, 0x4e20, 0x40, 0x4e21, 0x6, 0xa, 0x80, 0x80, 0x3a, r6}, {0xc2c, 0x7a1445fd, 0xedd, 0x0, 0x81, 0xae, 0x6, 0x2}, {0x8, 0x0, 0x20, 0x8}, 0xb2, 0x6e6bb6, 0x0, 0x1, 0x3, 0x1}, {{@in, 0x4d4, 0xb42aae4972c091c9}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x3506, 0x3, 0x2, 0x6, 0x2, 0x8, 0x8}}, 0xe8) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getgid() sync_file_range(0xffffffffffffffff, 0x3, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x7a00000000000000) [ 538.512528] ================================================================== [ 538.520139] BUG: KMSAN: uninit-value in gue6_err+0x646/0x1130 [ 538.526063] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.0.0+ #17 [ 538.532397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.541768] Call Trace: [ 538.544394] dump_stack+0x173/0x1d0 [ 538.546697] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 538.548054] kmsan_report+0x131/0x2a0 [ 538.548090] __msan_warning+0x7a/0xf0 [ 538.548121] gue6_err+0x646/0x1130 [ 538.548181] ? fou6_build_header+0x640/0x640 [ 538.548267] __udp6_lib_err+0x18d0/0x2590 [ 538.548345] udpv6_err+0x118/0x130 [ 538.556070] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.5'. [ 538.559612] icmpv6_notify+0x462/0x9f0 [ 538.563705] IPv6: Can't replace route, no match found [ 538.566973] ? udpv6_rcv+0x70/0x70 [ 538.600261] icmpv6_rcv+0x18ac/0x3fa0 [ 538.604310] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 538.609596] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 538.614917] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 538.620146] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 538.624416] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 538.629458] ip6_input+0x2b6/0x350 [ 538.633041] ? ip6_input+0x350/0x350 [ 538.636797] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 538.642015] ip6_rcv_finish+0x4de/0x6d0 [ 538.646030] ipv6_rcv+0x34b/0x3f0 [ 538.649529] ? local_bh_enable+0x40/0x40 [ 538.653631] process_backlog+0x756/0x10e0 [ 538.657826] ? ip6_rcv_finish+0x6d0/0x6d0 [ 538.662019] ? rps_trigger_softirq+0x2e0/0x2e0 [ 538.666643] net_rx_action+0x78b/0x1a60 [ 538.670679] ? net_tx_action+0xca0/0xca0 [ 538.674776] __do_softirq+0x53f/0x93a [ 538.678625] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 538.683849] ? ksoftirqd_should_run+0x30/0x30 [ 538.688379] run_ksoftirqd+0x26/0x50 [ 538.692122] smpboot_thread_fn+0x4d0/0x9f0 [ 538.696407] kthread+0x4a1/0x4e0 [ 538.699806] ? cpu_report_death+0x190/0x190 [ 538.704143] ? schedule_tail+0x1b2/0x410 [ 538.708235] ? kthread_blkcg+0xf0/0xf0 [ 538.712145] ret_from_fork+0x35/0x40 [ 538.715882] [ 538.717514] Uninit was created at: [ 538.721073] kmsan_internal_poison_shadow+0x92/0x150 [ 538.726199] kmsan_kmalloc+0xa6/0x130 [ 538.730014] kmsan_slab_alloc+0xe/0x10 [ 538.733915] __kmalloc_node_track_caller+0xe9e/0xff0 [ 538.739035] __alloc_skb+0x309/0xa20 [ 538.742802] alloc_skb_with_frags+0x186/0xa60 [ 538.747331] sock_alloc_send_pskb+0xafd/0x10a0 [ 538.751932] sock_alloc_send_skb+0xca/0xe0 [ 538.756187] __ip6_append_data+0x42ed/0x5dc0 [ 538.760621] ip6_append_data+0x3c2/0x650 [ 538.764706] icmp6_send+0x2dc7/0x3c30 [ 538.768535] icmpv6_send+0xe5/0x110 [ 538.772185] ip6_link_failure+0x5c/0x2c0 [ 538.776272] ndisc_error_report+0x106/0x1a0 [ 538.780614] neigh_invalidate+0x359/0x8e0 [ 538.784775] neigh_timer_handler+0xdf2/0x1280 [ 538.789282] call_timer_fn+0x285/0x600 [ 538.793182] __run_timers+0xdb4/0x11d0 [ 538.797081] run_timer_softirq+0x2e/0x50 [ 538.801155] __do_softirq+0x53f/0x93a [ 538.804962] ================================================================== [ 538.812351] Disabling lock debugging due to kernel taint [ 538.817810] Kernel panic - not syncing: panic_on_warn set ... [ 538.823719] CPU: 0 PID: 9 Comm: ksoftirqd/0 Tainted: G B 5.0.0+ #17 [ 538.831447] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.840829] Call Trace: [ 538.843460] dump_stack+0x173/0x1d0 [ 538.847124] panic+0x3d1/0xb01 [ 538.850387] kmsan_report+0x29a/0x2a0 [ 538.854234] __msan_warning+0x7a/0xf0 [ 538.858076] gue6_err+0x646/0x1130 21:13:42 executing program 5: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f00000004c0)={0x40000000000002, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 21:13:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000240)="0adc1f123c40a4c388b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00,\x1c\xf0\xb3', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000300)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000140)={r2}) [ 538.861688] ? fou6_build_header+0x640/0x640 [ 538.866226] __udp6_lib_err+0x18d0/0x2590 [ 538.870496] udpv6_err+0x118/0x130 [ 538.874088] icmpv6_notify+0x462/0x9f0 [ 538.878036] ? udpv6_rcv+0x70/0x70 [ 538.881624] icmpv6_rcv+0x18ac/0x3fa0 [ 538.885491] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 538.890763] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 538.896094] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 538.901325] ? icmpv6_sk_exit+0x2c0/0x2c0 [ 538.905528] ip6_protocol_deliver_rcu+0xb5a/0x23a0 [ 538.910580] ip6_input+0x2b6/0x350 [ 538.914177] ? ip6_input+0x350/0x350 [ 538.917928] ? ip6_protocol_deliver_rcu+0x23a0/0x23a0 [ 538.923224] ip6_rcv_finish+0x4de/0x6d0 [ 538.927248] ipv6_rcv+0x34b/0x3f0 [ 538.930770] ? local_bh_enable+0x40/0x40 [ 538.934876] process_backlog+0x756/0x10e0 [ 538.939082] ? ip6_rcv_finish+0x6d0/0x6d0 [ 538.943273] ? rps_trigger_softirq+0x2e0/0x2e0 [ 538.947915] net_rx_action+0x78b/0x1a60 [ 538.951975] ? net_tx_action+0xca0/0xca0 [ 538.956069] __do_softirq+0x53f/0x93a [ 538.959909] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 538.965134] ? ksoftirqd_should_run+0x30/0x30 [ 538.969662] run_ksoftirqd+0x26/0x50 [ 538.973405] smpboot_thread_fn+0x4d0/0x9f0 [ 538.977698] kthread+0x4a1/0x4e0 [ 538.981091] ? cpu_report_death+0x190/0x190 [ 538.985434] ? schedule_tail+0x1b2/0x410 [ 538.989542] ? kthread_blkcg+0xf0/0xf0 [ 538.993484] ret_from_fork+0x35/0x40 [ 538.998075] Kernel Offset: disabled [ 539.001713] Rebooting in 86400 seconds..