[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 68.117279][ T30] audit: type=1800 audit(1561896365.173:25): pid=10729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 68.141357][ T30] audit: type=1800 audit(1561896365.193:26): pid=10729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 68.174426][ T30] audit: type=1800 audit(1561896365.233:27): pid=10729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.164' (ECDSA) to the list of known hosts. 2019/06/30 12:06:19 fuzzer started 2019/06/30 12:06:25 dialing manager at 10.128.0.26:40639 syzkaller login: [ 88.405157][T10890] ld (10890) used greatest stack depth: 53640 bytes left 2019/06/30 12:06:25 syscalls: 2347 2019/06/30 12:06:25 code coverage: enabled 2019/06/30 12:06:25 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/30 12:06:25 extra coverage: enabled 2019/06/30 12:06:25 setuid sandbox: enabled 2019/06/30 12:06:25 namespace sandbox: enabled 2019/06/30 12:06:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/30 12:06:25 fault injection: enabled 2019/06/30 12:06:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/30 12:06:25 net packet injection: enabled 2019/06/30 12:06:25 net device setup: enabled 12:08:38 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$vsock_dgram(r2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, 0xffffffffffffffff, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 221.866981][T10893] IPVS: ftp: loaded support on port[0] = 21 [ 221.994280][T10893] chnl_net:caif_netlink_parms(): no params data found [ 222.044771][T10893] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.052185][T10893] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.060853][T10893] device bridge_slave_0 entered promiscuous mode [ 222.070422][T10893] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.077814][T10893] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.086875][T10893] device bridge_slave_1 entered promiscuous mode [ 222.117291][T10893] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.128672][T10893] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.157776][T10893] team0: Port device team_slave_0 added [ 222.166506][T10893] team0: Port device team_slave_1 added [ 222.466147][T10893] device hsr_slave_0 entered promiscuous mode [ 222.723178][T10893] device hsr_slave_1 entered promiscuous mode [ 222.888756][T10893] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.896167][T10893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.903849][T10893] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.911079][T10893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.977950][T10893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.995978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.008000][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.017698][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.029209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 223.051218][T10893] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.065109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.074812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.083667][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.090859][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.131888][T10893] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.142611][T10893] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.157216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.166536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.175453][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.182706][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.195290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.205190][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.214832][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.224292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.233651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.243064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.252353][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.261255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.270639][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.279661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.293619][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.302148][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.331200][T10893] 8021q: adding VLAN 0 to HW filter on device batadv0 12:08:40 executing program 0: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8f) 12:08:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xcfd2, 0x80) splice(r1, &(0x7f0000000480), r2, &(0x7f00000004c0), 0x41, 0xb) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x45, "dd969485532e5c8dac2c2bbb8afa43bfd0ccbb6f5e72a96a8b0d382f40315e70694021c27b4db30d0bd06a1f164f8fb00853a4cd23d7b56b2ee05908e858b5eec1046ab5c0"}, &(0x7f00000000c0)=0x4d) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000440)={0x5, 0xffffffffffffffff, 0x7}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e22, 0x4ad27187, @ipv4={[], [], @broadcast}, 0x6}}, 0x6, 0x800, 0x4, 0x2, 0xa}, &(0x7f0000000100)=0x98) fcntl$setlease(r0, 0x400, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000240)=0x3, &(0x7f0000000280)=0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000400)=@get={0x1, &(0x7f0000000300)=""/214, 0x9}) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000002c0)={0x7fffffff}) 12:08:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r1 = fcntl$getown(r0, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r0, 0x0, 0x9, &(0x7f0000000140)='loginuid\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r0, 0x0, 0x8, &(0x7f0000000100)='selinux\x00', r2}, 0x30) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3600000003004d000000000000000000000000000000000015000000000000006e6f6465762665746831736563757269747947504c00"], 0x36) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r3, 0x28}) 12:08:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) epoll_create1(0x80000) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000001c0)={0x7ff, 0x5, 0x2, 0x99, &(0x7f00000000c0)=""/153, 0xbb, &(0x7f0000000240)=""/187, 0x36, &(0x7f0000000180)=""/54}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4ef27f454c4600000033006c00000000000000000107050500000000000038000000000000000000000000002000"/56], 0x38) 12:08:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)=0x0) sched_getattr(r1, &(0x7f00000002c0), 0x30, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000380)="c0dca5055e0bcfec7be070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x1af}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000700000002000000e0000001000000f5000000000800120002000200000000000000000030004a3e02010000ff3f567b000000200200000000152c0000000000000000010a0014bb00000000000000000000000003000500000000000200"/128], 0x80}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x400, 0x141100) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000140)=r3) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400024c, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r5 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f0000000240)={r3, r3, 0x3}) connect(r0, &(0x7f0000000300)=@ethernet={0x1, @dev={[], 0x22}}, 0x80) 12:08:41 executing program 0: syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x400000102) r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7ff) connect$inet(r1, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xca, &(0x7f0000000140), &(0x7f0000000080)=0x4) 12:08:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008911, &(0x7f0000000000)="7b13b8087743bbf271") keyctl$setperm(0x5, 0x0, 0x36b9383ab8c20aa4) sendfile(r0, r0, &(0x7f0000000040), 0x1) 12:08:41 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) sendfile(r1, r2, &(0x7f0000000000)=0x50, 0x3) 12:08:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000000100)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa4fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d0edf014fe8f2e0aca5853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd", 0x5c1, 0x3, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000d80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000008bf4723800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd40250700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083430000000000000000000000000000000000000000000000000000000000004fce879eec382ecd893e2857290000000000000000000000000000000000000000000000000000000000000000000000000000000000850000000000"], 0x339) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0xa, "0922e4f8a7a346c02a5c3f9f375d04157be7431873cdb4330a2ab72c5a2fe978d4fd0a023bfe0bddd7f5aa769ea2776fe787e9e9457eac2c935ae965ebc44b3c0f74e7f13ee416dad73a882c572bcfd89df8e2dd39b39721b90472e890a1dce4159cbdc6056a46e1f1b615a16da2d2bf5b6708ba86ba02e8cdf3015e8b2b72353ab51a8d9301cba2b0c16329703eea848bd2a1f75aa7e9049cdc8f694b41c3e234ae9372e66f492117e21340d1"}, 0xb8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x37c, 0x0, 0x0, 0x0) 12:08:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x6bd1bff99f56b8ac, 0xffffff9b) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020bd90102000000000053511c3b2da3"], 0x10}}, 0x0) r2 = gettid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x100000000, &(0x7f00000000c0)=""/13) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0xe0, 0x4) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 12:08:42 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x3}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002180)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/4096, 0x1000}, {&(0x7f00000020c0)=""/159, 0x9f}], 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000021c0)=[@timestamp], 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002240)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000002340)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000002400)={&(0x7f0000002200), 0xc, &(0x7f00000023c0)={&(0x7f0000002380)=@gettclass={0x24, 0x2a, 0x400, 0x70bd28, 0x25dfdbfb, {0x0, r1, {0x0, 0x1}, {0x7, 0xfff7}, {0x0, 0xd}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) socket$nl_crypto(0x10, 0x3, 0x15) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002440)='/dev/sequencer\x00', 0x240000, 0x0) syz_open_dev$vivid(&(0x7f0000002480)='/dev/video#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000024c0)={0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000002500)={0x0, 0x11, "467f924d8886106fe9ab4ddb57c7157a27"}, &(0x7f0000002540)=0x19) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000002580)={r4, 0x6}, 0x8) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r5 = creat(&(0x7f00000025c0)='./file0\x00', 0x20) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x3) lsetxattr$trusted_overlay_redirect(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)='trusted.overlay.redirect\x00', &(0x7f0000002680)='./file0\x00', 0x8, 0x1) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000026c0)={r3, 0x1}) chdir(&(0x7f0000002700)='./file0\x00') openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002740)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x2) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000002780)=0x5, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000027c0)={r4, 0x5}, 0x8) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f00000028c0)={0x0, &(0x7f0000002800)="086bec5da33c78915e3463ff1aa861ea91612180c992aaff660b9dd3f4c3f8c127b3aaeb26e9550c97d400ceb1efb42568a689697995d7de851060cb9022d837b8072c37021896b3d38d9109b410ce1eec557ec8a905235f8197efa248b581bafc87bb3ad19aba2c536b53cff0f08110b67b0834341c6c2eaa06f567cacdfc907465c0ce36d6ed60dddf68"}) sendto(r2, &(0x7f0000002900)="8fa15605cfbd354973f04d8c9adeb8f5e0bbeee94e682a364e8f3dc88dfba77f9e0df6cfcd3e3335cbf2951c56ed8ef1812a131f72f3371e96d02cf7457af183fed5382a06314122eebb31c85e6d7e", 0x4f, 0x40000, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000002980)=r4, 0x4) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f00000029c0)=""/12) openat$capi20(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/capi20\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000002a40)=[@in6={0xa, 0x4e21, 0x401, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffffffff0000}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x80000000, @remote, 0x1ff}, @in6={0xa, 0x4e21, 0x8, @empty, 0x5b11}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e23, @remote}], 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000002b00)={0xa88, 0x1, 0x8, 0x0, 0xfffffffffffffff9, 0x62, 0x5, 0x7fffffff, r4}, &(0x7f0000002b40)=0x20) r6 = add_key$user(&(0x7f0000002b80)='user\x00', &(0x7f0000002bc0)={'syz', 0x0}, &(0x7f0000002c00)="2abcc9b89ae49b543e7b64368b1cc89a959a932f3c511565d24bb70647f27de8504c74b2e6ac99ec4438e112bf3619b686374123641e65abdfd36a448c27956855588ec1181ab459331f1070bd5f6b78de0a77974ffd9e72504ff19980f40aefadd29f5a573f0429e5e127a865925efc7a4200f3edb3d9ef3e13aa83206de7ccf0febf7c941d156bec0d0d832a1e", 0x8e, 0xfffffffffffffffe) r7 = request_key(&(0x7f0000002d00)='rxrpc_s\x00', &(0x7f0000002d40)={'syz', 0x1}, &(0x7f0000002d80)='/dev/full\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r6, &(0x7f0000002cc0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '', 0x20, 0x7fff}, 0x28, r7) 12:08:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x200000) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000080)) accept4$unix(r3, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) 12:08:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000080)=0x1) 12:08:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0), 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) r1 = dup(r0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0xfffffffffffffffd, 0x0, 0xc000000000}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 225.590808][T10969] IPVS: ftp: loaded support on port[0] = 21 [ 225.716193][T10969] chnl_net:caif_netlink_parms(): no params data found [ 225.767647][T10969] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.775002][T10969] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.783831][T10969] device bridge_slave_0 entered promiscuous mode [ 225.793411][T10969] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.800655][T10969] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.809496][T10969] device bridge_slave_1 entered promiscuous mode 12:08:42 executing program 0: set_mempolicy(0x8001, &(0x7f0000000200)=0x80000003, 0x3f) set_mempolicy(0x0, 0x0, 0x2000000) [ 225.838694][T10969] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.851013][T10969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.892035][T10969] team0: Port device team_slave_0 added [ 225.905414][T10969] team0: Port device team_slave_1 added 12:08:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) msgget(0x2, 0x40) setsockopt$inet6_int(r0, 0x29, 0x40000800000018, &(0x7f0000000140)=0x6ff, 0xfefa) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e32, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000b40)=[{0x6, 0x0, 0x0, 0xd90}]}, 0x10) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000200)="5c3074d8117f8aabc0ac12643b97d7596531db5260f70ee5b5e7c892a9c5ef4cd6e1d4511d17100c3f620c644344ab0d991fd98484bcbab76131f3396191c1c119517cd8d934bef4768e62d1e1f5cbaa3d419bad6b06436eeac3ca1ac661e196a315463bfdad2a1a2540506a09dbf6bd82bc9bdf3bdaae64ce2a721ccb521f340ef3630bf62cafb6b1ecf64b2bf16794da7a078f11a75699398537abb7f0be97dab9065e750a882212eb5ea5d11cfa5baeba8f03784d885bd5ad01ee10141695952dd8fa7e0672e48f2e31bd23f2b6bd3c21d0af55e821c142547c9ba3ed332bf25e84d36df1ff0f3b240aab5867d9bb303ddb76ee5e92a78f309d97ee25840bcb70a62aa0df79c82cf4a0e0de07d4fc3aba4734e834c36896dcf9027af0e674bc34f31419cb493217872709e216e572f9974f9a0dde7d16aea45210d7a66177e2dc68df903162309183302c6fbd8a0351e846524e7c555a2a84f09aa84548dfbf67109cd54d677d0991f0aabfed75310eb9674288eddb005ca20a7acb0dfba07c6c5e79628fb9e71234d93b063734775e71b8696e9b427ee76a2df53eabe6f30088636c4facbc1080507c259a36d306d653e551cf05f7fcd66c534d6fe3dd281977e70048824ca7d3e49d495048d2f9a29465984a0bb94940534664bee50c08650c7a5de27a1aabadab38cdd7f1be3513af11397df8445d581586da361ffcebd6f9d28559785311ca7047c53aa2933ab5655ff183104a7f6c7d196a2c848613ecb0c7d08053f8887d9f0bd12649544dad83d6337808fbe1476b9db858fbfa45f8c5751d4106941bef0ba6b81afe4804e0fd15fa8b6ab8ba9a1970b9bb8797e733c6c058d2d92716063de92c327f9ead119bb97094e4331c64d2239a70ae394b12e30a855999f91a6268074ebf761b95bf56f1e3351d461a18066e3bccc7f84ec9da49929e2d8fb90c4a3c0eea095624349c36ce73931ba6d34a6a43877bcc761b1d8fe2fffa201d3c26d75c2965a060e4b45623daf6e71bd14601689c6f7de1ed06a05bc4f9c16a36369f71562579e7836c9b8b0539145330e457f0be958898ee1a0d8744061a5748b7bb58f7307baaa566fd4ad2e1d328bfcb5f58da503828678e5fdef7f5f5d9ae9d3b3c5de342c235bc5f1cb8a1143bddfa3aafbe5a7546ab32564424771737065116f51f32b62a83d43b637cd3ae244c8da394de9f0913758627b6da0433e4af3bf94ec08f84d2a17bfaa98c9541bdf20040641c18f45ae104afd33cdd164aa38bdb06b1562133e2627d1763d7afa7bfb579dff420edfd7228358115984dd89e4832def857cb4a36102c980ef387ba3efde5e55432e9158b44390b1cda102437c4f52a30fcaddb2f825f17cfdafa7cc047a0a26a25061dcd432eb9b294ddf94fab8108a0d1e7db52a5700ff70778a9d5632cdd1d3c187a70e6d9ea37c14994a4ad0af126929b5eecd46cdd8c3b02f0c39b042a3cd55894228c6745cd1f89a60d5c15afa1ad4adabdcc26a9e9b13f352cf402f9226aeba7ceaf1a4296d24dc1e716c811a07d8f89f6bd6bd43c69d4704d8c2c4d151c1d8d24555a95dbcfe578949352dd3771d9be79d478abc624839f62c8a625d347a37083684b7bfc851ebf5cfed166ae7166a1deb83728db38bf5db541433402ab9b1af85780bf1ef8f29fb3656e93dd3c25cdfa8723c0eccd52e8f10e01ed66903eff10f768ff7135098ef7282a1765f2e0fab045b5cdef50f674f75b5f66d96a47bfbe3907b9b0c9f55de5c895601885bac574be2664d6f8aff500bee64ed0991fb1b59b370e3d86c085f4127217e773604c16a6b54c7d53681cdf0ff0916df308b77b7bb76bd7ac583e169af82e90dd363d4978af423bb43a5aec0fc5b21f1e8e37e15d28eaa3aa1c756ccb65581e9b516f146a3a1f7baa267da63e0686a728157ea30444b0da57c01c2708e4247e90c6c2f421a02d77aef8a443f4ec2d2e6f9a404dd9b270a0bbfd313d9d0503081509d82d", 0x591}], 0x1}, 0x8081) sendto$inet6(r0, &(0x7f0000001340)="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", 0x7d0, 0x0, 0x0, 0x0) [ 225.996588][T10969] device hsr_slave_0 entered promiscuous mode [ 226.053394][T10969] device hsr_slave_1 entered promiscuous mode [ 226.219295][T10969] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.226625][T10969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.234306][T10969] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.241707][T10969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.315510][T10969] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.334252][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.355806][ T34] bridge0: port 1(bridge_slave_0) entered disabled state 12:08:43 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) r2 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000140)={0x557e8e920311d0b4}) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback={0x0, 0x7f000001}, 0x400}, 0x1c) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80400, 0x0) write$P9_RATTACH(r3, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x11, 0x4, 0x1}}, 0x14) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x8, @local, 0xe477}, 0x1c) [ 226.371348][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.394695][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 226.437193][T10969] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.464360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.473654][ T17] bridge0: port 1(bridge_slave_0) entered blocking state 12:08:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0xfff, 0x1, 0x8003, 0x4, 0x2, 0x9, 0xfffffffffffffbff, 0x2, 0x0}, &(0x7f00000006c0)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000700)={r2, 0x1f}, &(0x7f0000000740)=0x8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0xffffff99, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x118, 0x0, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000080), {[{{@arp={@local, @multicast2, 0xff, 0xffffff00, @mac=@broadcast, {[0x0, 0x0, 0xff, 0x0, 0xff]}, @mac=@link_local, {[0xff, 0xff, 0xff, 0xff, 0xff]}, 0x8001, 0x1, 0x2, 0x4, 0x7, 0x5768, 'ip_vti0\x00', 'netdevsim0\x00', {}, {}, 0x0, 0x190}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x5}}}, {{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xc98c, 0x1f}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000000c0)={0x0, 0x0}, 0x10) [ 226.480878][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.502365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.511167][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.518446][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 12:08:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x4}}, 0x18) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)) [ 226.576309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.585922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.595151][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.604425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.617727][T10969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.645896][T10969] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.656434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:08:43 executing program 0: r0 = epoll_create1(0x80000) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x0, 0x400, 0x7fffffffffffffff}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) epoll_create1(0x80000) 12:08:43 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x1, {0x20, 0x4, 0x7}}, 0x14) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0xfffffffffffffffc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'sit0\x00', 0x2100}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r0, r1, r0, r0, r1, r1, r1, r1, r0], 0x9) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0xc}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/34, 0x22}], 0x1) 12:08:43 executing program 1: unshare(0x400) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40040, 0x0) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000040)={0x5, 0x2, [0x1, 0x3, 0x6c49, 0x6, 0x8000], 0x66721acc}) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00005eaff6)='./control\x00', 0x4000004) inotify_rm_watch(r1, 0x0) 12:08:44 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = getpid() openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) syz_open_procfs(r1, &(0x7f00000001c0)='net/llc\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000001600)="af", 0x1}], 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x20002, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) tkill(r3, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={r5, 0x9}, &(0x7f0000000140)=0x8) 12:08:44 executing program 0: r0 = socket(0x2, 0x2, 0x0) shutdown(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x1ff000000000000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000eff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000000c0)={0x1}) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:08:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x7, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="6cb75889d8649ff0c011331f70439134", 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x40001c0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x38, r2, 0x23c, 0x70bd28, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x1c, 0x18, {0x4, @bearer=@l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}}}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000040)='systemself\x00', &(0x7f0000000080)='#wlan1mime_type\x00', &(0x7f00000000c0)='\x00', &(0x7f0000000100)='posix_acl_accessppp1/md5sum\x00', &(0x7f0000000140)='$\\+bdev%\\wlan1bdev@em0-&+(mime_typetrustedmd5sum\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='(em1selinuxem0\xf8\x00', &(0x7f0000000380)='mime_typeppp0&vmnet0{lo.(\x00'], &(0x7f0000000640)=[&(0x7f0000000440)='\x00', &(0x7f0000000480)='keyring%vmnet0\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)='lo#posix_acl_access]mime_type\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='eth1vboxnet1+ppp0[\x00', &(0x7f00000005c0)='em0\xeb]-ppp1+GPL,]\x00', &(0x7f0000000600)='-userlo(\x00']) 12:08:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x2, @broadcast}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r1) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendto(r0, &(0x7f0000000080)='1', 0x1, 0x1, 0x0, 0x0) 12:08:44 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x10000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x9a, "d5830ffffd5703c3d86b00bdc9ceb9eddf2974fbbd9ea7c99f8c83e79728cc87075d175fbacaa2a9f30e18761aabd876571d9d5685b9b20c33541e052db1ff39f7931371700e1cf3aa4403a5e8ba6000d0e91ea4b5e77d1889edf3bb1d974421832ef47908c8d325099d682aa8ce9c255e132d6aef52da382a557bb331e54f170952956ab6f05490e79050969c04c78ccc2830c00835584a27c8"}, &(0x7f0000000100)=0xa2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r1, 0x8}, &(0x7f0000000180)=0x8) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mremap(&(0x7f000000d000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 12:08:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x800) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000100)) syz_emit_ethernet(0x104, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @remote={0xac, 0x14, 0x24}, @local}, @dccp={{0x0, 0x0, 0x4, 0x60, 0x0, 0x0, 0x2, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0xa) [ 227.243601][T11023] mmap: syz-executor.1 (11023) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:08:44 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0xcb6, 0x4000) recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{&(0x7f00000013c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/192, 0xc0}, {&(0x7f0000002500)=""/58, 0x3a}, {&(0x7f0000002540)=""/38, 0x26}], 0x4, &(0x7f00000025c0)}, 0x7ff}, {{&(0x7f0000002600)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002680)=""/159, 0x9f}, {&(0x7f0000002740)=""/202, 0xca}, {&(0x7f0000002840)=""/47, 0x2f}, {&(0x7f0000002880)=""/24, 0x18}, {&(0x7f00000028c0)=""/121, 0x79}, {&(0x7f0000002940)=""/149, 0x95}, {&(0x7f0000002a00)=""/179, 0xb3}, {&(0x7f0000002ac0)=""/156, 0x9c}, {&(0x7f0000002b80)=""/214, 0xd6}], 0x9, &(0x7f0000002d40)=""/133, 0x85}, 0x5}, {{&(0x7f0000002e00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e80)=""/23, 0x17}, {&(0x7f0000002ec0)=""/161, 0xa1}], 0x2, &(0x7f0000002fc0)=""/13, 0xd}, 0x8000}, {{&(0x7f0000003000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000003080)=""/84, 0x54}], 0x1, &(0x7f0000003140)}, 0x22e}, {{&(0x7f0000003180)=@ipx, 0x80, &(0x7f0000004600)=[{&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/123, 0x7b}, {&(0x7f0000004280)=""/59, 0x3b}, {&(0x7f00000042c0)=""/84, 0x54}, {&(0x7f0000004340)=""/59, 0x3b}, {&(0x7f0000004380)=""/120, 0x78}, {&(0x7f0000004400)=""/112, 0x70}, {&(0x7f0000004480)=""/100, 0x64}, {&(0x7f0000004500)=""/222, 0xde}], 0x9}, 0x7ff}], 0x5, 0x12103, &(0x7f0000004800)) connect$packet(r0, &(0x7f0000004840)={0x11, 0xff, r1, 0x1, 0x4, 0x6, @random="13058342800e"}, 0x14) r2 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/213, 0xd5}], 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000100)={0x10, 0x389, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x48a898c5, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffa}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) [ 227.403564][T11029] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 227.443886][T11032] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 12:08:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)={0x174, r4, 0x402, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa000000000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2c9f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffbff}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x4080}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x138, 0x278, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000000), {[{{@arp={@empty, @multicast1, 0xffffffff, 0xff000000, @empty, {[0x0, 0xff, 0x0, 0x6d7b341e1baec779, 0xff]}, @empty, {[0xff]}, 0x3, 0x100000001, 0x8001, 0x57f, 0x9, 0x0, 'team_slave_0\x00', 'gre0\x00', {0xff}, {}, 0x0, 0x141}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x80000001, 0x6}}}, {{@arp={@broadcast, @remote, 0x0, 0xffffffff, @empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x100, 0x200, 0x94a, 0x2, 0x2, 0x80, 'ip6tnl0\x00', 'vcan0\x00', {0xff}, {}, 0x0, 0x4c}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev={0xac, 0x14, 0x14, 0x18}, @multicast1}}}, {{@arp={@multicast2, @loopback, 0xffffffff, 0x0, @mac=@dev={[], 0x22}, {[0xff, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0x0, 0xff]}, 0x3, 0x0, 0x7ff, 0x180, 0x9, 0x1, 'bcsf0\x00', 'bcsh0\x00', {}, {0xff}, 0x0, 0x10}, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x80, 0x6, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) setsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000100), 0x4) 12:08:44 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0xf2c2000000000000, 0x4000000000000000, 0x7, 0x200}, {0x2a3d, 0x1, 0x6, 0x6}, {0x4, 0x2, 0x7, 0x2}]}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 12:08:44 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f0000000940)='I\x00=', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002380)='/dev/ptmx\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000023c0), 0x8, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002400)='/dev/loop-control\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) eventfd(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002580)='/dev/hwrng\x00', 0x0, 0x0) eventfd2(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000004680)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da", 0x40) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x25) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 12:08:44 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000400000, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0xc0044d04, &(0x7f0000000080)) 12:08:44 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3d, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x5, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x80000, 0x82) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000140)={0x7, 0x0, 0x5c78, 0x80000, r1}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0xffffffff, 0x0, [], &(0x7f0000000000)=0x7}) [ 227.842688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 227.849006][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:45 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af04, &(0x7f0000002880)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 12:08:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20c00, 0x8) setsockopt$inet_int(r1, 0x0, 0x100000000000f, &(0x7f0000000080)=0x421, 0x48) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @dev, 0x1}], 0x1c) 12:08:45 executing program 1: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x101000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x80200) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000080)=0x80, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) sendfile(r0, r0, 0x0, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000140)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_hwaddr=@random="b5e380f977cd"}) 12:08:45 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0x40505331, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x92w\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000003c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r2 = dup(r0) mq_notify(r2, &(0x7f0000000080)={0x0, 0x26, 0x2, @tid=r1}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000000)='timers\x00') ioctl$int_out(r2, 0x2, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000580)={{{@in=@local, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in=@multicast1, @in=@empty}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) tkill(r1, 0x1000000000013) [ 228.110539][T11069] device eql entered promiscuous mode [ 228.319754][T11069] device eql entered promiscuous mode 12:08:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) poll(&(0x7f0000000280)=[{r0, 0x449}], 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x210000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x3, 0xffffffff, 0x0, 0x8, 0x8000, 0x3, 0x80000001, {0x0, @in6={{0xa, 0x4e24, 0x1000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff}}, 0xc0, 0x80, 0x80000001, 0x40, 0x80000000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r2, @in={{0x2, 0x4e24, @empty}}, 0x2, 0x5}, 0x90) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x4, 0x100, 0x1, {0x8, 0x7, 0x5, 0x5}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "d60700000000000000000032f101000080917149fd661837b011b15f24fc4d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000002}) 12:08:45 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) modify_ldt$write(0x1, &(0x7f0000000180)={0x1, 0x20001000, 0x400, 0x1, 0xf, 0x7f, 0x8, 0x2, 0xfff, 0x7fff}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x12200000008) 12:08:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x1) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x50, 0x0, &(0x7f0000000780)) r4 = dup2(r0, r3) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) close(r2) 12:08:46 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000001, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200202) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x8, 0x0, 0x1, 0x81, 0x3, @stepwise={{0x6, 0x4}, {0x8000, 0x40}, {0x4, 0x5}}}) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000001940)='/dev/full\x00', &(0x7f0000001980)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000040)='nod\x00\x00\x00\x00', 0x0, 0x0) 12:08:46 executing program 1: r0 = getpid() sched_getaffinity(r0, 0x8, &(0x7f0000000000)) wait4(r0, &(0x7f0000000140), 0x2, &(0x7f0000000180)) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7f, 0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000040)="c253714e7b89fed84c4d96d0148a165d3945a31e13901ea17b71c8b26b6a01", 0x1f, r1}, 0x68) 12:08:46 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="2d00000006cbe4b774ba9b1547df593f2700000000000000000000000300000000010000800000000000000004cf04a728212aefac8c9b3a1403f453863af0217bb2dfb471df9da231251998b3db225e3ecad272279e97afd0fadba7a227d9262a9ffc8006bceed88b43995e2fd92ee9edeac738d71c9b705ac71228bc5c498305e5c10544ee046b2120bfeffe1168519df8b7de4e1cddf3ebdcbf3acf22a09e098349ef98067aa7436b2a28604bb1f3e7f023d335bf2693c88c34bdd6dc3d7d0e1b8905e64c7345fca413b1c28f118489d4d29881572cf88c16c09cdf75b9efb2"], 0x2d) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f00000001c0)={0x1}) accept4$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x80800) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @multicast2}, &(0x7f0000000200)=0xc) stat(&(0x7f0000000440)='./file0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x4e24, 0x401, 0x4e21, 0x4, 0x2, 0x20, 0x80, 0x3b, r2, r3}, {0x5, 0x9, 0x3f, 0x401, 0x6, 0xffffffffffff80f7, 0x2, 0x1}, {0x400, 0xffff, 0x9, 0x40}, 0x6, 0x0, 0x3, 0x0, 0x2, 0xc1fdd15d1e6c54db}, {{@in6=@remote, 0x4d6, 0x3c}, 0x2, @in=@multicast1, 0x3505, 0x4, 0x1, 0x4, 0x10000, 0xffffffff, 0x1}}, 0xe8) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x10002, 0x0) pivot_root(&(0x7f0000000540)='./file0/file0\x00', &(0x7f00000006c0)='./file0\x00') 12:08:46 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5, 0x0) unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) 12:08:46 executing program 0: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) fadvise64(r0, 0x4, 0x2, 0x2) fcntl$getflags(r0, 0x40b) 12:08:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0xffffffffffffffff}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f0000000180)="954a500df47f9cb40d420fcf27d3a47588b7ec156d988f352c1fed8becaa3efeb2dcb4afbe47a763014583a89204bbc3d34a2511ff1df4a0f483cba4f6e586bbb11a6ea378f116c3b2de559964de7365f656b640f83416e897ccd08963872f1e2ded32f58e17b3cfd4617584f59fec41ea4e6b28713ebe1f243e31d8a81cba16d1571a60a14bcee25fa50ee917ded1245f32c31dc20109780d40b5fdc1c5b875212a486f8c7ea8dd232cc55c7718f40af3e203a7e4dde63454e2adc81a403180c4c816f13ceff36ad53315a08a206d66b24a652d67c3ee7e5909edebbd48269a4808dc81c833b169e4cc4053266635ecff2b1cdc95b2c013094bd378356f", &(0x7f00000000c0)=""/39}, 0x18) 12:08:46 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x80000) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) getsockname$packet(r0, &(0x7f0000000100), &(0x7f0000000180)=0x14) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getpeername$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'irlan0\x00', r1}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000140)={0x1d, r2}, 0x10) 12:08:46 executing program 0: munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="455688a4180a85869a4f264b8fdfaf38f5e3383b79f1ba931b8b8d6de634b7f96376d89c6024a6bb68ddcfb119c45a3c74b071b83442a2841b3fed24701667260da913e981b1296289ec3cc715129d11da06a232c532020a6268dbddb32cd020c17173e181ed43ab9c00bda7b945c4a1") setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f00000000c0)="5ca1b4ac6114735c610d84ad97b4a710f340f94abc1938032966569fd707d0ac83b01a8f1290b50817b7da09a032da880563daa2390506f8c89e66069a41ab62bfe9163e7f286fe0e5e9468b610ce00b6f848663d835736216be0ea2d3f41c4de9ee65a308e244693a64e0ef69332ace67666423e1d6fa2c65a92c7324a89e44dbf28e740e2645485148aff9a009cfab8fd53d85c2f125c66dc570a88345b89db3990b25f6992e290860c9cb6ca116c3e56b4c3583fdc8", 0xb7) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 12:08:46 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4000103103, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x9, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') pread64(r1, 0x0, 0x0, 0x19e) 12:08:46 executing program 1: unshare(0x20400) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x7, 0x100, 0x4, 0xfffffffffffffffe}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000100)={0x3, 0xe4e8, 0x5}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@hyper}) 12:08:46 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1030c0, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000000c0)={0x5, 0x0, 0xf6, 0x81, 0x4358}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000000)={0x7f, 0x6, 0x7, 0x2}) sendfile(r4, r3, 0x0, 0x1) 12:08:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000240)=0x3, 0x2f7) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="268491eaaca434e621d3fcccfb397d64ce4b23177f96416776f6afb6ceecaebc02495824a0fd3495c00a7b9c6415897b30d9fba70ab330eacc0bfc5af227e1ee3de3485611d4bb3be3646e767b8604758ff1f9969fc2907a8e497fe6997479dfcfdddaf93e33b9da88d6732b3c5110ea66839d6c1035b13948014a8e9a1c17a89f4b0e42079f19cf350dcc77f4191bab98c9d05f9130604b0759274f7805599fb90b54ff5a956753f4004cca20a495fbdb30cf8938b8c9b13205191dcb282e71dc27780dec167e07d11a005ee056bfa1a65981e8eaa152cde4bc0b271e844304c1379f339f8a52f4379e26cfb74456a6d87b89902d18", 0xf6, 0x8004, &(0x7f0000000000)={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0x6}, 0x1c) 12:08:46 executing program 1: r0 = socket$inet6(0xa, 0x40000000003, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg$key(r0, &(0x7f0000000140)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="027f92e679347fdf5cd000000007000000000000000000000005001a00ffffffff040000003acb303fa61430d66116d0ea0000000000000000ac1414000000"], 0x38}}, 0x0) socket$alg(0x26, 0x5, 0x0) [ 229.681176][T11142] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:08:46 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x64b3cb7426d54726) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') read$eventfd(r3, &(0x7f00000000c0), 0x2c3) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, {{0xa, 0x0, 0x0, @mcast2}}]}, 0x190) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000240)="11dca5055e0bcfec7be070") readv(r3, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) readv(r3, &(0x7f0000000540)=[{&(0x7f0000000100)=""/187, 0xbb}], 0x1) 12:08:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, 0x0) prctl$PR_GET_SECCOMP(0x15) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x10040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) getgroups(0x3, &(0x7f0000000140)=[0xffffffffffffffff, 0xee01, 0x0]) getgroups(0x3, &(0x7f00000001c0)=[0xee00, 0xee00, 0xee01]) setresgid(r3, r4, r5) r6 = fcntl$dupfd(r0, 0x0, r0) fallocate(r2, 0x8, 0x4e, 0x9) ioctl$KVM_DEASSIGN_PCI_DEVICE(r6, 0x4040ae72, &(0x7f0000000000)={0x3e6e, 0x3ff, 0x7, 0x7, 0x4}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xfffffffffffffffe, 0x0) unshare(0x20400) unshare(0x2000000) 12:08:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 12:08:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 12:08:47 executing program 0: r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000000040)={0x40000000}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) set_tid_address(&(0x7f00000000c0)) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 12:08:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xf8, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x26}}, {0x1, @random="6bd5daab0c85"}, 0x2, {0x2, 0x4e21, @broadcast}, 'veth0_to_team\x00'}) 12:08:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) 12:08:47 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt(r0, 0x20000100000114, 0xa, &(0x7f00003cbffc)='@\x00\x00\x00', 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@initdev, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) 12:08:47 executing program 0: r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1}, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7f, 0x84600) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000100)={0x0, @capture={0x1000, 0x1, {0x81, 0x1}, 0x7ff, 0x2}}) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000280), 0x2) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000200)=""/16, &(0x7f0000000240)=0x10) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) dup2(r0, r1) fcntl$addseals(r0, 0x409, 0x9) 12:08:47 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0x24}, 0x798}}, 0x1, 0x40, 0x20, 0x80000001, 0x21}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000180)={r1}, &(0x7f0000000200)=0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x0, r4}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr="bd7212ccb18f7fd5b1100d7a08e5f835"}, 0x14) dup2(r2, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 12:08:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x7f, @empty, 0x4e22, 0x3, 'lc\x00', 0x10, 0xe4, 0x72}, {@local, 0x4e23, 0x2, 0x8, 0xfffffffffffffa5d, 0x6}}, 0x44) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 12:08:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x4) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x3d0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080)=0xa7d3, 0x4) close(r3) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) [ 230.499494][T11186] IPVS: set_ctl: invalid protocol: 127 0.0.0.0:20002 [ 230.564324][T11186] IPVS: set_ctl: invalid protocol: 127 0.0.0.0:20002 12:08:47 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @multicast2}, 0xffffffff}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r2, 0x81}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x905c, 0x1, 0x7}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x3f, 0x4, [0xea7, 0x10000, 0x4823, 0x1]}, &(0x7f0000000240)=0x10) ioctl$RTC_WIE_ON(r1, 0x700f) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000280)={0x8, {{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x26}}}, {{0xa, 0x4e20, 0x5, @empty, 0xffff}}}, 0x108) bind$tipc(r0, &(0x7f00000003c0)=@name={0x1e, 0x2, 0x2, {{0x43, 0x4}, 0x1}}, 0x10) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000400)={0x29, 0x4, 0x0, {0x6, 0x68, 0x1, 0x0, [0x0]}}, 0x29) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) close(r1) recvmsg(r5, &(0x7f0000000680)={&(0x7f00000004c0)=@isdn, 0x80, &(0x7f0000000640)=[{&(0x7f0000000540)=""/210, 0xd2}], 0x1}, 0x2) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x3) fcntl$getownex(r5, 0x10, &(0x7f00000006c0)={0x0, 0x0}) fcntl$setown(r1, 0x8, r6) r7 = syz_open_dev$radio(&(0x7f0000000700)='/dev/radio#\x00', 0x1, 0x2) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000880)={0xa0, 0xffffffffffffffff, 0x6, {{0x6, 0x1, 0x1, 0x5, 0x6, 0x1, {0x6, 0x200, 0x2, 0x9, 0x0, 0x7, 0x5, 0xa45, 0x1, 0x2, 0xffffffffc385288f, r8, r9, 0x0, 0xc0}}, {0x0, 0x7}}}, 0xa0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000940)={'security\x00', 0x5d, "3c22b9e4aeffa42325d87bbe9b8a875465a66a17510e002c4a487ecee906ef5421cceccbcd68e6c38c764b99e62c7f8d6f0b2f4f8df8f05ebf6ab0f80d7002cbdec1b4d9328e0dd4260f1c5c5bc7eadc65f2c796521f4fa0595d16075f"}, &(0x7f0000000a00)=0x81) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000a40)=[@mss={0x2, 0x7}, @timestamp, @mss={0x2, 0x2}, @timestamp, @window={0x3, 0x0, 0x8e}, @mss={0x2, 0x7}, @window={0x3, 0xffff, 0x7}, @timestamp, @mss={0x2, 0x1}], 0x9) write$vnet(r0, &(0x7f0000000c80)={0x1, {&(0x7f0000000ac0)=""/231, 0xe7, &(0x7f0000000bc0)=""/148, 0x2}}, 0x68) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/sequencer2\x00', 0x40000, 0x0) syz_open_dev$vcsn(&(0x7f0000000d40)='/dev/vcs#\x00', 0x400, 0x8200) r11 = syz_genetlink_get_family_id$fou(&(0x7f0000000dc0)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000e00)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000f00)=0xe8) sendmsg$FOU_CMD_GET(r10, &(0x7f0000001000)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f40)={0x48, r11, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="3e06fd890f333a0d6081bd2b667e6408"}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7e}, @FOU_ATTR_IFINDEX={0x8, 0xb, r12}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x40) sendmmsg$inet_sctp(r0, &(0x7f0000004940)=[{&(0x7f0000001040)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000001180)=[{&(0x7f0000001080)="d8d28c25de6c8f2b09550d29226c4dfc5cfa484fa32a87a5ed0830f92f92110cf25e4c1b10da550ef8cead780d02f9edc56e7cd0f4707167652b88af88e02c207547d8c049aac160c0d059f8a1ca3ffb747ef1916f7d14113852b83769aec35940dac47c14536328f78548c07ff913b63ac90c43a68547152f7f0748597681385f0eaaf772c2c90c63e77c6443e76296025681dba014f4ac63e2ad2c8075231a1f919376e555bb560c27dd217a184c6ba26cc5ff2a69a12dc0967bced88ab179136893c42b8badf630f83e5616ba2054ace0af152da972a58beb4134d8da226a238138cc43f5a71c", 0xe8}], 0x1, &(0x7f00000011c0)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0xc6}}, @sndinfo={0x20, 0x84, 0x2, {0xcd, 0x8, 0x7fff, 0x80000001, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1f}}], 0x50, 0x20008010}, {&(0x7f0000001240)=@in6={0xa, 0x4e21, 0x8, @empty, 0xfee2}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000001280)="20537c50f7048ccec32c1565147ba7c27394977919a6c1c9bf1efbe5345518c93220b07f273c2f9978653e3cfaff4c66511195e5af398f0328ca3460e8ebced5e33d937aa6cd24a878e6865abb7ede251f5060abe8d5e1c832f3038231b1cd387e5c48154b14544ced41ce5df4d43820329a573d7ded80e79d7aff35f7ebf083b5aed58838e7de2bdcefe81e79c0bc1a6a8a8d2c6d9077f0a8acec9b48142f52c085898605cccd61841de77de7b47511344e8c9d085434ad19d16be1046c25251849246acded8e9879cc50f25024a8a27f9780", 0xd3}, {&(0x7f0000001380)="6f7777e3039059d96f9318af82de64ba640f93267f364aeb31ed8dd31d68c84401db369de117e4686266bd4d4aff5437d836c6aa2f52026e7a119548f3f21f01872581", 0x43}, {&(0x7f0000001400)="1cab638095ffba76e6a9d2cb1ecd481e51825275c47b6f53a9afe11da1a95e6ece0b0c3ec49e2ca5c0054888d1d6434263e2d993435f0e88ea173489d301960f3ae79f536df711a955a935a1988beca44c70ad42b66fedb7925f258c9fa579370bb72e78fbf7166c90e116786de5", 0x6e}, {&(0x7f0000001480)="0aa12a4cc1f27b0e80fc0eabe4384294fbf91c281582ffee379ddbd824112f83abaa31a94161299afa793143314968", 0x2f}, {&(0x7f00000014c0)="95a2c8c472f3c4ab41d5f7f2e5f950d8c791de484ed46f1a4f2ff59b297d019ebb0a125cab06b63aa06fb63a1a4a792e1c74c7c4af88d65feffbd55a57106d55556fc6a0605e70614937e3673fdd88c38024a9b62fb5f74f95c0079832f6456ad36bfb94b94169caa548bc63876d3e5a9d6768b82b9dd107e7db632e930daa9a1c3aa5864c6c1ed06e372868c7aa906ba629134a06204b5363f1a24f9a111ab5f9e7bfb0058d76e5f7b6e966aa8ae2aa12e705712b501772f5bf947121fa653adf6267ee15f3c2f89ef2dee17337", 0xce}, {&(0x7f00000015c0)="8a90dcc6a620e53e43a146226afddf8468e03c9848322875f5313ef3c07221186c88c06ad4d0ffcfcfdca742e151e3298df156ac3def476672128e3d3d2a2a012ffa05426074ac48bbd52dead1ead38d7667668136b39af73f181314e93a1c0846973fca3b7ea6e24c5c51822e79cceea2fd4eca7c5638e30de352420c857e8a", 0x80}], 0x6, &(0x7f00000016c0)=[@init={0x18, 0x84, 0x0, {0x10000, 0x1ff, 0xfff, 0x9}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x676}}, @init={0x18, 0x84, 0x0, {0x9, 0x5c2, 0x10001, 0xfffffffffffffffe}}, @authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xffffffffffff7fff}}, @init={0x18, 0x84, 0x0, {0x1, 0x274d, 0x7, 0x2fee}}], 0x90, 0x20000094}, {&(0x7f0000001780)=@in6={0xa, 0x4e22, 0x2, @loopback, 0x4}, 0x1c, &(0x7f0000001f00)=[{&(0x7f00000017c0)="4db07e4496e31eb6369dcceea8b61586e4a904449123e4766926b07dbcfc768b4079da5fc58f0f7d3216140a72985bbb80f4b38e939a987ba9e90b637ce60ceb499af56ba326f94666962376ed192ef6", 0x50}, {&(0x7f0000001840)="7214204f68e2750133c146dc775aa810e256441dc8972d01d85a7f065d8cd52dd9aa75300327e8c4f6877b15574c444cdb1b2053686f576d5fd4f2720d88bfbc83ca40ba1396e8f33894bfbdfd3977eaf55af2fbc7977d52375150f8c36597368ef9463a1099cff345f2dd7068b2aae6d59407ee8fb76cbff2b732ea72581dd5f38e1bd2aaa4c8968d8f4221a653eb98725f9847d593f339d1b9e424c3e4c4c1af8ac9a8cacd1a29db09bdf4f09cc16d3e6915a5e11e27b7944317c3af18f740eaeac0f669bd57e820529a596521f6c4ba3d78e3947bf69d967572e6dd35cb5b8472ad9481a8832d86ff322cccdd7b59ed6ef501", 0xf4}, {&(0x7f0000001940)="ab04016ec5ee5f81f114eb2eb6d60d0cb708b530bb7418be5ad4f77c008b002ba82aa8b6781b6a1b1b31fbc3cdde326cfe01a7295bada06d261102386687af64d70b5dfa8ea494896f77dd4a1a59abcfcc1aa88fc89ff759a98f1140a72195cd9b8e2fd3d7d11223b106fea08a3a91d2fcf9199dad4a469311027d9c4488db16262b28ffc1c3aabf306460380452386cffdd6cd1d5afde042084cf58", 0x9c}, {&(0x7f0000001a00)="c10c2656f1521a8fab8a805cca84be7291a41a13432f718145a29422d6b3efe7b21c0b7617188e691b000566586cb3", 0x2f}, {&(0x7f0000001a40)="b29b4f2f04fc48053713de340908fb516a3a60bb4eb72a82f0067f529564820a39fdd5d03e618bb8bec3844f11d87da60f18c13adf8f81c834edc9c7bc2055728b9f49bf129eddc588f70ae4ed73d9fb5fbfcab79f1e1d02ebf7dbf369b1b0a864271f41b894447be0c00b4000f44676709902e5dca153fcbaac9bb30f70bbc853f26ae6d73e8af4139dd79181efce46b933d6861c", 0x95}, {&(0x7f0000001b00)="bdaf60a98a9697005cd40b4a32792206084b1b68226893ab567920fb391f736dbb78ada06b709f0caea73e560d08f69b4b85b3a173aaa6ccd3d0dfde5d6e9a88ebc48a6cface22f9a0e513ee8c9279a0e47357911b3cc5c8f56a0b069408b7d39cda5ce74cbfdbf70ee8e780cb3850f1950c54e8241ff0a14ce485c28822d13c9352e589d8d19e88e1ac5b070f3a509de1894e55e6899d53c41d2199b502233b43886b4f1c2b0258b0cd0cb2d6a1fcbf314a92aae6e4d7eab6a262f8d70adec8af48ee73a2455cf94df91930", 0xcc}, {&(0x7f0000001c00)="d84063da6f6e604e461dd70efd7784f0c8ee8e558ce98422cd76a2c6cfc257fb416aafad2244ac1cbfc9c2b7584558309ee04154ad9e8ea6d7fceaef4b9edb56bfc33ab0eca9b53ec2a9134c27b44d945301cb19f99b8f6694527fd4ce9ba746856ff4de344fd048ab6aa835e2eb96786e7896a00c4c4376c07463987ed5b7172a992b6cab01c76ab12973bce500af437f9e85fd9223ee38bee19318554c2819ba51381fe4c262e506200ea9ab2a8a68b451ce11a721911fce0e1eb935a08c43550cecb5ccb99addc4ded2ff7696bac5d0f9ab0d0cc7772db766074c931afaa5b75d", 0xe2}, {&(0x7f0000001d00)="36cf480dcfc7e69a1cf2a1012689b645db9579898505d267f51f0f16db8e7cf77c9d96c633adb568e70217d3dfbfb670d3f06a8744f3a84c5e023caf8c72de6665672a31e537dca65e431f302e33776a429a1ea75f1381caf6231e", 0x5b}, {&(0x7f0000001d80)="26422078890697c7a18e69bcdd41b79e2d1a9e5a5da3e9c95505bbf8c975130c0c19eee106d62e5564b16feea300310aa7eea50b989c9dd48f0d20768b8c0b4f2721fc1b8930f44be9b47ac183d5dafad4f64198c8c68635bdee5f23b54ccbbaed20fab7998e38028e5175c095d533ffd88a55626f93ae5e64b7b32126b43a046f8452c85df29fedfc17a33b152e1a9658b09adb937ea9f2c18b080f5ba943503d29498c402322720ee19bd2ce4192b900871a11c757f5b647b1d36ce3370e7a72db65cc37c66e0bc75a89c75ba369c11855c91a2677738fb5c4a3389ff95c2d149cf971442fa4668d5d4f", 0xeb}, {&(0x7f0000001e80)="38f7c2fa9267c0dafff2eab3475a03517ac1de5e4e1a84d549c10b58d5d4ebce00845fc9877c71d600b1f779244b951ea4920e9c7aeca17b7af7c7cc89acc1b7036999f69e10af7c79f42427096b300db0df2dec9bc1cb625e552cd56651146bcd60fdc5afa3f2861ae396888fd181470f8ae77eab805a71dad35c723cf376", 0x7f}], 0xa, &(0x7f0000001fc0)=[@authinfo={0x18, 0x84, 0x6, {0xff}}, @init={0x18, 0x84, 0x0, {0x101, 0x8, 0x8, 0x7fff}}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @init={0x18, 0x84, 0x0, {0x7, 0x3634, 0x0, 0x6}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x7, 0x4, 0x7f, 0x0, 0xffffffff, 0x20, 0x334d, r2}}, @init={0x18, 0x84, 0x0, {0x400000000000, 0x2, 0xff, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr="9a997352f8cada758fa2e58d06a5e95b"}], 0x120, 0xc0}, {&(0x7f0000002100)=@in={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000003640)=[{&(0x7f0000002140)="661d43a584b519df7c3c1f74dd5a02e28de474e66f234325cec65c4d29e1cffe5dc84295b4569a826b299c5e4127496f86ba682a75df2022f88409ab57f4a21d3d39a98a4dbc72ff456d1238e63da485d90923443a2fd8186b05698ac423fea26ab537794172be40189bbb760f7100d934f33babadcbf161c5d9b89bee71fc0dd651f97e1d40ece79353903fa92e7c82f13fcb13f1af5537e5f1985bb41c62dd17b1108324458c3d1a9e8ac01e523bf4255993c747c957159362f05b3875a3745cc9773a32e23fe4a3fcfa37fee8ce28ad822489f80bfe0d5bda12", 0xdb}, {&(0x7f0000002240)="938368554b4b1d44d2957b2735cc549afb6d0a92326a46ea976072882069a44d0c6c872a8f1215a276b2c8d388548875d245f58d95b6353979bc171b357ca2f2f7fb53d113194cfd8093a70b469445ebdc62661da341879e09e2dd6e7a16201f8598890b8fb2ec8138f5f7e452092fb6bd299aaf0fa93b4535974bdb8bb7caf4da1e717a859e3b01fb62c42cbc6df35d199cb21932b16e669ac8ab48a96b563c5d9b9aff559901daa057b2da4586fbec37acb0c9d71461b4c97cb8159aa0ca90ad28034cb1a6e64d22912b5ca9af3f68a5113e639d1e90f46f85f860a454d3527a96", 0xe2}, {&(0x7f0000002340)="cfab8819a54223013a3549306b3de59cce729fb40e9f09ab54bd3f42462d3b3f16efd0ce3a59ead4418ecc42aa05b4770285", 0x32}, {&(0x7f0000002380)="4a0846ae7df35de56c237a970aa85cd49c93bc2688c7e179f12270743a550b5d7ee53b19731647c2ecd593df293a84f82520b4dae6dccf0c237c7c4a0a46a5d987e1a6e00798e4a73cdbac452714a4aecb3898554827da79612d1569ce1482b0dae2abaf86ac912447dd55935e5524b2d36b506911cdd66703e660f4c17f27ca292079e64fc35b7665f5aee60708e905f147a7ea93a0ace4550329cb7921fd99dcbc859c7a9e0a75e5595425d0d4b40ee9ca4d80de6e1586312690ecd5bf668d9694e66dd33e0b10c776dddf914f348820b4d7b3c5d32cae89cedee0", 0xdc}, {&(0x7f0000002480)="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", 0x1000}, {&(0x7f0000003480)="5b12031ce39a9c29d4970618cc75bcba6939f32e29827b2d413d14ccad8c649d9fe3e9a5d49f5b34ba6d01494cf96cf4b16c085dc5c91d2639f93e93817fa7d83a663785d95363e9d6c1309e00fee52952d50b65aeda574ce694", 0x5a}, {&(0x7f0000003500)="6c13fd06fc8dc469d936543ba51343caf720d96b8378c67e47c38a1806ec9d64d0090d35c77d0885a89c7faca2351ede5957ba700ca0f6dea11a23926f65091ebffffa3ecd922f917380ded98f", 0x4d}, {&(0x7f0000003580)="b0ceeb137e107ae7f3490bc5c4e8545226622fdd8f2add82281f3c6d", 0x1c}, {&(0x7f00000035c0)}, {&(0x7f0000003600)="29a4d06d76d901ea31766a574260e128", 0x10}], 0xa, 0x0, 0x0, 0x4}, {&(0x7f0000003700)=@in6={0xa, 0x4e22, 0xffffffffffffff01, @mcast1, 0x18}, 0x1c, &(0x7f0000003800)=[{&(0x7f0000003740)="916d1cec569419066c51962b3c2880b8b5c7e4dd8ab9394ca29218d7f1b404a2ae516f34e11021c84a0b8244b770105fd99da59301349cda0a5e996c39d99a9153e27da1a2fbc1b40538932bf641e137ba7cb8661a739c8ea1f1ac13bf49022b8ce45fb25840a7f2afce0fbfb743a385c03e96422897b1671141b7f48e5f33babd3e", 0x82}], 0x1, &(0x7f0000003840), 0x0, 0x4000}, {&(0x7f0000003880)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000048c0)=[{&(0x7f00000038c0)="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", 0x1000}], 0x1, &(0x7f0000004900)=[@sndrcv={0x30, 0x84, 0x1, {0x4da8, 0xffffffffffffff30, 0x200, 0x8000, 0x7fff, 0x7f, 0x8000, 0x7, r3}}], 0x30, 0x800}], 0x6, 0xc881) [ 230.663811][T11194] x_tables: eb_tables: AUDIT.0 target: invalid size 8 (kernel) != (user) 6 12:08:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000140)) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000000c0)={0x6, 0x1, 0x4, 0x40000000, {0x77359400}, {0x7, 0xc, 0x9, 0x4c9, 0x80000001, 0x100, "9ee027b6"}, 0x6509, 0x2, @planes=&(0x7f0000000080)={0x74, 0x3, @mem_offset=0x7fff, 0x3a05}, 0x4}) 12:08:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket(0xa, 0x8000e, 0x2) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000180)={{&(0x7f0000000200)=""/160, 0xa0}, &(0x7f0000000100), 0x64}, 0x20) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r2, 0x1, 0xc, &(0x7f00000001c0), 0x4) 12:08:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x12000, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x1000, 0x12) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x8000, 0xfffffffffffffc01, 0x100000001, 0x8, 0x2}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r2, 0x13}, 0x8) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0), 0x12) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x85, 0x20000) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000340)=@add_del={0x2, &(0x7f0000000300)='bond_slave_1\x00'}) ioctl$TCSBRKP(r1, 0x5425, 0x7) 12:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008913, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value, 0x8) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2940, 0x0) sendmsg$inet_sctp(r2, &(0x7f00000014c0)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x6, @empty, 0x1}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000140)="d810a2df5481dce3b30ff22cc6f3e2279bd46aa70794f96d9d573eedb707d0ac27bebc68def5604f31485a45c21eb0aac74b46d7530953925b7da32557ab92b5dd", 0x41}, {&(0x7f00000001c0)="78c2c9f04486ad96e5169071abf9e9fe4c480a3ba657f286992b812886bb098d47906429d56bdb6c8768a0ce89e25ea716b91e4225c1f6dba4e64ffe38a43debc5cd4087a48eaa6dc18f6e9e90437d2216c176a6f80da1354ea7779f1140e66080bd85998c63ae13ea2fc89abb4260fdae56406e043b74b3dcb6cdd899518c4bb916b990d88d3996abc44e989a835b5918920be7b37690", 0x97}, {&(0x7f00000000c0)}, {&(0x7f0000000280)="a2cd79742309ebda94e62c78338f5166fa5b14f44827d8bccf09af15a4ad84f5f1a3cc860e9bb7b8174830eb844999623f8be741c6fbc789472734b602e9bed465666260c416a501f48ecefb471ae69538c1adf4345ac0b62a2b6c2ad23f2c11782815fd15dafa85f734048e104cea8e0b806d5b3faab0b5", 0x78}, {&(0x7f0000000300)="01fec64e5c4c2f63f85b050cbaf3679fd65d689d9322b642e16ea22740166cc27dfd9061c26cfec9d4d95e5790a44027e3c99695159b88a72f09b61a7e6f615d24ff6f001e33780da4df919223ef59065add73da81b886c6de1d11ed24c3ac3fc863c6a35dbd1700eb3cbe3ab093bd511e401e6f59666a5b02", 0x79}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="3217a2c951e10d30ff9773d5427aaf12094e79410fff443f2761edcc03aac85ab36914da", 0x24}], 0x8, &(0x7f0000001500)=ANY=[@ANYBLOB="2000000000000000840000000800000018010000ffffac1414bb000000000000e0de0bd0bc478dfa486ef1eb44d9d85c019acb7c3bbf1a9a125214bb444b4198ab68cc6391fb06720cd22dfa86fb8b46eae2055a97ba86312b388d82284894ee0877195fd5343d"], 0x20, 0x10}, 0x8001) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000001580)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x280, 0x140, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@arp={@broadcast, @multicast2, 0xffffffff, 0x0, @empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x8a, 0x100000001, 0x9, 0x6, 0xf15, 0xffffffff7fffffff, 'caif0\x00', 'dummy0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x4, @broadcast, 0x8, 0xffffffff}}}, {{@arp={@multicast2, @dev={0xac, 0x14, 0x14, 0x1e}, 0xffffff00, 0xffffffff, @mac=@random="1b5d15d0155e", {[0x0, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0xfffffffffffffffe, 0x4, 0xae07, 0x100000001, 0x3, 0x2, 'bond0\x00', 'nlmon0\x00', {0xff}, {}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @dev={0xac, 0x14, 0x14, 0x28}, 0x1, 0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x10}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffffff, 0xffffffff, @mac, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x4, 0x2, 0x58, 0x0, 0xfffffffffffffffa, 0x6, 'veth0_to_hsr\x00', 'veth0_to_bridge\x00', {}, {}, 0x0, 0x1c4}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) [ 231.042698][T11215] sctp: [Deprecated]: syz-executor.0 (pid 11215) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.042698][T11215] Use struct sctp_sack_info instead 12:08:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cccbd684"}, 0x0, 0x0, @userptr, 0x4}) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x2, r0}) [ 231.100275][T11215] sctp: [Deprecated]: syz-executor.0 (pid 11215) Use of struct sctp_assoc_value in delayed_ack socket option. [ 231.100275][T11215] Use struct sctp_sack_info instead 12:08:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, 0x0) 12:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x1}) r2 = socket$inet(0x2, 0x4000000000000001, 0xfff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x4, &(0x7f0000000000)={0x0, 'erspan0\x00'}, 0xffffffffffffff1a) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) [ 231.279814][T11225] IPVS: ftp: loaded support on port[0] = 21 12:08:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) write$ppp(r1, &(0x7f00000000c0)="23102acf31fc23b70fa03aa42cd26d78672c8adc30f6bd6822f0a3139ca66e50be16d0e4a7c6d5c7d304bed8682599779ce141c60044d465a28cb09a7bb7262e0bc821071c50615e911ca3d6a66ed7a66152f2c2364d011b83d5a6b67ab0aea62198b9c014c7e6bf8817498527bf6594d9b7102bfb84f159c60edb60ce58b54742", 0x81) ioctl(r0, 0x1000008912, &(0x7f0000000180)="d444000000000001000000") socket$pppoe(0x18, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f00000001c0)='R\x10rist\xe3cusgrVid:De', 0x0) 12:08:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') sendmsg$nl_xfrm(r0, &(0x7f00000011c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001180)={&(0x7f0000000080)=@getsadinfo={0x10c8, 0x23, 0x800, 0x70bd2a, 0x25dfdbfb, 0x0, [@mark={0xc, 0x15, {0x35075a, 0x100000000}}, @algo_crypt={0x5c, 0x2, {{'ecb-cast6-avx\x00'}, 0x88, "f055267477939f6a26f8069c58d76be717"}}, @algo_auth_trunc={0x104c, 0x14, {{'sha3-512-ce\x00'}, 0x8000, 0x100, "f6726799a162ec6b23a7658dd8df1d3714d361d665810c0f6049c5c207f74e30f337a8b325e521426081b00a233a34e42223c33e1b98c8350a598bcd43acd868d41376f1d889f697bd9c07274111e5bbf51476f26a3e63b1ec6cc62bc67dbd050dfe09c09ef977aec2c465db63941dc34eded5602e4919904704f30ef9460db6121f214ba5211b2b36f602660fd976d0eead5a94a182d2fbebc943756b6687a55be2c1d95b9c68fd5471d3b73d5ebbf4cafc79f4cf664f4052f2836b9536176f79a79d12f59b4ad916033b40ca3b216a1b20092194e02f0a513357295be9d8aba6a90792b08cebde89ac103dab4e1a3cea3f3a8cf74b25b4c922d70297fb5728daaedff680c72377341af59801f72c66379d7f1535d602d4a9176f2f09d76e004902515d3b7f6ca9be58a562dc96774e23fe0a4fe51e2e15fa1a28ca864a4008e85866588ca16a9ea87f66b4bc42c570d43c64063759df3d69bb75847f43cceee17a69573645dbc0a74c0c86fbf0cc5e9bfe609e011a864d18c0e794496e94a7b591219dc70ef0adfe1d1fa57c285268cf9548048d0966189c83db9f1b8f1f24c1576b429760fd9effa124eb58c5670032c078ddef4b3b0ba93e517bee62c97ac3e390af183a29ebf4a5087168f7a48629192f67e59c22ba011b1acfafe8a25a33c873d7344ad145a974cab8bed4478d3a47078380d4634443d6f643dfe53159e2d075c845e6937eadf3f403627e6babba98b11af3840beb381e465c661c9a7880a24be4eda56b30e8e3b9ce0f1b5698872837ad60066daadf1b6a9859fcda3973e94a2e9c4d2f1e6b218ea05e25b56600eff4bf2ff78881e09a6ec3db781cbce23cd6066824c403e4ce484d649d7ae0c24351cfd843553c096d0e147e4921bf9543b28584235ce7cfc9cb0ace7e52b6ca79d03d368f44fa0789eb63525490277c4687218d84a124b5a3ab1cb0014b1539374ad680fb11ea0ac5cdeb6815cb75ff3c8116d767f9fdcf0f1ab40f0b2617589843bef832ca70f0e8b301b775adb6a54b65d48801c859b003822aa825b990078e5d15590746bd0eede9361e457aa370fc20621fe8d1b8b5168e34a29ad9fc555bc4442e9527e671315f8a397aede55258aba7b63d5d22ee735f10988886b69989c4e0c51cafbc643f0c14b7e7c7fc418ebae83a4ce4f756ef5815e67439c478ad76427ac102f9404224269cb54d9015e0e67587536fbd9bd63270bb07de545962510bdc6bf86d1a54fe5124d29ec4e214a18c4f45ed1395afcfebabf69844bea09397a3b2385701f89452550f873b0f31d15cdfa02eec7a6d3ea8a518c46564e14cbe7a6dc10bdf2a282b607def2c90a28f811b5cbbb936174cc8dc347366745fda83315eb512beb6a36423a4b3dca97a360bcde9e0c88e0f8e2f2a0ade7d4bee4ff2deee1964dd8ba39dbac84a7ae873d0f47557a5455f33d841fc8545ac63e9da10ad5af47bf707927c966b149cdfe50bdd7e57801b8b7aa2c782dd0016ff81bf9043d9f85e3e09420ff93ae2b97e0c60f92a976259312ff7cae8ff75014349123bbc9d9127ce4d3337fa18cd1c95ed75bb280e40b0ec354586a408610828c6fbd9f9933ea7dce133998c56805ff6a5473eb1479ce051d3220d6c7b6a25ed1ac10193bcefcc2eff4729e8862f0b2d09cf30e5d3d0a4799098f2770a76872b04f1015468220f86e9311a20c1d5a7a13ae7b5e23f70a6d927778cc8db5eb270e17268c47099c426452bcb12fdf409aa27e45fa68d4585db8ac172e3765a7e5579b86d9a11e3e8527972e084bb325bc3d30fdd778012ce0788a8539f06de83b2334951ef8741af0b2c1f4057c7fb44e8e4ffb177a758c38b12bba288bc836d3523a4041048c870033f7b5a3d3093a662645648910c32a862c034eb35b2cbea48dc21ba00705570461b65161063a2e6fd64ab32238e56463e5c81d5d2d41422785932a45050f4b1e14bc07e0192edb460d36db11757b62d1a3bf2cc21130c1ae8ba850c5b610400205ee7d9f53477acb4a702fb4e77b445bc86152e9d224aa8b9a34c49f1e7cc11e79db635a7c59a8b6711797854c325bde6b959ec22ff152e0af346c321dbad8afad7799c5f669f40c6116ec1adb1842e74f630d7c1aa42b2aa3ebe8712dee5477d6fdc17816ab269af27d5980dc9fe5e56912118f94921963c10918a4a388bf2f830b308d08e326e2641b464adab4077c657f5fb75cb2e6fa3c367300f2db9167a2e77df473b982ce86c2e72edf1115680916fa6641caddf94b2573537aa700f33055eefb47f2cb45d18d09711a5b6b4a31f5d619c551006cfd775598d180a4e4dd1d91741e670f4088337b1fcd16b802c8313425b02a9ec362063b18a0fb6f4375d4beb0704cd8b2649b3b0a4bdba362f1829d0d86b35bbf6c6e2be99df9f8292f0be10466a3ee0962f5f75573297b9472d245b3d09cec35162eb730b936a029f1a52e642a25e0cd45132f70bbdbcfe5d1de5e617ca8c8c5b8713017e9c7eb22dbb20195df0b66fbc796ea35be2835ed716625322f7f1dd6da02929002fd9854787ab42dacef1c2d123c574cabade651a70bc7ce32e40a24f99a979d5467066bcf22208f969d5d89688230dbe55b295a03ba05a56a1b9eea6a1d9c984d1d964d0f372f362977770b2a48fceb54a797898db59fdf59203dfe7a669c01e5255c1e1c260b428979af8eacf89ed01e5db9560097461d4c454a618ad8747fac4426fbfa7de5173efa80b518d68f5bdbdb718b56b49809dd2ee15674803b421f92e0151952e39337b513320a2f9064def26ddde14c690e45b8db639c8d3afc54ce4780407ac25ed2abd2e96bf1402cac1c0853d91e674f94fbd47c75a5e8d580fbedd5d45f6da1a8f7640345d83617832e23b3942eabd3ba8986f1308c3608b27f46afb8e4b0a19bd8359efe7197eed25edbf3ea074ce41f0fdfbb517e7e6507745d93d930c1ce2836f07b4bd5a562a5974e45dedc9e3b33b1c7f17551035eca39c30057c5322c5080b69157c39e793822f2ff5f10c6c3c832db481442ed906413c72a84be42a8c28012a209b0a176c5eca1b18d6bed58057073ebc52ff991abbfb56c3d7e9bb9d6df13d12471f75390c1bc3012e4e436d20ce3cbda8c29fa02dcceb1e135bfe00ca864b2e38df1459d7aed220aef6cb8f4381200b95fb861e573d74afb82c0777554f963a717acf8130cc10fc184a08279617f34ffa719e1180b6f7e3897ced78c6dae4907b0a024b1346eef58615cf45504b6d07171c1c4118b4752bf85230287a882e9f727d1a9222e03c9820e98913e780d4bbda5a241157278dd99186b771a0fcd14de80ff2a40d76a3f6227a24e66f10cb8ec7bfd8f3a90ba2a07d0627d46aaad8f885f96b187002744767d07519b7e679093fa639176c0877b7a134e63a2d45ffd746b9f994e5a656e265c7c758cdcb51c3ca14df5edcc5870e3bdfb73e552f9ec6e060beeecd509b9264323f5d565b98deeb10a3461270ebb67421b0dae59180e04d7678ea19a665c77810509104a96ef298f8fd67ae988f9580631f622a3c6cef9582fd6bfaed9e7e231a00ccccfb6743c1b97494c3a08bb8da69bdf7cfa16880b7ef2e5cc9996b632c091ac066dc412c932f2bfc7a14978324c0484b97846c0f001d6a0c67f59389f189368cb630c2f772224266769be5434445d7b4d1151694cfdd24e6d2dc651ebf0580062ee7c32bab75680263ead3e8edfd94b45caf44281128380ad5e444e48a3b42cf6cd9bee1bbe584930ddbfe039371e9329d10d56123bd935f042b46182b7076d63829fb16bf2d0970dabfe4eaef81aa4bc8d47f0e1e213f38d3c02274d81f92f25ad546f3d6154c628bfe5518e586f74768bf711417d3a425764266dcc3e05e33089912c50f267cba268c4eb0aba29d78922eca09fdaf645c31cab1665355e3766a68f8beef2e9db86750b17567deb76ebe090dae6236f281af86a2b9061ed7dec50c5f1043578f5c29b5b87ebe2a0ae447b20a790ca88803aa4c34467af04f8cccb890010a873cc249dba54bb5f8008bdb4c6a337242a373338798fe8e4c6d6dcbc56410056eefa59dc9bfef9bad7d46e012783f36aec17b4852df59febd43e5ffc9b75c452e6950be4a0f3d37bb64bd589b79305ed678a77449731eec1c84d0b272ccb0bb48ceea879105d89fe2e116d30976e325b1d216e67db506641467195b936346cdf614e9447560a07bfff3fc9d33cdcced422ebd65ff45bce85aa0ae2ee2c9b0ba51ea102dedf90811a91b8c790771587e08bb62607d6eb37873fb6a43e3f2951edc0d4121b9d8ed460b9439a6082fd91eae1d6a0803e315a7a63b0ec956e8f9bf057d05f29a3d16dbb7f8bd6f46ecac87bc41a8028e7c308f0fbb0e8eb5a4a2720a0f379b3ae2b4a99a527ac839a8258408f237afe85ac866b6c5cd8743902cece7d66614be3f73684c433d0f34451c0034cab83e082decf9b56de422223f0c6e61aa3c8fdfd504194709da696bd9b87aaf3ad14652d401c66e471bee1a93eb52a13def425a8db764c3d055e6c9069c8de02ea0c7edb0c5de1fe90ffe963522598eb33600ba66a304f9c8c4c9a0bc756f0501eacd8959eadbbecf60d65b1489b171d53b986302d92dd18d3dbf0443ec6d4db0ef3c74062578877f53b5751e30868779962144685e3523bec43fc3f210b65d15e002442db10cd8fdee0eedfc06ee6b10a8695e1bc89c9feea4ce3b6a00cc632bf347597700f73aea0057810bfcd303766835513e28d32c874e3d59bea151d76641014da0360a8d10bde2c1f7985421c05988605dc1a61e2583d795f1f263de6885edb6784691402a09496e4589748f90f36ef687eb17039ab4962c9c4bb4f7645589c42650f469d3d693f96de43fb67183adeb9e8afac7f92267584d052df6147076db581b04d1319c1a4bda0c0a7d85cb6a86dc4c735c66ca2277d66bd01b09fc88e014656147dec88e81fc01a3d956c035ddc691a6407b27fb4f8c73602a1849840b82eff5b2a240af8bb4fe353c383881424da5085a9d525d2c5843e2599e6013d74bcd739c3d1a58a209c007cb465a5562e4a9b0ffd59b22dcb9e9481c2876a8af1a03233d4d1c8698eb2551b67459e1416188a912c76308c9da89048f66d6e6a405b79cce97cb3130eedd7e5f1887fada3ae7419ec6b7c6129a1646718cc85c6b760568e22cefd9bf8eb1f8e0e35a1f2acc54fd89fd9a4f361bcc45b6389382eb2716fbd31229693bcf0e55c42e008f6b79cfea47e39b0f3b1ff2ec32ee206c07b30440bf948166f7853aec045c282fb54ec168470f40d06068da40d536c4d49773d502e04088ec618344cd7b5799dc5ee52eac6a224834673a77b1ddaa9c1209de8cffed5b69418f3bdf149e195ba311c3e7b3c5088809b62742df63ddff2531072bc5f1699ce9924eb2d1968f9f1a7a7b50c73c6007bb141779c609b514e4af4dc068805facf736666b5b1d58c1d9ab8848d5b07b0c21ca85597302a5b0cee766da0f29667dd826fa60117e25871b4e023adb5b93d68f2441a53b94401acc288c46c03f8dd5a5c21889825719f627783313a45786fa2a44c05b1524d42bb3962bc48fe78a551b5a32efd0bb1f6de4c113fa438221508328dc21e5bb05304e30a1835dfb05c65d07d37314ac8c7681c9c95a2266426c1658eae819548949dfa8fcdf01935058af15eadc6ad0c9a4ba5b838ad89d95d7b588ac373b32d1e15d02aeda977f40b542a24b792d22615787b093d953f910c3c28f94"}}]}, 0x10c8}, 0x1, 0x0, 0x0, 0x841}, 0x4000000) 12:08:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="500000001300110300000000000007c3c900000050cfd0527c0fd0f7f878375e8d0990d979f976e009d8e3a8ef2cac39cb04b8598fd14b2482a8ec26d158268bf54fa6733b6a2a183687845ea02209e93b534b8dd5dabf905bb4e2f4e2b558f1e3e8bafc4be7e2a83c35006c7626edb18720888ca6b993b5d42df7bbc76079984794efb90000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000d00000000001400280076657468305f746f5f7465616d000000140003007465616d5f736c6176655f3100000000"], 0x50}}, 0x0) [ 231.540403][T11225] chnl_net:caif_netlink_parms(): no params data found [ 231.598663][T11246] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.629003][T11225] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.636395][T11225] bridge0: port 1(bridge_slave_0) entered disabled state 12:08:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x8}, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000140)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x8000000000002e3, 0x24000004) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f0000000400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x100}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @broadcast, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa0f}}], 0x98}, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101, 0x0) getsockopt$netlink(r2, 0x10e, 0xf, &(0x7f0000000180)=""/151, &(0x7f00000000c0)=0x97) [ 231.645287][T11225] device bridge_slave_0 entered promiscuous mode [ 231.668316][T11225] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.675711][T11225] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.684418][T11225] device bridge_slave_1 entered promiscuous mode [ 231.730784][T11225] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.746995][T11225] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.795723][T11225] team0: Port device team_slave_0 added [ 231.817098][T11225] team0: Port device team_slave_1 added [ 231.917936][T11225] device hsr_slave_0 entered promiscuous mode [ 231.953544][T11225] device hsr_slave_1 entered promiscuous mode [ 232.011883][T11225] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.019208][T11225] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.026932][T11225] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.034302][T11225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.127164][T11225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.151580][ T4243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.161533][ T4243] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.178783][ T4243] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.191612][ T4243] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.222954][T11225] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.247321][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.256976][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.264261][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.303694][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.313493][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.320713][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.355812][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.365970][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.375302][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.391675][T11225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.404287][T11225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.414002][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.423207][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.458529][T11225] 8021q: adding VLAN 0 to HW filter on device batadv0 12:08:49 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000002c0)="0099c825c0b6d0e870a7a1e9c6884ea840b3a1998069d2541a6521c205820c9dde304fc10c7512884641e114f95581fd7406bc2fd823d201e6af4df5bc6d0921b39281350bb693f0d78283eb2307da612a7aec1e63b8986e73680d0e73f48768eb4273f9c428c63c45910572cd41f7b17ea4759dc93e71e7e44de212f5f02e7f19a16f805c968ea51ab088ca969236cb440b183bac90d55bad703ae3839df515ada2b61ec94bfba2ef936af6800b613cfeec9aafff27700ebf59066970d0878c56f84b14953ecf24484dc116eabb6657ce6fe52404a437888f6707de156443500db384deb02844888c0c381c2d90ce58e92e88ded1944480cc387ab6dbffe7e6") sendto$inet(r0, &(0x7f0000000080), 0x0, 0x4000000, &(0x7f0000000180), 0x10) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0x1a, 0x2}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000c40)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000d40)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x7, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}, [@generic={0x5, 0x0, 0x1, 0x2, 0x6}]}, &(0x7f0000000400)='syzkaller\x00', 0x3, 0xea, &(0x7f0000000440)=""/234, 0x41100, 0x1, [], r4, 0x10, r1, 0x8, &(0x7f0000000d80)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x1, 0x6, 0xff, 0xcc}, 0x10}, 0x70) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f00000001c0)="45b52f3300d88829e816b67deb9dc15794c246e1475389b3e5fc4207b32e47804a0edc63d8c6944aa2454d1821d67182439d3be73cd9cfc0ef69cb9ade7cc91cdbe1bddac59a831fd015bb908e2b89523f06f620480d98e75696bff906c73ff8a819751ce0841a6c7b7be9f85809caff4ac5d4e7898df6329d456efed1cc3ef01ff1422ff94165554a8baac1a7868f23352637971641afcb852056f96409634bf65c37a8ccf3dfe26b96291a", 0xac, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f0000000140)='/dev/cec#\x00', &(0x7f0000000280)) 12:08:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000100)={0x401, 0x3ff, 0x35}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000040)={0x2000, 0x4000}) 12:08:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x5cf, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000140)={0x7, 0x1, 0x1, 0x8, 0x11, 0x1, 0x4, 0x100000000, 0xca, 0x5, 0x9, 0x4}) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x81}, 0x1c) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 12:08:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002d0007031dfffd946fa2830020200a0009250c00000000000004000000000000280000001100ffffba16a0aa1c0009e3966cf055d90f15a322e029eee7f817c37218fea642ef6b2c", 0x4c}], 0x1}, 0x0) 12:08:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="cc90907a0620a8979b94ebc63617b7a977", 0x11}], 0x1}, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) recvmsg(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000740)=""/78, 0x4e}], 0x1}, 0x0) 12:08:49 executing program 2: r0 = memfd_create(&(0x7f0000000200)='8em1\x00', 0x4) write(r0, &(0x7f0000000140)="a89606cdfa438297f878c31f6bc96937b8eef9b3f84e3a692cc8e9b54094ca43fa3a08af6cda1260e2c3ab17ad94517628af88c50828ddcce00df4b3115b82a7b9191fcb11a19f0afbdc9f4a", 0x4c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000001c0)={0x1, 0x4, [0x9]}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'ipddp0\x00', {0x2, 0x4e22, @broadcast}}) [ 232.807132][T11271] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:08:49 executing program 1: syz_emit_ethernet(0x9, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES16, @ANYRESDEC, @ANYRESHEX, @ANYPTR, @ANYRESHEX, @ANYRESHEX, @ANYRESOCT]], @ANYRES16, @ANYRESHEX, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRES16]], @ANYRES64, @ANYBLOB="285538395d905bb77a074329161006b846725491d107bf89feb5f736beff3d1302a757b0fd6fc9d5ec0078f774875b833e1a1659d9dd9ca6ff304e723d47075ffa1483236c413493063d33884c16f1ef4ec840b88893f8a22c93caaf7c2e1cee87811efb38f22575d8cfb5dacb1c0787ba49b9c2e676a8e6485e736e3d991a9a54de3d44e47471c7df4b24799673cc459e5995d63f2327a650b3bfdb633d75ef6f7fee93", @ANYRES64], 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x24000) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000002c0)={0x1f, 0x1, 0x100000000}) 12:08:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00\x00\x00Bx\xabC\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000010"]}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}], 0x20) 12:08:50 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="4e9cfb24550b450c38f100"], 0x1}}, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x80) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x3ff, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) linkat(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x400) 12:08:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)}, 0x8001) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000004ff4)={0x2000001c}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x20000, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffff001, 0x80000) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000180)=r4, 0x1) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 12:08:50 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="180000004000000000000000020000007f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000100)='\x03') 12:08:50 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200), &(0x7f0000000240)}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x14, 0x0, &(0x7f0000000680)=[@acquire_done], 0x0, 0x0, 0x0}) 12:08:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x400000) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="ae75a24c7a9e10528f6844ca248e10b3992325fdd0e7fc755487f671975ef2d732d8f417392a1de47bfa", 0x2a}], 0x100000000000020e) 12:08:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4001, @mcast1={0xff, 0x1, [0x9]}}]}}}]}, 0x48}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f00000000c0)) [ 233.428763][ T757] rpcbind: RPC call returned error 13 [ 233.448852][ T694] rpcbind: RPC call returned error 13 12:08:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$alg(0x26, 0x5, 0x0) r2 = accept(r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffa, 0x4) sendto$inet(r3, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r3, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x0, 0x0, 0xfffffffffffffe3d) 12:08:50 executing program 1: unshare(0x2000400) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ppoll(&(0x7f0000000280)=[{r1}], 0x1, &(0x7f00000002c0), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x4) accept4$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x800) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x79, r3}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x1, 0x0) [ 233.507043][T11324] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 12:08:50 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40001) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x1, 0x0, 0x5, {0x7, 0x80000000, 0x4, 0x6c4}}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) rt_tgsigqueueinfo(r1, r2, 0x6a, &(0x7f00000003c0)={0x5, 0xfff, 0x8001}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)=0x0) getpgrp(r3) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, &(0x7f0000000080)=0x1) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x95, "885601b18c27065e17fe2c49c364dc11e9dc2a7e1fe8540f96f62c8f317b68687a49ac28f0d54c89bfd7f79539e14c86875107a1ffc050a6754c32dcc13c8c6322ecb9bfd428ac6f89510a4f99fc3ffb263907e22f7214eb327f2cc2f8bdc6beae3c1ad549c9eec410277b9af48eda31318aef7d3015b2f19bf4731f7fee81138ed259de17ec2ba6b9994a13d55f14a99a47385c68"}, &(0x7f0000000200)=0x9d) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r5, 0xff000000, 0x8000, 0x2, 0x4, 0x8527}, &(0x7f00000002c0)=0x14) [ 233.599170][T11324] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 12:08:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x305080, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)=0xe86) unshare(0x28010400) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) bind$inet(r0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) sync_file_range(r0, 0x1f, 0x2, 0x4) 12:08:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1a) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000a0c1000418e00000004fcff", 0x58}], 0x1) [ 233.707576][T11334] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:08:50 executing program 1: r0 = socket$packet(0x11, 0x8000000000002, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x40000000000002, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) 12:08:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={r0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000023000171e3000000000000000400000014000c0000000000000000000000ffff00000000"], 0x28}}, 0x0) [ 234.030052][T11356] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 12:08:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf7, &(0x7f0000000140), &(0x7f0000000040)=0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x3, 'syzkaller1\x00', 0x4}, 0x18) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x3, 0xe2}]}, 0xc, 0x2) 12:08:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$int_in(r0, 0x80000080045010, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6d7, 0x2) pwritev(r2, &(0x7f0000001540)=[{&(0x7f0000001480)='\x00', 0x1}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x180, r3, 0x401, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf4b6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf0f0}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_LINK={0x118, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6012}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe168}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a4e8044}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd764}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffdae}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000080}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x15c, r3, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x67}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x997}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x445}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x41}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1d7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x81}, 0x8080) [ 234.222242][T11362] IPVS: Unknown mcast interface: syzkaller1 [ 234.273667][T11364] IPVS: Unknown mcast interface: syzkaller1 12:08:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendfile(r0, r2, 0x0, 0x800000bf) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x400, 0x0, 0x400, 0x8}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) 12:08:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x9fd, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg$sock(r0, &(0x7f0000004d80)=[{{&(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000280)="0f58e68cf7f053a7e4d35cc2fbca9baf996184876e9730571cbd68f638870b34388ec4cc1c57b46e8fa88d8602e38038179a1289b9ceb1f47632fda8dd08c98e35e7abae7f13b39588f93141c78e750a204712d5028ecc726e423ee45b4d1832b004cdd0ac485c0771678d36069310d6b759f69d2ddc4b9f8725038296696ecf90a7bc13a704ce16ed689914167bfc82f209ce8b2f7ad0554b179c71b7a09dc3a375d49b59c1dea6bc58b7173c3b75430d55abd2e3645f4a3d324f8f4582a1ce6b7dd8b34957103565c1d318360ed7523bf87caa133dc295ef1bba284ee87fdadba08bc1", 0xe4}], 0x1, &(0x7f0000000380)=[@mark={{0x14, 0x1, 0x24, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x904}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x7fffffff}}], 0xa8}}, {{&(0x7f0000000440)=@in={0x2, 0x4e24, @broadcast}, 0x80, &(0x7f0000000880)=[{&(0x7f00000004c0)="db1c054a75a31266b90e3c2ba72d1f2f40aa938daba0a2c179e6e1f31cb41f16ff538f3fad984e5cddf5a7a34b4b56d9ef208b9278f894972a9cae89b035a1f05f59c386b5998413315da73b59e1f7e279a97901cc66b66c877e0fec470a21425cca3847edcc053ef11c969e27780912f9335d3f43058b4e35fb332af07823030963e15339d4f78bc0fa6ad46435eee345a4694520410b1385d09709272d20cd92b2e15e36e82711496335873b5784d5adb74328657c670f526eb75a626d45b0a0146521c73e159f1d5768093df9dc49f4d2887ebef1860415bda42b422d9331835d8a8d", 0xe4}, {&(0x7f00000005c0)="45041d86f40ebd3815027a1f79afb7dc5450aec119b98c03e41d0227b91c68994bea54ced9fad2fb4f76b5ff11c1e5c830439172140888e2da59846cac6e11f1e6bfb8c289be0f4d4adb5864", 0x4c}, {&(0x7f0000000200)="b2e1b91435d2f1ccde90beff78711e70e8e73e0f700a4bac003d9ff9bb480e2330b46a4e1b103292680216", 0x2b}, {&(0x7f0000000640)="cee9bd6bdb17269d724aeea17b74644ad0a79bb733684e94460580d2a12f1b08eec3193ee4bdf5656bb706990d29aaf3293c62c3fd2e3da9b8bf830615", 0x3d}, {&(0x7f00000006c0)="16cd8a671af738243f2ec131a3490cd7fb63c573b0d189380ad1c1f3a43e5e003c0c81362540d6506f79e94133931e34adf6b8e6f468", 0x36}, {&(0x7f0000000700)="f5997a0d97485d1a17b264aad1165b437f69087591b2365f9ed3ab904150d5845340dae46df7f82cf80fed8ab66f9432ef9adb3658fba3642fa55ce1d970880249ba7b2951568ad3cc379bb47e09ffa3edc25ab9b28ca8ebb9daeb0b3282904da0adf9a8598959bb9f0d8594ddbb7eae51d1d1340065f4c214d7", 0x7a}, {&(0x7f0000000780)="9ba9075491db5aa44430ec208ae9c3a679c33d51c2a9aca93fe3de71ab3752bd0a42519260edf50bb312e21f0478adda0b9ae09ddf70f32cc19401825a43db9247a69a0da765f2d1b05f8dae4f9321a56a978aafa1fdb08ef7759dcd3911e62ae4802f61711dfbdc91f9a401a2b68f476fb1b013e4ba27027ea105c75bb631596ac6c9937cf2a414e75808a48278e15f3cd33a69d8de1e77dd689e252b383542da3e89644cfbba56f0e91e87af1d0fc5c98b2d0829ee9127955c759407625c4211d102789f3bef9c7ac3e27acec2b34ae3ad81de93ae4db2d0157b59d04d5959aa4b2c361f46b84440471738ff", 0xed}], 0x7, &(0x7f0000000900)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}], 0x78}}, {{&(0x7f0000000980)=@can, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000a00)="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", 0x1000}], 0x1, &(0x7f0000001a40)=[@mark={{0x14, 0x1, 0x24, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffffffffc00}}], 0x60}}, {{&(0x7f0000001ac0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001b40)="36ac87e8e7ba47b60f89f4bd", 0xc}, {&(0x7f0000001b80)="6f0e97ab346cee4953a831a1286d3c6278811a246957c41482111de02e665ae71b5aa52ffbe970fdcaf2aa4adddce389ce392a90def43156435e5f2390e059cce0010a5f97c23fae800acd881fabe99c0fa138d13fd86a93f53adf", 0x5b}, {&(0x7f0000001c00)="4bf706", 0x3}, {&(0x7f0000001c40)="73df1205e03ee415dd56f5c87f325aa43ff6a4957d52a52591f222d84ceac73b6ff55bb4e78e8dcb1984a83861c11818605453701c9ca948c43ea5eb07383a43edb437c5bc8a6f00f113380bb88a23e1", 0x50}, {&(0x7f0000001cc0)="4e505e9989c1b897d99de65b1e88635a42c5ecfce3278ac06c19282ff3d4de0da474d687f9e6a3a11533fb1b8a7c937ea7729b2f0be34680b23e409ad3f15dc912d428fc0cedb92e0b503c94d3143a02759b33f14369856e71f6155ee9cbb52c40c2d352cc79e956a663e36269403fba3d4f791651b9375795e263f5cff10e0b1c9daece2194", 0x86}], 0x5, &(0x7f0000001e00)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x93}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xe5}}], 0x90}}, {{&(0x7f0000001ec0)=@ax25={{0x3, @default, 0x8}, [@bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000004240)=[{&(0x7f0000001f40)="ae48b97587e8798c5e6a4040a02e7107c3813d10b0a4d6ce0a874966b13a73917af56fe1728dfa95d9", 0x29}, {&(0x7f0000001f80)}, {&(0x7f0000001fc0)="c3bedb407f0b9fecdcb2ecbbdcb5a897fd9e732f3b3c8a7e2c7c55528ed9773ef67984af2572a82c69399f0bb67a9ffb2c83d64dbe37b5005941b515e175eb9825a435ecad775e237bebae92db60624f48e2f3631f072365fd84259750f7ab229885049bfbc0f69803dc763108facf7d7ef04f3905693fcc6ec9563961f8dcec49387a585972a524e76d81e72043f12dbdf1fda7e9c9a330de6550", 0x9b}, {&(0x7f0000002080)="b780", 0x2}, {&(0x7f00000020c0)="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", 0x1000}, {&(0x7f00000030c0)}, {&(0x7f0000003100)="b27812a43611ea5b8915269f8ff15515e5b8565a2b3564982565082ad4c76f87083e3c03954d39284eaaca214f595c3f8fbe5ce72eeee677e9cfa28c6bbcef1c62645596ab09c5d08c2268dc6c70f54c784708f4a183f021995523207af575", 0x5f}, {&(0x7f0000003180)="03dd5db1dd", 0x5}, {&(0x7f00000031c0)="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", 0x1000}, {&(0x7f00000041c0)="04555f8031268efdf8d2ebb04218357e4aca99df18021f656511df3c074878da9b306a02d0cb7f860a12d4c46cda8f3fc092f5524134ad175e21e547b4c8fa102fdebe00356ad1080d393d98a06b031ededf1667e3d1c42ded7b12775a9304ab00", 0x61}], 0xa, &(0x7f0000004300)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x1000}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @txtime={{0x18, 0x1, 0x3d, 0xce11}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x43}}], 0xa8}}, {{&(0x7f00000043c0)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80, &(0x7f0000004500)=[{&(0x7f0000004440)="3b1b62f35c78c8e13df8a2b944414cd801aa47addd7051ed86c8e0c26c2648852e9bfc578ca7ee3839d2890f9812696efc2bc9cf13d029d16ef5ba4accd5b501a5dca7ff1dee7bb14e0ac6f109c2bc3038198901147db52254cd11f7b70380b51805f269483f5c592f03cd68e2457f575c4ade71050f3f29adf6ac2ed8b940b380f9c1fe", 0x84}], 0x1}}, {{0x0, 0x0, &(0x7f0000004640)=[{&(0x7f0000004540)="36c98550c1f4e9f036ea529a4f8fc412ccb12d6f246c326f06b14c450573fcc93634fe87f8", 0x25}, {&(0x7f0000004580)="00c38ad71c", 0x5}, {&(0x7f00000045c0)="16a27cf538233252963c55245c7756ce95067c2b1cd2b927a4c38f8130957937a4c22328ae80cddc30615c911dbe8dd0890857a05438c1eed2ac8bac708cfce7654612693f15ac8b8688c505a24c00f6aec3122eabb4bf5b11c701c4", 0x5c}], 0x3, &(0x7f0000004680)=[@mark={{0x14, 0x1, 0x24, 0xe69}}, @txtime={{0x18, 0x1, 0x3d, 0x3b9}}, @mark={{0x14, 0x1, 0x24, 0xfffffffffffffff7}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x60}}, {{&(0x7f0000004700)=@nfc={0x27, 0x0, 0x0, 0x6}, 0x80, &(0x7f0000004780)}}, {{&(0x7f00000047c0)=@x25={0x9, @remote={[], 0x0}}, 0x80, &(0x7f0000004ac0)=[{&(0x7f0000004840)="ca8a688274431a5fe9811f5a598c71b9705848d590161b2b875af50ec2cd29b229150f10f474d6aca0936685f1ee080cf6653645659c10ff4637258476f9654997c33e1a3c659d0ace02dad1ba325680f6dd453de6b7b9a734bcc85ed168b6a1a486a4", 0x63}, {&(0x7f00000048c0)="2cd073a925773b7e0d5570fba3347c7c088ed5742b7aca71d8868e5f48224e1c118fffe13e93b7e483217682d6aee4bb20440d", 0x33}, {&(0x7f0000004900)="d740903b4f1ef4f8a1911691deedd82cf2f08b6ac2d770ceab93348d7cb76f3f9032892a6ba382688fe851ef6b4f1fc41d4cb5a322f0dab0f75608f41eac4e650f8eac31e85194f0839804dc640f59e772923fa108d0cb1e29c5f9a06a45666035246ae3612bfa315007d74a266f7c4cf3ee6b08a1c22d22c7b58ff26194c8cd37cade5f3f38390a41b65ea05923574d9a6abb61ebfb", 0x96}, {&(0x7f00000049c0)="06de44a8cc5d3598c118d97aeb1f81113a5112a422df25a164751697a18a3024fe22ce42e88cdce637e778d5c4ee3cf4e9376fbf39ae31a710c510d0a8530d059db3832dbd87967d4bbd370367a8d10c36bcbb0ece36298dbe9fea8be0857eecd36cd283e8d1747d097ed3b13a95a35f122b45b040663c48238596af4ce72b2ca0190f743df3d9f07dc8a7f4f434867128896cb0ae0a067be557e6a2c171176f0c136dc22477c487ad", 0xa9}, {&(0x7f0000004a80)="9c277e731a7fb775ec897ec66c20caf075221ef9da38591425fd2b94fd3fb02e05b830653b2e38b516d0ede9fb2a0c306222a9f5633683fe", 0x38}], 0x5, &(0x7f0000004b40)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}}, {{&(0x7f0000004b80)=@l2={0x1f, 0x6, {0x4, 0xfffffffffffffbff, 0x4, 0x3f, 0x401, 0x2}, 0x2}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004c00)="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", 0xfb}], 0x1, &(0x7f0000004d40)=[@mark={{0x14, 0x1, 0x24, 0x9}}], 0x18}}], 0xa, 0x40) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x801, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1f}, @dev={0xfe, 0x80, [], 0x1f}, @loopback, 0x10001, 0x1ff, 0x20, 0x400, 0x3f, 0x40000000, r1}) r3 = dup(r0) sendto$inet6(r3, &(0x7f0000000240)="150300000600010000000200850c", 0xe, 0x0, 0x0, 0x0) 12:08:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$alg(0x26, 0x5, 0x0) r2 = accept(r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpid() ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$sock_int(r3, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffa, 0x4) sendto$inet(r3, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) recvfrom$inet(r3, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x0, 0x0, 0xfffffffffffffe3d) 12:08:51 executing program 0: unshare(0x10000) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x14, 0x0, 0x0}) 12:08:51 executing program 1: r0 = socket(0x8000000010, 0x803, 0x100000003) write(r0, &(0x7f00000000c0)="240000001e0025eaa87865f51ef6bce90a013b0200bff20182a9000c080009000d000000", 0x24) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x141000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x6, 0x7f, 0x5}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7f}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r1, 0x10, &(0x7f0000000380)={&(0x7f0000000100)=""/180, 0xb4, r2}}, 0x10) ioctl$TCFLSH(r1, 0x540b, 0x80) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x1000}, @window={0x3, 0x9, 0x80}, @window={0x3, 0x0, 0x3}, @sack_perm, @mss={0x2, 0x7b5}], 0x5) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000440)={0x2, 0x1000}) [ 234.796124][T11398] QAT: Invalid ioctl [ 234.821797][T11398] QAT: Invalid ioctl 12:08:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e22, 0xffffffff, @remote, 0x9}, {0xa, 0x4e21, 0x100000000, @remote, 0x4}, 0x400, [0xfffffffffffffffd, 0x1f, 0x4, 0x3, 0x7, 0x8001, 0x3, 0xffffffff]}, 0x5c) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x1000, 0xb, 0x4, 0x102e142, {0x0, 0x2710}, {0x1, 0x1, 0x9, 0xfffffffffffffffa, 0xfffffffffffffffb, 0x3, "3a8e7901"}, 0x77, 0x3, @fd=r1, 0x4}) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000001c0)={0x4, 0xffffffff, 0x2, 0x1, 0xa, 0x8000, 0x8, 0xfffffffffffffff8, 0xffffffff, 0xfff}) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="11000000000000000000000001000000000000000000000018000000000000000000000007000000830804e000000200be45c6467c15823cc6948611af340cc60fbea28b9607613d3607ecf8a71c298273408942d2c9c471bcda55e9d283115584cbafd69562f14694d99b4cadc2affbe6c6008aba6a0000000000000000"], 0x30}}], 0x24, 0x0) [ 234.877328][T11402] QAT: Invalid ioctl 12:08:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10020210}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x114, r2, 0x210, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1e, 0x6}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x84}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd878}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000880}, 0x24040044) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xa}, 0x10) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x0, 0x0, 0x0, 0xff}}, 0x1c}}, 0x0) 12:08:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x80000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x94005, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x101000, 0x0) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x80, 0x0, 0x2}}, 0x14) write(r0, &(0x7f0000000080)="2400000019002551075c0165ff0ffc02802000030011000500e1000c03000f008000a000", 0x24) ioctl(r0, 0x7, &(0x7f00000000c0)="6f0115183f3885242ce3e0269eb01328b6acc9a1f1bd63d4c8c72852bea2bfcfb537fe9efa041a199828b578e105e7a179d80d4384a54ffe05991acea1441694d062951bc355edb0b8447a6b74341c7dc08e05f31631bdbbec5ceb78f1d65b7ee69c15935b7a37935b6515cf2abcb317e7e973d96acf2a79d2aa04828c66d7d007f086585fe8584a009a4348a95cff170d6522f908273508fbda85d5cc509742a0b45a9b6de5846f9c5da8da0116704b22270d2ae6bbfe7ded1e4326716ee28b63a1487ae895db738aed26f502ed1aa44fad23532f579222451ac0") 12:08:52 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20e400, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f00000000c0)="9af56cec869f4053866174ce18dea82ad551e4ca36485791bdda863fdac812263accc395310a5dcae5d985fbf09fec811a74ae3140f603f7f9c86318afd9f62b7d2ff1ff3bc60f9c", 0x48) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000240)=[@in={0x2, 0x4e22, @loopback}], 0x10) getsockopt$inet6_int(r0, 0x29, 0x7e, &(0x7f0000000080), &(0x7f0000000540)=0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r3, 0x10, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8880}, 0x20000000) syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x100000001, 0x8440) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0200004c5cba45b6b97905208c00000000000d0000001f0000000000000000001b000000000000000100000000000000000000000000000000000000000000000000da79c3e7ea728edfb1beb3e0f6e8afe57529a6ad55392de6347230c4fe6448ba44fa75ee0745721a8567fa68f35156906a90cb0aa29582f6e8fc5272d3c0b53c2524bde04d54b290fe88b55570a95822d42ea964de9f4b535e8d33b092f7dade437b0ca0ed80ce74a017aa3de13b8d10f7ec2813357616bcb65e5554e8f308d6fd5b3b63bc64ac236b1d0c729d0c77b5248ab4b0b21ae46c199367146e1e87cbd080dd059056727e814dd3a99f269d"]) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) 12:08:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0x4008ae61, &(0x7f0000000280)={0x90000, 0x4}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffffc, 0xe4000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000780)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@initdev}}, &(0x7f00000008c0)=0xe8) sendmsg$FOU_CMD_GET(r2, &(0x7f00000009c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x281010}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x6c, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="976b7927d26b2ffffcb079712c42031d"}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x13}}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IFINDEX={0x8, 0xb, r5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4}, 0x40) [ 235.141427][T11415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.215572][T11415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.251743][T11422] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:08:52 executing program 0: unshare(0x2000401) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x404000, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f00000002c0)="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") fcntl$notify(r0, 0x402, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x9, @local}}, 0x1ff, 0x7, 0x4e2, 0x1665, 0x8}, &(0x7f0000000200)=0x98) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0x32) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2, 0x6}, &(0x7f0000000280)=0x8) 12:08:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x80000) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000800)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='cgroup2\x00', 0x0, &(0x7f0000000780)='\x8e\xb2(0\f{g\x88U\x97\x9b&%\xa4\xbaq\xf6\xb5tSW\rB\xe3sp\xdf\x1f\xef@\xa5)d\xec\xe6\x1a\x95\xa5\xac\xc4\xdd(\xdd\x96\xf8\xd7\xa0\x83\xf6\v\x01C]\x16/\xf7A3\xcc\x8c\xc7\xe2;\xe4\xf5\r\xed4\xf33\xf9\x1aO\xb8\xa2yL\xcfIU\x81\xab\x9b{\xd5\xa3\xd1\xf7\x88\xef\xee\x14\x03D\x9d^\xd4\xdfg\xcc/=D\x82\x19\xf0E-\x1cx$\x9b[\x9a\x92') 12:08:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x917, 0x3724}, &(0x7f0000000080)=0x8) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x7, 0x4, 0x1, 0x7fff, 0x4, [{0x9, 0x0, 0x100000001, 0x0, 0x0, 0x4}, {0x9, 0x7, 0x9, 0x0, 0x0, 0x280}, {0x20, 0x6, 0xc9e, 0x0, 0x0, 0x8}, {0x0, 0x101, 0x4, 0x0, 0x0, 0x1}]}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x6d1a4117}, &(0x7f0000000100)=0x8) write$P9_RAUTH(r0, 0x0, 0xfffffcda) 12:08:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x80000000, 0x101000) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000440)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0010058, 0x0, 0x40000107], [0xc1]}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x7, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x7, 0x1, 0x9}, &(0x7f0000000200)=0x1f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1000}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000040)=""/54, 0x36, r5}}, 0x10) [ 235.487782][T11431] cgroup2: Unknown parameter 'Ž²(0 {gˆU—›&%¤ºqöµtSW Bãspßï@¥)dìæ•¥¬ÄÝ(Ý–ø× ƒö C]/÷A3ÌŒÇâ;äõ í4ó3ùO¸¢yLÏIU«›{Õ£Ñ÷ˆïîD^ÔßgÌ/' [ 235.554696][T11435] cgroup2: Unknown parameter 'Ž²(0 {gˆU—›&%¤ºqöµtSW Bãspßï@¥)dìæ•¥¬ÄÝ(Ý–ø× ƒö C]/÷A3ÌŒÇâ;äõ í4ó3ùO¸¢yLÏIU«›{Õ£Ñ÷ˆïîD^ÔßgÌ/' 12:08:52 executing program 0: r0 = socket$inet(0x10, 0x7, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x166, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000150007841dfffd946f610500020081001f03fe0504000800050012000a00ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x410040, 0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3, 0x20600) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000100)=r3) [ 235.631434][T11439] kvm [11438]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:08:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2d31b1c98675422ed3f54300ff7f00000000000400000000000000c04c3cf4eb9f111c2e43962076a2ff034aa0227b6db50a0dae5ea926e10251172200657aaca0e016c832cf74eac58371e69049a04f8bf78e9dd83ba7be519303c1239bd6a3580e1a78dfc8e3a749168f2d11bc6eee096a1c08882ebd027b503b1f4baf33a9"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x6001) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000040)={0xfffffffffffffff9, 0xb3377d5f, 0x20, 0x0, 0x3, @stepwise={{0x9, 0x69}, {0x1000, 0x401}, {0x3f, 0x3}}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 235.738393][T11441] kvm [11438]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:08:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0xe, &(0x7f00000000c0)="0cc95b8861dece7cb795f67d39723fa96902ac352c86131c109d8858c08a5a007b2b4fca6052a39a1337730f928ebd921e4667983744c9bfa5aa7b9b348f029db7973027ddebc3", 0x47) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x5}) 12:08:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x6, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f7014202"}, 0x0, 0x0, @planes=0x0, 0x4}) 12:08:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000440)="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", 0x1000}], 0x1}, 0x4004085) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0', [{0x20, '+)}uservmnet1wlan0lo%em0*systemsecurity\\em1'}, {0x20, 'userGPL'}, {0x20, '!cgroup-'}, {0x20, '^cpuset:\''}, {0x20, '[vboxnet0\xf9'}, {0x20, '}\xcfppp0-'}, {0x20, '!'}, {}, {}, {0x20, ']-/'}], 0xa, "f9287e2b4b0b47a39abb0e51f3faf6fa74751023c85d1d3e9d28d4528077a6427bfa322584a7498834bd2562860452"}, 0x9c) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x4040040) 12:08:53 executing program 1: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x15) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregset(0x4208, r0, 0x0, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000140)) wait4(0x0, 0x0, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000080)=0x1ffffff, 0x100000010a000200) 12:08:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r0]}}], 0x20}, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:08:53 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x153) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x402800, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x110000141042, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0x13, 0x4) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x88000fbfffffc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0xff, 0x5, 0x10001}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r5, 0x46110338}, &(0x7f00000002c0)=0x8) 12:08:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000100000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'dummy0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0), 0xfffffffffffffc7d) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000240)=0x9, 0x4) write$nbd(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="67446698000000000000000000000000b390448b0356689fe80697cf1f9707d04340c4a882bd73932f1bc7d05c87f50b83be11dca08d9f32ff824079daaaadcaffc572f09a47843a9b4bb3e66443aeb896fb519821aeaeca189b696dd3155f7d84b9bf38c428fa0264fbc60986155940f90d5a9fc7476425a5ca3935e72ddcfc2628c4163a4c9b1314d9c37729cb294fd020c25d229873c2b4a903e460409c3af5e4d3265ce16f7b43aac8d4d71dc41f80b1d3"], 0x10) r3 = dup(r1) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x111000) move_mount(r3, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000100)='./file0\x00', 0x10) 12:08:53 executing program 0: fsopen(&(0x7f0000000040)='nfs4\x00', 0x1) r0 = fsopen(&(0x7f00000001c0)='gey\xc6g\xee\x06\xdd\x92\xd0\xafoW\xe4+\nt\xd8\xf2e\x00\'X\x04\xba\xc7GO\xac\xb4mm\xe1)\x00z\xe0\x8c\n\xd1\xdc\x94\xe1\xad\xcc\x83\xa9\xb6\r\x94\xcf\xb9~\'\xf8%\xbb\b\x01e\x14\f}\xa4Yt\x16}O \x85\xef\v\xeeB\xaf\xb7(g\xdek\b\x00\x00\x00\x00', 0x1) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='nolazytime\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8001, 0x0) 12:08:53 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000040)={0xffffffff, 0x4f7, 0x1e0e87a5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'batadv0\x00'}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x3}) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x800) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f00000000c0)={0x3, 0xffffffff, 0x20c}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0xc6af, {{0x2, 0x4e23, @remote}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000200)={0x7, 0x77b, 0x2, 0x8001, 0x1, 0x70a}) 12:08:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x4}]}, 0xc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x400002) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="df0000001c8c80124937b168e4988a695a2a6a74a9d5dd5dd99546e366c4d238b8a6c4e5968d854f637a038d576c84de1fdb78b77e708b9ea0555b9b41a0dcd1b21772d04a4b85175fc1be96a066e5ba477a9bb1aa15202f43fd10da26658823f0bf2a5209ab1f6d31561c7b1162ac605d94d2ba4cbe9c1eb44a4d82616efadea40502b59bd70a27c09d7d1d3ebecb99196842706003a4e731987562fe402afad7422198b50a49d41ad718b6d45b071362fada0fd11e3bf1ea8b77b9d0aeca2d625ea77c740e198dfac6454b29699fffe5ba6c0d578e073af7f8dc3e000000000000000000000000004ab33367de58eaeb2fb5a12ea0ec3d258fbb89a14b57c671412257369b2de8ab4f0c02b152c1e5772a8f6fc6a1acb36f01b479d1e60695a8c145"], &(0x7f0000000200)=0xe7) r3 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x20c000) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f00000001c0)=0x4) openat$cgroup_ro(r3, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000420001010000000000000000000000a8d4e67ac1d6e891c1de2b40aab63e225cdc985a46fc08a28c61ced7"], 0x14}}, 0x0) 12:08:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=@framed={{0xffffffb4, 0x4000, 0x7000000, 0x200000000000000, 0x0, 0x3d, 0x0, 0x20001}, [@ldst={0x7}]}, &(0x7f0000000000)='\x00\x00\x00j\xff\xff\x9b\xff\xff\xf1s\x94\x9f\xaa!\xccQ\xd7\xa9\xcc\r1\xc2\a\x8f\xf8Ov\xbd\xd2\xef\xb2\xad\x1bd/\x10\xfebn\xdc#\xee\xfcl3w\x9d\xc3\xc7\f:\x98R\x9b?\xcfDl\x93Krp\xa1Z\x11H_\x89C\xa3#N\x9dHM\x17\xa6^\x80\xed\xd2\x02=U`rw\xcbtTEP\xbd\xb4\xaf\x93\x97\xea@\xb1\xa4\xe4\xe7Y\xa1\xcf,', 0x5, 0x410, &(0x7f00000000c0)=""/195}, 0x48) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000200)) 12:08:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_THP_DISABLE(0x29, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1, 0x31, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) 12:08:53 executing program 1: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x15) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregset(0x4208, r0, 0x0, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000140)) wait4(0x0, 0x0, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000080)=0x1ffffff, 0x100000010a000200) 12:08:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) accept$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/578]}, 0x2ba) 12:08:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/tcp6\x00') read$alg(r0, 0x0, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f00000003c0)=""/117, 0xef}], 0x1, 0x4000000000000000) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 12:08:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x80, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000580)='/dev/btrfs-control\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa0036200}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x14, r2, 0x40300, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x7}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$RTC_UIE_OFF(r3, 0x7004) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r0, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000000)={0x5, 0x1, 0x8, 0x10000, 0x3fe000}) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) accept4(r3, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000340)=0x80, 0x80000) ioctl$TUNGETFEATURES(r3, 0x800454cf, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x147) write(r4, &(0x7f0000000180)="8dcf133479dfd6d48fb9e7bc0f80fb4e8157c29283934ad05d131a1030fe0cca7ff67c263f8a9f9a7ee3e94c39a3ec2b9fecca0a93f3a7236faa758c248b7f5dda9e43ba92b7dfaa7040d3b1fe16dc8e130dc9d80656e4cae9d590304052c5353ed2c8c5d679436080b78aac151222a02aa37ef8a59a9232646b2414be5cb836232af6035e8a0c20d124cd94dbe75317b68c67a230", 0x95) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r5 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 12:08:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) pread64(r0, &(0x7f0000000000)=""/204, 0xcc, 0x0) connect$can_bcm(r0, &(0x7f00000004c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x338}, 0x0) 12:08:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x22000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000100)={r4, 0x80000, r5}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 12:08:54 executing program 0: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) open_tree(r0, &(0x7f0000000140)='./file0/file0\x00', 0x80100) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x6, &(0x7f0000000180)="0900e9e84a570000000500") ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000440)={0xb, @win={{0x5, 0x1240000000000, 0x8, 0xa2}, 0x8, 0x5, &(0x7f0000000280)={{0xfff, 0x52, 0x8000, 0x5}, &(0x7f0000000200)={{0x2, 0x3ff, 0xbad1, 0x6}, &(0x7f0000000040)={{0x2, 0x45, 0x7fff, 0xde}}}}, 0x10000, &(0x7f00000002c0)="b8f6daa5bc9d3549abd0c5e3e2b9239dd1280b378a0aa867266a476a3bc7f353d481995cdf21e301177e378d0da6627a9f3f3f88b64bec8492fbc5779cf23c2b6f2d098d7c7939a0a706de493dccbfe2e2b9bcde9540ca0728c92ea8580eeff8d3d2317f95fdb2e9d7f3c9367e8713af01e8e607b9d1a417c1009aef", 0x1000}}) r3 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = memfd_create(&(0x7f00000001c0)='\b', 0x1) write$FUSE_DIRENT(r4, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r4, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x0) 12:08:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="275a61635e0bcfec7be070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x9}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[0x3800]}) 12:08:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000200)=0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) 12:08:54 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400c02, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') lseek(r1, 0x4, 0x0) 12:08:54 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000040)=""/100) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0)={0x81, 0xff, 0xaab}, 0x8) ioctl$void(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x100000001) prctl$PR_SVE_GET_VL(0x33, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000200)) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000240)) r3 = semget$private(0x0, 0x0, 0x200) semtimedop(r3, &(0x7f0000000280)=[{0x3, 0x2, 0x1800}, {0x3, 0x10001, 0x1800}, {0x0, 0x401, 0x800}, {0x4, 0x8001, 0x800}, {0x3, 0xb40}, {0x4, 0x80000000, 0x1000}, {0x0, 0x3f, 0x1800}, {0x3, 0xfffffffffffffcb8, 0x800}], 0x8, &(0x7f00000002c0)={0x77359400}) semtimedop(r3, &(0x7f0000000300)=[{0x7, 0x7, 0x1000}, {0x5, 0x2, 0x800}, {0x7, 0xff, 0x800}], 0x3, &(0x7f0000000340)={0x77359400}) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000380)=0x8) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1f) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000003c0)={'vlan0\x00', 0x600}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') accept$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000004c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f00000009c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000a00)={'vcan0\x00', 0x0}) accept$packet(r1, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a80)=0x14) accept$packet(r1, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000bc0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'veth0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000cc0)={@dev, @broadcast, 0x0}, &(0x7f0000000d00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005cc0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@remote}}, &(0x7f0000005dc0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000005e00)={@multicast2, @broadcast, 0x0}, &(0x7f0000005e40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000063c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x804408}, 0xc, &(0x7f0000006380)={&(0x7f0000005e80)={0x4d8, r4, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x20c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r8}, {0x1e8, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffb}}}]}}, {{0x8, 0x1, r11}, {0xb8, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe}}, {0x8, 0x6, r13}}}]}}]}, 0x4d8}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 12:08:55 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x20, 0x101000) ioctl(r2, 0x20, &(0x7f0000000240)="432da98f7323df99e7a4ef2921d1b3c3c409365b3ec8f53fddfc1952d15a04b2277386db8c010e66e08e37c82635abc93214c3d23821ae4d55918213111b3b9321559bc2e5212c401b35b8714380095cd0987a63fe3460a264c6f48586dc573ba96ccad73f1a936cad0a037a9e218ea30f3d35d084f7fe7c6324bf2710b9129ac067b904b3b706c688ab8bd63a07be6780e3602244b811d0c2b9c710b5d228a06bb8409097e61742b46b616d68396cb1e17378dcb4d2e32ba2ffcf42888de1398babb82f70f3a86673dd24fabb351adc7e19") mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="852a62730000000000000000000000000000000000000000852a62730000000000000000000000000000000000000000852a627300"/72], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000ee0000001f2db40000001f8d2159bf0ae4ff00000000"]], 0x0, 0x0, &(0x7f0000000300)}) ioctl$TCSETX(r0, 0x5433, &(0x7f00000001c0)={0x6, 0xaa88, [0x200, 0x3f, 0x6, 0x9, 0x7], 0x3}) 12:08:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) chmod(&(0x7f0000000140)='./file0\x00', 0x2) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x4, 0x400) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}}, 0x88) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x1, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x80000, 0x80) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000040)={{0x2, @name="08c3001e9ea357cc008db1142fc6bc7b34eb141950dc80a473cacc21e0c67a15"}, "8aa7a1648ae84c87d7f8526b529fbfc2485b87e030a849cca219370a5d5ba2e3", 0x2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x2) [ 238.092996][T11552] binder: 11550:11552 ioctl 20 20000240 returned -22 12:08:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f00000002c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000540)={@local, 0x0}, &(0x7f0000000580)=0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) accept$packet(r1, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000d00)={0x0, @initdev, @initdev}, &(0x7f0000000d40)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000f40)={&(0x7f0000000080), 0xc, &(0x7f0000000f00)={&(0x7f0000000d80)={0x15c, r2, 0x1, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0xc0, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) write$sndseq(r1, &(0x7f0000000000)=[{0xffffff81, 0x5, 0x0, 0x0, @tick, {}, {}, @quote}], 0x30) 12:08:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) recvmsg(r1, &(0x7f0000002340)={&(0x7f0000000080)=@alg, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/126, 0x7e}], 0x3, &(0x7f0000002240)=""/253, 0xfd}, 0x10003) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 12:08:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x131, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000000c0)={0x72, 0x76da, 0x3, 'queue1\x00', 0x40}) 12:08:55 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, &(0x7f0000000000)={{0x5f500fe, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x7fffffff, 0x3}, &(0x7f0000000140)=0x90) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e23, 0xfffffffffffffeff, @remote, 0x3}, {0xa, 0x4e20, 0x20, @dev={0xfe, 0x80, [], 0x2b}, 0x6}, 0xd69, [0xcc, 0x4, 0x5ac, 0x7ff, 0x4, 0x1, 0xc1, 0x3cb]}, 0x5c) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1, 0x4}, 0x8) 12:08:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x4) listen(r0, 0x1000005) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x1, 0x101000) write$FUSE_GETXATTR(r1, &(0x7f0000000180)={0x18, 0xffffffffffffffda, 0x4, {0xa5}}, 0x18) r2 = socket$inet6(0xa, 0x8080b, 0x20) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0xffffffffffffffc0}, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0xf80000000000000}, 0xd82, [0xe2f7, 0x5, 0x5, 0x0, 0x0, 0xfffffffffffff3b0, 0x101, 0x2]}, 0x5c) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r2, 0x1) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) 12:08:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dcaa045e0bcfff7be070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) write$FUSE_DIRENTPLUS(r1, &(0x7f0000001c40)=ANY=[@ANYBLOB="b8000000000000000200"/119, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00\x00/dev/cuse\x00\x00\x00\x00\x00\x00\x00'], 0xb8) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() write$FUSE_ENTRY(r1, &(0x7f0000000100)={0x90, 0x0, 0x4, {0x2, 0x3, 0x80000001, 0x5, 0x79, 0x3e, {0x0, 0x1, 0x81, 0x1ff, 0x8, 0x0, 0x4299, 0x0, 0x3f, 0xffffffffffffffff, 0xe33, r2, r3}}}, 0x90) [ 238.526846][T11568] IPVS: ftp: loaded support on port[0] = 21 12:08:55 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x42, 0x1}, 0x4}}, 0x10) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000040)) 12:08:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x100) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:08:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x1, @addr=0x4}, 0x8, 0x800, 0x2}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000009, 0x0) poll(&(0x7f0000000280)=[{r2, 0x449}], 0x1, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "d60700000000000000000032f101000080917149fd661837b011b15f24fc4d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000002}) [ 238.876056][T11568] chnl_net:caif_netlink_parms(): no params data found [ 238.964682][T11568] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.972183][T11568] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.981071][T11568] device bridge_slave_0 entered promiscuous mode [ 239.022978][T11568] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.030804][T11568] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.040090][T11568] device bridge_slave_1 entered promiscuous mode [ 239.078014][T11568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.089990][T11568] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.120534][T11568] team0: Port device team_slave_0 added [ 239.133411][T11568] team0: Port device team_slave_1 added [ 239.306082][T11568] device hsr_slave_0 entered promiscuous mode [ 239.514178][T11568] device hsr_slave_1 entered promiscuous mode [ 239.650956][T11568] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.658647][T11568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.667536][T11568] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.675123][T11568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.750789][T11568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.775540][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.787293][T10987] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.797814][T10987] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.813172][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.834838][T11568] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.851455][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.861248][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.870333][T10987] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.877721][T10987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.925213][T11568] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.935929][T11568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.952790][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.963185][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.972189][T10987] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.979719][T10987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.988367][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.998680][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.008614][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.018146][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.027913][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.037651][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.047033][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.056374][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.065874][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.075126][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.089054][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.097859][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.128575][T11568] 8021q: adding VLAN 0 to HW filter on device batadv0 12:08:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000040)=@buf={0x7f, &(0x7f0000000140)="da3162d1da50d80ae57f04604d9b069a3d7f57d64a1d27754703d0c1579dfce62f3da520b5292424f3ccae32b241d858daf239c8c9ace8a8b4a2883fb38f9189f182a569b9f37d8b1b932b169c83cc1c6d271d942f71dbc220d34fb0e03cb56afc0671489a32cfb3952437c167ac102e3928d2bfee3237af88599f34ffdcd5"}) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000080)=0x9, 0x4) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='Q'], 0x1) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000800)={0x0, 0xfffffffffffffe7e, 0x0}, 0x40010022) 12:08:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x100) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:08:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001100)="11dca5055e0bcfec7be070") r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x100f000000, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0xfffdfffffffffffe, [], @p_u32}}) timerfd_create(0x9, 0x800) 12:08:57 executing program 2: unshare(0x402) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x0, 0xa}}, 0x20) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80184132, &(0x7f00000001c0)) 12:08:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c653020707070302b0afd05ed4b0300000000000000ba7f511e4a86c7d29a23d04c156163c823c6e0acb4651181b60490061a80bb081e336bceb727600040767c4ed158892c57995c0d1fb9ce2e402d10cbcc5b25a1a9fb1dc47a384709fc35879fc06e1a68f9a889b67c8102b1f3c14de5628163c13b4ed210d2865f66262ba87bcdb72b42551718e2565b098d60edc13bee104c7c1626715a234975d828558ab997d6da3a25b101bcf390f15aa7c40a3f803cfe3e59db47eef59cd3959933149aef2ef6f969f3c62b633de3ac3e913b92463bb183b68d10"], 0x1c) 12:08:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e20, @multicast2}}) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x4, 0x4) 12:08:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newqdisc={0x24, 0x5e, 0x7, 0x0, 0x0, {0x0, r1, {0x6}}}, 0x24}}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 12:08:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x100) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:08:57 executing program 1: socketpair$unix(0x1, 0x800000, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x5, 0x48, &(0x7f0000000080), 0x0) r1 = socket$inet6(0xa, 0x4000000003, 0x3) ioctl$sock_ifreq(r1, 0x8936, &(0x7f0000000000)={'veth0_to_bridge\x00', @ifru_hwaddr=@dev}) 12:08:57 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ftruncate(r0, 0xff) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000000c0)={{0x80}}) 12:08:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c653020707070302b0afd05ed4b0300000000000000ba7f511e4a86c7d29a23d04c156163c823c6e0acb4651181b60490061a80bb081e336bceb727600040767c4ed158892c57995c0d1fb9ce2e402d10cbcc5b25a1a9fb1dc47a384709fc35879fc06e1a68f9a889b67c8102b1f3c14de5628163c13b4ed210d2865f66262ba87bcdb72b42551718e2565b098d60edc13bee104c7c1626715a234975d828558ab997d6da3a25b101bcf390f15aa7c40a3f803cfe3e59db47eef59cd3959933149aef2ef6f969f3c62b633de3ac3e913b92463bb183b68d10"], 0x1c) 12:08:57 executing program 1: mkdir(&(0x7f00000000c0)='./file0/bus\x00', 0x53) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0/../file0\x00') umount2(&(0x7f0000000080)='./file0/../file0\x00', 0x6) chroot(&(0x7f0000000340)='./file0/bus\x00') chdir(&(0x7f0000000000)='./file0/../file0\x00') 12:08:57 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="1b000000190081ace4050cecff091ffa1c6a23480b0e00faf02651", 0x1b}], 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000040)) 12:08:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x100) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:08:57 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0xc80, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000240)) r2 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f00000007c0)={'syz', 0x2}, &(0x7f0000000780)="3ccf48deafc7d0a0c7b64bffa9eff262fceee3e47795854372", 0x2e2, 0x0) r3 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r4 = openat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x20000, 0x131) bind$vsock_dgram(r4, &(0x7f00000006c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000400)=[{&(0x7f0000000280)="38ad403f70332ec40c614083fdb8622207e0d2fd30947a07cccf6d26c5e0dc88e4ec12956907a4fb", 0x28}, {&(0x7f00000002c0)="8e23963abe", 0x5}, {&(0x7f0000000300)="2b6bec96b68d2f1496a638e659aabf1feadacf183fcbe016d4440cd6e0b16bea913dc36b9adb4d303549fd09abffb28dfad87b16bccf699bfaf10ce5e704f067b68fa0757f35e373d4ec5036126292e4a6c55a55ea7d2b63df2029767a3f1bd0609b456bdd2b010e51c09fb5c11f2966d65d8901aa3d54458f727d2a2865b0506f87e967c6fa4dd3c0292bd39ca372d2fdf51bf67bf12795", 0x98}, {&(0x7f00000003c0)="26239f487c52faf8a9352c41841c", 0xe}], 0x4, r3) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f0000000100)={'security\x00', 0x97, "220289cb926f535235123cd513ac72f9507d6160eaeccd09e06f8e4badc7d3a1bcbb1087ea9178561a44ad54f4bf671a6fafcfe6f37a06d547ab935a4f31e9c14ca6ad2a7e7c8a3e0018e1fe0bd3df9ba2806e6f522522323531c66fb80567ad85eeb38c0441063881eabf677f905566474717e17c6d8b0d9b3e964ef7bc7af2a8f20b93f88ebdbbfb91bb3dc3ee04fbd4cda675e03409"}, &(0x7f0000000080)=0xbb) getsockopt$sock_buf(r0, 0x1, 0x2000002, 0x0, &(0x7f00000001c0)) sysfs$2(0x2, 0x3, &(0x7f0000000800)=""/150) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x101800, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000008c0)={@in6={{0xa, 0x4e24, 0x4, @remote, 0x6}}, 0x0, 0x40, 0x0, "44090ec9f77e8e8aa85899840bad2e627ae53e442fd7b0b7585470e50010b8f9f22ed2337799e1801bc5f8069054ecebfb8057924ca628f3648b5b32303d570e1d8288415d9037bd362698e8dff85a70"}, 0xd8) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x8000, 0x0) renameat2(r5, &(0x7f00000005c0)='./file0\x00', r6, &(0x7f0000000040)='./file0\x00', 0x1) clone(0x2001, &(0x7f0000000000)="bf3ef2ceeb1adb9f3cab62b085183e31654aaa25e95e7aa572b32af306f3e3e4e85e41e548080b4cf002dd377c", &(0x7f0000000500), &(0x7f00000000c0), &(0x7f00000009c0)="6e16cd4b6f1371661c1c6e241dcd61343d7aa35003fc108529cd6c2979fa4bc4b1e3f96d46805dc43235cf6fc7935cb9a14dc0f4560caddcc23d05c943a2028c88ef64b50ddf749b99c9b4dc4f9c3bb1d20afeb0d072d66fb5156395d19311ff929571ed65baa809dd8c1caca2b33c652767946e695a8474bd138f0f5de6fe05bc6fec9f1ce0a074acf0a4eca054fc7366076f98c8e27b5eee28a73e4949003401000000871dec0ee0c9193a00000000499da93c611b5ac42914e902663542f6671267f57c3562") 12:08:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) ioctl(r1, 0x1000008912, &(0x7f0000000040)="d8dca5055e0bcfec7be070") ioctl$int_in(r0, 0x80000000005000, 0x0) 12:08:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) close(r0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x20) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) writev(r1, &(0x7f0000000000)=[{&(0x7f0000001300)='[', 0x1}], 0x1) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0x1, 0x0) 12:08:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x5, 0x100) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:08:58 executing program 3: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x3f, 0xfff, 0x6}) pause() ptrace(0x1000000000014, r0) ptrace$getsig(0x4201, r0, 0x0, &(0x7f0000000100)) 12:08:58 executing program 2: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000300)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) write$binfmt_aout(r0, &(0x7f0000000340), 0x20) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f00000000c0)={@remote}, &(0x7f0000000100)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00'}) sendmmsg$inet(r0, &(0x7f0000000040), 0x173, 0x20040041) recvfrom$inet(r0, 0x0, 0xc9, 0x0, 0x0, 0x2ad48c0fabf3b4ad) 12:08:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:08:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSBRK(r1, 0x5427) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0x9f7) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="240e000033001901100200a8e1d3082ec18da0e7dd5ca47d00cdbb330b5d5c2146772d8eaa1a000000000200000062a71862ff9ca65429aeafc72c18de7e7caec8988ecbc5bd1f7bbaa0d5005bc574b41b06b78966ccd2599a534d10d9c1600eaf6287300f98caea1a8ddf3faa67a3abc70becdc65385773f43fa45f96"], 0x24}}, 0x0) 12:08:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:08:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x10001) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000140)) r2 = gettid() fcntl$lock(r1, 0x25, &(0x7f0000000180)={0x0, 0x2, 0x1f, 0xa8, r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000080)) recvfrom$rxrpc(r1, &(0x7f0000000200)=""/152, 0x98, 0x40000020, &(0x7f00000002c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) ioctl$HIDIOCGVERSION(r1, 0x80044801, &(0x7f00000001c0)) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7d, 0x2, [0x0, 0x0, 0x4000009f], [0xc1]}) 12:08:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x2000) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)={0x5f, "ba1f1ada8653f40a87f3ea23f9514366b332575ccea6fd597cb9e68f5ae56c4a3d5f0a3db3b196a7d541f963afb6273c34d3164fe8b79e05a91352ea73189703e2d72d694eef180fb83236e1c53f44d285f5730347375acd97b986dce0f148"}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller1\x00', 0x1}) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0xd) 12:08:58 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) tee(r1, r1, 0x2, 0x0) close(r0) io_setup(0x100000001, &(0x7f0000000000)) eventfd2(0xfffffffffffff7fe, 0x800) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 12:08:59 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket(0xa, 0x2, 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x401, 0x3, [0x9, 0x1, 0x0]}, 0xe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x1) close(r3) r4 = socket(0x100000000000011, 0x3, 0x0) bind(r4, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x87ffd) sendfile(r3, r5, 0x0, 0x800000000024) 12:08:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x201}, 0x10) sendmsg(r1, &(0x7f0000000280)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)}, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000800)={r2, 0x1ff, 0x4, [0x7, 0x100000000, 0x401, 0x4]}, &(0x7f0000000840)=0x10) munlockall() setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000740)={r2, @in={{0x2, 0x4e21, @loopback}}, 0x5205, 0x81, 0x1f188a56, 0x5, 0xb0}, 0x98) r3 = creat(&(0x7f00000008c0)='./file0\x00', 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="3c04000000000000000403e1dd00", @ANYRES16=0x0, @ANYBLOB="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"], 0x43c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000880)=0x6) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000d80)=""/4096) 12:08:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001740)={0x54, 0x0, &(0x7f0000001640)=[@decrefs, @increfs, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0xb8, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/93, 0x5d, 0x0, 0x37}, @fda={0x66646185, 0x6, 0x1, 0x2a}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/79, 0x4f, 0x2, 0x1e}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x1040}, @dead_binder_done, @exit_looper, @request_death, @reply_sg={0x40486312, {0x3, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000200)={@fda={0x66646185, 0x0, 0x2}, @fda={0x66646185, 0x3, 0x2, 0x1f}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0)=""/175, 0xaf, 0x2, 0x11}}, &(0x7f0000000380)={0x0, 0x20, 0x40}}, 0x40}], 0x63, 0x0, &(0x7f0000000480)="62142ed8de46e799582fe000bd5e08316aea339a91f45dc6154558204751bf886b9dbed39684ee12fc9fe03cd111b55e7308dc6150bb3123c3f2fba297154b50950d4efe4345b73f1be67fbc1b0e64ad48baf2bd12086b2251ee40221eb72b9f4a1ac3"}) 12:08:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80000, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000240)='[-\'!\x00', 0x0, r0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be0708fa58ddf503863994060cd28e981ea69c5e8204ab0") r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r0, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r3, &(0x7f0000000280)='-', 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000180), &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6, 0x6}, 0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x123080, 0x0) ioctl$TIOCSTI(r4, 0x5412, 0x1) r5 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x28) ioctl$TIOCSTI(r5, 0x5412, 0x36) 12:08:59 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x16) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$input_event(r0, &(0x7f0000000040)={{}, 0x16}, 0x18) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x800, 0x10000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) sched_rr_get_interval(r2, &(0x7f0000000200)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000280)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f00000002c0)) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0x5e, &(0x7f00000000c0)=""/94}) r5 = semget(0x2, 0x4, 0x20) semctl$GETZCNT(r5, 0x2, 0xf, &(0x7f0000000300)=""/101) [ 242.412457][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 242.419286][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:08:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 242.518744][T11726] input: syz0 as /devices/virtual/input/input5 [ 242.621132][T11737] input: syz0 as /devices/virtual/input/input6 12:08:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000040010000000000000600000000000000"], 0x14}}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "8186567bcff5174e6a1d6873c2f4268d"}, 0x11, 0x3) 12:08:59 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x4, 0x7}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x800}, 0x28, 0x1) write(r0, &(0x7f0000000200)='!', 0x1) 12:08:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x7, 0x3}, 0x3c) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) modify_ldt$write2(0x11, &(0x7f0000000080)={0x8, 0x20000000, 0x4000, 0xffffffffffffffff, 0x7fffffff, 0xffffffff, 0x7734, 0x8, 0x5, 0x9}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x4000000000000000, 0x4, 0x11, 0x0, 0x0, [0x0, 0x7f00], r0}, 0xffffffffffffff10) 12:08:59 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00000001c0)="53000000059f5de1e52055bb7c8a326fe460000100000000000700000000000000ad0e701f136e0b153fa0c2e2df54a09c41c6cfcfbc3637b7eb4cd743cc665c32af253d42438b416a0900891c88697ae707d4a70f330e6f", 0x58) write(r0, &(0x7f0000000000), 0x0) 12:09:00 executing program 1: socket$inet(0x2, 0x3, 0x800000800000000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x17) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[]}}, 0x40000) 12:09:00 executing program 2: r0 = memfd_create(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x2007d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x4058534c, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x04\x00', 0x0, "f9ffffffffffffff", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) 12:09:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x4) fcntl$setflags(r0, 0x2, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100, 0x40100) 12:09:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) fspick(r1, &(0x7f0000000080)='./file0\x00', 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r2 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000000)={0x3}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x18, 0x30}}}], 0x17, 0x48, 0x0}) 12:09:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 12:09:00 executing program 3: r0 = memfd_create(&(0x7f0000000140)='%\xf1\xab\x8a\xcd\v\x1b\x19P?', 0x1) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000800000000000000000003800000000000000000000000000200000000000000000000000080000000000000000000001000000000000ff"], 0x49) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000080)=""/36, &(0x7f00000000c0)=0x24) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x1ff, 0x1, 0x100004, 0x1000, &(0x7f0000002000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r2 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0x810c5701, &(0x7f0000000040)) 12:09:00 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$sock(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f0000000080)=[{&(0x7f00000002c0)="aeb4cd895d6343bf259464feb98706d52cda572a3c7b9a268ff3a88e48dfaa55f5825daee7e6f85338eeeb0fbca4d6fc44853759bab549b2097ccd07be123e4f1742fbf1a0abe684c2d8078236a92dc9b6e881dc3b5efe591ef2b1a7eb78897b0c5feb6e57eb57b7e8ad4f750940e2b661854f4f3da0cb7c4972fd28ab0426bc15b2ddbecc84dbf6dd6839", 0x8b}], 0x1, &(0x7f0000000380)=[@timestamping={{0x14, 0x1, 0x25, 0x27ca}}, @mark={{0x14, 0x1, 0x24, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}], 0x48}}], 0x1, 0x8000) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00z'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000007c0)=@nat={'nat\x00', 0x19, 0x4, 0x138, [0x20000180, 0x0, 0x0, 0x2000055c, 0x2000058c], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1b0) 12:09:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:00 executing program 3: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) r1 = geteuid() getgroups(0x7, &(0x7f0000000080)=[0xee01, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) lchown(&(0x7f0000000040)='./file0\x00', r1, r2) setuid(r1) connect$tipc(r0, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x1}}, 0x10) [ 243.587658][T11790] bond0: Releasing backup interface bond_slave_1 12:09:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x4}) r1 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10, 0x0, 0x2, 0x0, 0x48}}) [ 243.651979][ C0] hrtimer: interrupt took 95045 ns [ 244.044843][T11781] binder: 11779:11781 ioctl c0306201 20000440 returned -14 [ 244.076354][T11805] binder: BINDER_SET_CONTEXT_MGR already set [ 244.083402][T11805] binder: 11779:11805 ioctl 40046207 0 returned -16 12:09:01 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000008a80)={&(0x7f0000008980)=ANY=[@ANYBLOB="2800000012001fff000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="0000c73300008000000000000000a300"], 0x28}}, 0x0) 12:09:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x7, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x20, 0x0, "d2e42e4a554937b491a6feb1d66de57203fe33bfdb5c208cafcfd3c4cb510479c0137a71d15f3665abbbe2789e2899f8c5b8066452117795739f3a5513b129a2", "d7512eeb6bef08a773a802c30fb3b66b200482c1e12a9c9ee36361cad9cf2e35883e0acda3519fe38884df8e9f7b3bf0ba409d5a41cd05dff8148a3b9e021081", "eb4f8c56fdaad65665c47fce31eb16f9a83a707836fa3d7b8ecec2811caacd2b", [0x3, 0x3]}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x0, @multicast1}}}, 0x10c) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 12:09:01 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x7}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0x5, 0x9}}) 12:09:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 244.518214][T11815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.527847][T11815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:09:01 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xc007, 0x2) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x2000c0884113, 0x0) 12:09:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {r2, 0x200}}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0x2}]}}}]}, 0x3c}}, 0x0) 12:09:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:01 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000040)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000100)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8400, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="05000080000000000200000000000000010400000000000008000000000000000300000000000000ff01000000000000"]) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f00000001c0)="e72612e98c0917bbffab143e97758fc36150f5950bdf58196208d6353211e5f693691aad1b8841e386e828eb35f08a04fa395920edfbd13a2f5b1557662c5d70753790de02c61dd922a7734a220dd63b8480b9282f3595012dd748") [ 244.746727][T11827] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 244.805394][T11832] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 12:09:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x200) write$P9_RWALK(r1, &(0x7f0000000100)={0x7e, 0x6f, 0x1, {0x9, [{0x18, 0x0, 0x6}, {0x10, 0x3, 0x6}, {0x0, 0x4, 0x6}, {0x13, 0x0, 0x8}, {0x0, 0x1}, {0x2, 0x4}, {0x2, 0x1, 0x4}, {0x20, 0x2}, {0x0, 0x0, 0x2}]}}, 0x7e) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) fanotify_init(0x4, 0x8802) get_mempolicy(0x0, &(0x7f00000000c0), 0x4, &(0x7f0000ffd000/0x1000)=nil, 0x2) 12:09:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:02 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xc1f, 0x200, 0x6, 0x9, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x7}, 0x8) 12:09:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) uselib(&(0x7f0000000000)='./file0\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x9}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:09:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000000)={0x7fffffff, "67ff39980d2136ccdd6014fbce2b29aa3dcdda48487f89274994dd186f6db6dc", 0x5, 0x100, 0xd3, 0x1e5d, 0x4, 0x1, 0x200, 0x7f}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') sendfile(r1, r2, 0x0, 0x81) 12:09:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40100, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f00000000c0)=0x7) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rf_41-6((fc4309(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))))'}, 0x58) 12:09:02 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000400000010d10200cf", 0x1f) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012cbd7000fedbdf251500000050000100380004001400010002004e20e00000010000000000000000200002000a004e2200000003ff0100000000000000000000000000010800000008000300050000000c00010069623a7369743000240009000800010000000000080002000400000008000100000200000800010009000000340009000800010000100000080002007b0000000800020006000000080002000400000008000200010000000800010005000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000050}, 0x8800) [ 245.380879][T11864] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.416470][T11864] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 12:09:02 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000200)='/dev/md0\x00', 0x403, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000001c0)=0xc) unshare(0x4000000010000003) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f0000000240)={0x0, 0x0, 0x2080}) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x8) mq_timedsend(r2, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/144, &(0x7f0000000040)=0x90) 12:09:02 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x10800) ioctl$TCSBRKP(r0, 0x5425, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0x5, @remote, 0xb84e}, r1}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xff, 0x2000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x6}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x5}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000002c0)) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000300)) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000340)={0x3, 0x1, [0x7, 0x2, 0xb464, 0x1, 0xfffffffffffffff8, 0x80000001, 0x0, 0x6]}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000380)) r4 = msgget$private(0x0, 0x214) msgrcv(r4, &(0x7f00000003c0)={0x0, ""/230}, 0xee, 0x8980c9f1f5d16a66, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000004c0)=0x9) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in6={0xa, 0x4e22, 0x6, @mcast2, 0x1}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e22, 0x1c, @mcast1, 0x810000000000000}], 0x58) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000580)={0x42, 0x1}, 0x10) bind$bt_rfcomm(r0, &(0x7f00000005c0)={0x1f, {0x89, 0x80, 0x3, 0x9, 0x3, 0x8}, 0x3}, 0xa) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000600)=0x3) r5 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0x1, 0x4000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000680)=0x5, 0x4) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r5) r6 = add_key(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)="569a2197bf8c6b560f2581", 0xb, 0xfffffffffffffffb) keyctl$read(0xb, r6, &(0x7f0000000780)=""/90, 0x5a) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000800)={0x42, 0x2, 0x1}, 0x10) sendmsg$can_raw(r5, &(0x7f0000000940)={&(0x7f0000000840), 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x0, 0x8001, 0x8, 0x1}, 0x2a, 0x1, 0x0, 0x0, "4c7e74e8e484961d4727d2f2ac8232aa9d45d7fc6dd453022ceb00ef76352ad8c421dcabe8938feb4f756b06a633362bfda22c425610db253be03247e6179dd9"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0xffffffffffffff31, 0x400000) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vsock\x00', 0x800, 0x0) setsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000a00)=0xb6, 0x2) [ 245.430208][T11864] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.441304][T11870] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 12:09:02 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20202, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000006}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x140, r1, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf35d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_LINK={0x94, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x37}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x40000) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='schedstat\x00') r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r3 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r3, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) lseek(r2, 0x37, 0x3) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 12:09:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0xa, [0x20, 0x3, 0x3, 0x0, 0x0, 0x20, 0xa0b9, 0x80000001, 0x6, 0x1]}, &(0x7f0000000040)=0x18) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, 0x0, 0x0) 12:09:02 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) creat(&(0x7f0000000140)='\x00', 0x6) close(r1) 12:09:02 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f00000bb000/0x2000)=nil, 0x2000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x3000, 0x8000}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x30, "acdfe12af56e4b029319f26d6a9e70375f98a203262294842f955ae6d5000e043ffa3f339fb40baa6e1764c37a740e20"}, &(0x7f00000000c0)=0x38) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x6}, 0x8) 12:09:03 executing program 2: unshare(0x600) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1000000, 0x0, 0x8000000000, 0x0, 0x88, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x0) 12:09:03 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) creat(&(0x7f0000000140)='\x00', 0x6) close(r1) 12:09:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000003c0)={0x0, 0x0, 0x1000000100069c8}) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x1) 12:09:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:03 executing program 1: socket$inet6(0xa, 0x6, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0xc0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'sed\x00', 0x4, 0x7, 0x28}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000001c0)={0xe0, 0x0, 0x3f, 0x407, 0x40, 0x401}) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x700000000000000]}, 0x3}, 0x1c) 12:09:03 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) creat(&(0x7f0000000140)='\x00', 0x6) close(r1) [ 246.344381][T11908] IPVS: ftp: loaded support on port[0] = 21 12:09:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000001c0)={0x6, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x8000) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/70, 0x46) sendto$unix(r1, &(0x7f0000000040)="75ce6138d30e052a4bef524a08d4d1257c2c5a74968bcf70292409f2d5694e2605e06055a2bc5fd9e4046a8903ea79424a84dd8c0915b2d5a0916bf2ceb72f4e7b3f9600b0c4432c8601d305774f8f1d7f62da599883ce3e3102d04c56f015282a947b922265b11d66", 0x69, 0x4084, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 246.517381][T11908] chnl_net:caif_netlink_parms(): no params data found [ 246.626290][T11908] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.633695][T11908] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.642625][T11908] device bridge_slave_0 entered promiscuous mode [ 246.675957][T11908] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.683457][T11908] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.692384][T11908] device bridge_slave_1 entered promiscuous mode [ 246.741518][T11908] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.754740][T11908] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.783941][T11908] team0: Port device team_slave_0 added [ 246.793078][T11908] team0: Port device team_slave_1 added [ 246.906213][T11908] device hsr_slave_0 entered promiscuous mode [ 246.982750][T11908] device hsr_slave_1 entered promiscuous mode [ 247.142486][T11908] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.149754][T11908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.157540][T11908] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.164833][T11908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.304632][T11908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.326549][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.336453][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.346123][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.366813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 247.394119][T11908] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.411029][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.419812][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.427106][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.480658][T11908] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 247.491144][T11908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.511267][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.520415][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.527725][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.539079][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.548838][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.558142][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.567584][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.600316][T11908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.621628][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.630765][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 12:09:05 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x10800) ioctl$TCSBRKP(r0, 0x5425, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0x5, @remote, 0xb84e}, r1}}, 0x38) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xff, 0x2000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x0, 0x6}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x5}, 0x8) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000002c0)) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000300)) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000340)={0x3, 0x1, [0x7, 0x2, 0xb464, 0x1, 0xfffffffffffffff8, 0x80000001, 0x0, 0x6]}) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000380)) r4 = msgget$private(0x0, 0x214) msgrcv(r4, &(0x7f00000003c0)={0x0, ""/230}, 0xee, 0x8980c9f1f5d16a66, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00000004c0)=0x9) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in6={0xa, 0x4e22, 0x6, @mcast2, 0x1}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, @in6={0xa, 0x4e22, 0x1c, @mcast1, 0x810000000000000}], 0x58) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000580)={0x42, 0x1}, 0x10) bind$bt_rfcomm(r0, &(0x7f00000005c0)={0x1f, {0x89, 0x80, 0x3, 0x9, 0x3, 0x8}, 0x3}, 0xa) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000600)=0x3) r5 = syz_open_dev$dspn(&(0x7f0000000640)='/dev/dsp#\x00', 0x1, 0x4000) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000680)=0x5, 0x4) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r5) r6 = add_key(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)="569a2197bf8c6b560f2581", 0xb, 0xfffffffffffffffb) keyctl$read(0xb, r6, &(0x7f0000000780)=""/90, 0x5a) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000800)={0x42, 0x2, 0x1}, 0x10) sendmsg$can_raw(r5, &(0x7f0000000940)={&(0x7f0000000840), 0x10, &(0x7f0000000900)={&(0x7f0000000880)=@canfd={{0x0, 0x8001, 0x8, 0x1}, 0x2a, 0x1, 0x0, 0x0, "4c7e74e8e484961d4727d2f2ac8232aa9d45d7fc6dd453022ceb00ef76352ad8c421dcabe8938feb4f756b06a633362bfda22c425610db253be03247e6179dd9"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) syz_open_dev$vcsn(&(0x7f0000000980)='/dev/vcs#\x00', 0xffffffffffffff31, 0x400000) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vsock\x00', 0x800, 0x0) setsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000a00)=0xb6, 0x2) 12:09:05 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) creat(&(0x7f0000000140)='\x00', 0x6) close(r1) 12:09:05 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0xfc00000000000000, 0x4) fstat(r0, &(0x7f00000000c0)) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x362, &(0x7f0000000040)=[{&(0x7f0000000240)="2e00000031008182e45ae087185082cf0224b0eba06ef9075b3f00169148790700d90080e2300000000000000000", 0xff23}], 0x1, 0x0, 0xff77}, 0x24044880) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) fsopen(&(0x7f0000000140)='hostfs\x00', 0x1) 12:09:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x26, &(0x7f0000000040)=0x1f, 0x4) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000280)=@v2, 0x14, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) write$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000040)) 12:09:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000008c0)={0x0, 0x60000000, &(0x7f0000000880)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="010200000000000000000300000058000100100001007564703a73797a320000000044000400200001000200000000000000fec000000000000000000000000000bb00000000200002000a00000000000000000000000000000000000000000000014ece0000"], 0x6c}}, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xc000000, 0x200000) 12:09:05 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7, 0x40) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x42801, 0x0) write$selinux_attr(r4, &(0x7f0000000000)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000040)=0x10000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000200)={{0x2, 0x3, 0xfffffffffffffffd, 0x0, 0x2}, 0x7, 0x2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r2}) dup(r0) r6 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000040)='bond0\x00') prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r2, &(0x7f0000000000), r3, &(0x7f0000000080), 0x0, 0x1) r7 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f0000000200)=0xfff, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r8, &(0x7f00000000c0), 0x401) 12:09:06 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 12:09:06 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r1) [ 249.104298][T11965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:09:06 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r1) [ 249.175980][T11965] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 12:09:06 executing program 2: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000600)="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", 0xa01}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e23, 0x80000001, @mcast1, 0x8bf9}}, 0x3, 0x0, 0x7fff, 0x0, 0x4}, 0x98) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x100, 0xac) open$dir(&(0x7f0000000080)='./bus\x00', 0x200000, 0x0) 12:09:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r2 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x3, 0x2040) r3 = request_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='eth1vboxnet1nodev\x00', 0xfffffffffffffff9) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000080)) keyctl$instantiate(0xc, r1, &(0x7f0000000540)=ANY=[@ANYBLOB="757005bd28496828436c27fbabebb8fa104c192cdc4df9361a63ba038295f1e234f0be23c7ac4cc8ec3ac48025d0568c74e1071e8418f55bbd4c30dd5b7e07a5d9780dd63adec426e9cde49a9598564870bd5abe32e36890e5f1de9ea98dbd3c3d419138a58a59349ac9ba53ba76eba3c980f726c3054c17061872a248a52677f584811646db401e4ca3f8063c1e17a878e75edaeb5861c0f8fcacd8c26980654f55e1fb753cf2be2f4b51b7fb75ebc2054fefcd4d00902138cc91d1b3b6b91ff2bf3bbac1ba6508961f9ce6000000000000"], 0x17, r3) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000bc0)={"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"}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_IRQCHIP(r4, 0x4020aea5, &(0x7f0000000180)={0x1a0fffffffb, 0x0, @ioapic}) r6 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xe3, 0x208000) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000440)={0x3, r2}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r6, 0xc04c5349, &(0x7f0000000380)={0x81, 0x6, 0x2}) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f00000004c0)='/dev/kvm\x00', &(0x7f0000000480)='./file0\x00', r7) 12:09:06 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) close(r1) 12:09:06 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x8, 0x4) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0xa000) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r3 = dup2(r2, r1) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000500)) 12:09:06 executing program 2: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0x8, 0x40000100, 0x10000}, 0xc) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) clock_gettime(0x0, &(0x7f00000002c0)) sched_yield() futex(&(0x7f0000000500)=0x2, 0x0, 0x1, 0x0, &(0x7f0000000380)=0x1, 0x2) connect$inet(0xffffffffffffffff, &(0x7f0000000640)={0x2, 0x4e23, @local}, 0x10) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000800)=""/156, &(0x7f0000000600)=0x9c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) rename(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file0\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) statx(r1, 0x0, 0x4100, 0x800000000040, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000400)={0xfcca}, 0xffffff25) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdac) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x3bf) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RSTAT(r1, 0x0, 0x8f) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="3a4a1c1ccad2b7477a1e757bb551fbbb4cfae857553df0222f780fd34dd4830d305f11701fa97022d347fde641b80d887b748b68cfbc2059f132f54836868cd341553fe5567fd5a5d9dde35bc65503601960bea8618b9806a6000003ed271736fec99464ba078dba3b02e2c29fbc193c8c28be5df783185e88f8a27957d8059a55da203f7c41ea1fada2791d00"/157], 0x9d) accept4(r0, &(0x7f00000001c0)=@xdp, &(0x7f0000000000)=0x80, 0x80800) connect(0xffffffffffffffff, &(0x7f0000000480)=@nl=@unspec, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 12:09:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:06 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000000c0)=""/17) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, 0x0) 12:09:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036000000000add0700020000001f5f08c908000100020073730beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100)=0x4, 0x4) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 249.751668][T11995] kvm: apic: phys broadcast and lowest prio 12:09:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) [ 249.890206][T11995] kvm: apic: phys broadcast and lowest prio 12:09:07 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0xfad, 0x1) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x9) 12:09:07 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x208d3f, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000180)=0x4) ppoll(&(0x7f0000000140)=[{}], 0xd8, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) 12:09:07 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0xfffffffffffffd9a}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="131190583c045b96c061c58b77c53f43a4bc3f253f6a0ddf00286e49ed55dd20849165e499ed599b629d5bde4f618d5c204388ff75ed7ddaf23ecd3571ccc57a097bd33c482b87dd5facaeaae2d6fedcfb18043ba5e2e61a2c4d28d12d76f2e78ae898e68eb1717a87f6ea8f182b62b547cf7d7468af5465ec202f9572a0672aa9071472c80a97d233970c710b440200694f15856f24188f136a5b96edbe", @ANYPTR64, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYRES32, @ANYBLOB="655f077d88aeb83aab0e6c4fc0ce681e163012834283df849446a7b3260d7c43e209096bf948fef2b99cfb11aba6edf1e64b149249c082d6963d59a89e35fbaafa011fa34e70dd8bb728e45164d65419bb3af39b36c3d8af3a3e1dab3c586aa004859ba32145d8b17dfa2f01087e97b4484786c52ff78b1c0afe0ff2452c0b6ac70fda5519e5fdc913a5f7da0fafb9bb0292b47616694116f11ef49233d5fbb69a6f0858773d7ed6efc45b3311e9fd43c399171cf487185d65cdee7af5032dd50f0b8f0ddb3bbf9e"]]) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)=r1) dup2(r1, r0) 12:09:07 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 12:09:07 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffe8, &(0x7f0000000100)}, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f00000001c0)='veth0\x00') 12:09:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:07 executing program 1: r0 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x7fff, 0x2) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x7ff, "01b9b166d73cee8a0648d0ddfa92828bb02f18be2b5640b68c4cfa21eaf69874", 0x2, 0x2, 0x0, 0x7, 0x4}) socket$caif_seqpacket(0x25, 0x5, 0x1) unshare(0x400) accept4$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14, 0x80800) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)={0xb, 0x6, 0x0, 0x7, 0x21, r0, 0x7, [], r1, r0, 0x1, 0x4}, 0x3c) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x40280000, 0x0) pread64(r2, 0x0, 0xffffffffffffffd2, 0x0) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000240)=0xc) clock_adjtime(0x4, &(0x7f0000000100)={0x0, 0x4, 0xffffffffffff8000, 0x7, 0x7, 0x0, 0x10000, 0x200, 0x1ff, 0xf6ad, 0x4, 0x100000000, 0x5, 0x10001, 0x6, 0x4000000000003, 0x2, 0x0, 0x2, 0x9396, 0xfffffffffffffffd, 0x3, 0x40, 0x8, 0x0, 0x7f}) 12:09:07 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000002c0)={0x204000000bd, @time}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x408c5333, &(0x7f00000003c0)) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) inotify_init1(0x80000) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 12:09:07 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(0xffffffffffffffff) 12:09:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000140), 0x0) 12:09:08 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x80, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xfffffffffffffffb, 0x74, 0x2, @scatter={0x1, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}]}, &(0x7f00000000c0)="35ff7a99ad531e8b6157fcbc38f8f00e5e9965f8177ed4f2ed67e0b970fdacdbf3347c321f66e893387676b059b0ae7d23bba88c11f281954e2e4dda83e7b0f3408a3bb9d2361a107a68c11d5707148a7be9787935c78507e8565dbe4a22968c57bdafcf9853c59beded38212043571ee65bf6b9", &(0x7f0000000200)=""/146, 0x5, 0x10, 0x1, &(0x7f00000002c0)}) 12:09:08 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(0xffffffffffffffff) 12:09:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00c00000088000afb0a0002005209da1b02d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) r1 = request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)=',\x00', 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) 12:09:08 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") fcntl$setlease(r0, 0x400, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(0xffffffffffffffff) [ 251.205237][T12076] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 251.214762][T12076] device ip6gretap0 entered promiscuous mode 12:09:08 executing program 3: fanotify_init(0x0, 0x181800) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:08 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9e, 0x101000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x7, 0x7, 0x1}) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:09:08 executing program 1: get_mempolicy(0x0, &(0x7f0000000040), 0x5, &(0x7f0000ffd000/0x3000)=nil, 0x5) r0 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000100)={r0, 0xc6, 0x1000}, 0x0, &(0x7f0000000140)="2fbc40c556783c40e118eee9d8b40aadc169b47035141498f993b90e4e300b66a9b514a5a9cb6b4081676eb3f0436d0b3127746050234a9b685b795a670fc116ff3ee80479c9aec6ec372ade92897ed935f9d86c967d1bd12ff6b5d1d89ae43bd4f8fac65cdee4d9056016a631d2be5c84330f3914577e12e9da24289510886ef71158f226d46d73dc21c897b39f44f3a19bbfc1d2f9830ed20cfb0debee65522de2dc3c6aa7975a62a77e15bf42565089340020079f38f789715ca8ff63919421cf84f67776", &(0x7f0000000240)=""/4096) [ 251.495307][T12090] input: syz0 as /devices/virtual/input/input7 [ 251.668155][T12093] input: syz0 as /devices/virtual/input/input8 12:09:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local}, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/sockstat6\x00') sendfile(r3, r0, 0x0, 0x80000000) 12:09:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:10 executing program 2: r0 = gettid() r1 = dup(0xffffffffffffff9c) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000000)=""/4096) getpriority(0xfffffffffffffffd, r0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000001140)=0x114) 12:09:10 executing program 3: fanotify_init(0x0, 0x181800) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) 12:09:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x100002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9e, 0x101000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x7, 0x7, 0x1}) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 12:09:10 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x204800) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0xff, 0x0, 0x64}, 0x1, 0xffffffffffffffff, 'id0\x00', 'timer0\x00', 0x0, 0x7, 0x101, 0x5, 0x8}) rt_sigreturn() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x102, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@window={0x3, 0x2, 0x9}], 0x1) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000200)='\x00', &(0x7f0000000240)='./file0\x00', r2) tee(r2, r2, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x1334, 0x2, 0xef1, 0x99c, 0x0}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r3, 0x191f5717}, 0x8) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000340)=0x151c) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x488802, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000003c0)=0xfffffffffffffffa) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000400)) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000440)={r3, 0x7ff, 0x5264, 0x80000001}, 0x10) connect$bt_rfcomm(r2, &(0x7f0000000480)={0x1f, {0x40, 0x7f, 0x9, 0x6, 0x9, 0x8001}, 0xff}, 0xa) recvmsg$kcm(r4, &(0x7f00000007c0)={&(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/93, 0x5d}, {&(0x7f00000005c0)=""/32, 0x20}, {&(0x7f0000000600)=""/7, 0x7}, {&(0x7f0000000640)=""/182, 0xb6}], 0x4, &(0x7f0000000740)=""/107, 0x6b}, 0x102) fchmodat(r2, &(0x7f0000000800)='./file0\x00', 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000840)={r3, @in6={{0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x19}, 0x3}}, [0x4, 0x7, 0xffffffffffffffff, 0x6, 0xfffffffffffffff8, 0x80, 0x8, 0x8, 0x8, 0x8, 0xb889, 0x0, 0x9, 0x0, 0x3f]}, &(0x7f0000000940)=0x100) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0xa4, r7, 0xc, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8801}, 0x40) sendmsg$inet_sctp(r1, &(0x7f0000001d80)={&(0x7f0000000b40)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000000b80)="c54cfec1b3912c1cda91cbc88dcf9a7f5e4656e1bbb28e36fda62150cafcd5d9cf8eca76bf6045f68ad7db9527078b37c2634819e447447dce9a24eaffabc479d3537cf508bcac9eee17b79f86b08deaac5cca972ddac2e9d78997c72259f6897edba3f3c9dc94", 0x67}, {&(0x7f0000000c00)="220785398af617ce2434f59b5c3d8ee318e6df14b58c83ea214e941708b2fed21a175f5a66d5cfbf76aac040ad339ad49a088550e7c9b77c3f25f5fec18b5252261e6e544977e990a8170f060415", 0x4e}, {&(0x7f0000000c80)="f8b043aa5328af5dfe96465673c62cf76396b77e27e7166c4e412b5a5204ba6eccd36f9a62fe4728959a80f13f3d0252dcb627ee96a0a7ffc08943749b05eb6767a627e10849d7e7c6412d312519921df2ea5f729a52abacb442e02f4a2031e43ff44cc950aa8747c96ba172efedcc8708ab9259e19bf002377d0a7cfb218c74470b453b20293d3e344641c2805febb8ba709dae443795c218c462739e75e2fe3275001beeba7a96e916d9805094ee443dafb9b98f206422d7dfd59d94", 0xbd}, {&(0x7f0000000d40)="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", 0x1000}], 0x4, 0x0, 0x0, 0x4008010}, 0x20000011) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000001dc0)={0x2, 0x100000000, 0x2, 0x0, 0xc}) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000001e40)={r6, 0x73}, 0x8) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000001e80)=0x1) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000001f40)={0x9e0000, 0x7, 0x6a3, [], &(0x7f0000001f00)={0x9f09d7, 0xfffffffffffffffe, [], @p_u16=&(0x7f0000001ec0)=0x499}}) ioctl$VIDIOC_G_FBUF(r4, 0x8030560a, &(0x7f0000002080)={0x2, 0x8, &(0x7f0000001f80)="0b8b7768d9f7764435c1fc6bbe60657742476e0da47808fc8abcc970ebc7a6d546ed1f8f82877d4a474e1bdccf10570016632a4f3285430e84100a4ec1058ad1ba63fc8e48c7d73b1776bef75e1b85759904ab7cc0970f96363d16edd4962398f44ce52da120a9857abb28d7b922b25f16f8f0f35f0110b6dd0c9cc554bd00a623a6623e1a2eedf82793b7255f0bac584325be2ba7a801bc1776580405f5958e88b82a1984b95665e40d1b6c33c20a1dd7d7b12d663f05b0eaf8fc3b62c82b63fb361233f6f97c2a61803fb89bdf793c9bd99087307e9dd11fa865c232729a88ea49c9ecdf0d6cf627b677f8ad358915b23dd73b529697cd58", {0x687f693d, 0xfffffffffffffe01, 0x5f555957, 0x3, 0x7, 0xffffffffffff0001, 0x8, 0x4}}) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f00000020c0)=""/102) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000002140)) [ 253.297263][T12107] input: syz0 as /devices/virtual/input/input9 12:09:10 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 12:09:10 executing program 3: fanotify_init(0x0, 0x181800) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) 12:09:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/239, 0xef) recvfrom$inet(r2, 0x0, 0xbf7f9254, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) accept4$inet6(r1, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 12:09:10 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) fchdir(r0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009f1) poll(&(0x7f0000000000)=[{r1, 0x2001}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{}, {r1, 0x60}], 0x2, &(0x7f0000000080)={0x6}, 0x0, 0x0) shutdown(r1, 0x0) 12:09:10 executing program 3: fanotify_init(0x0, 0x181800) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) 12:09:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000780)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 12:09:10 executing program 3: fanotify_init(0x0, 0x181800) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) [ 254.080181][T12153] IPVS: ftp: loaded support on port[0] = 21 [ 254.210219][T12153] chnl_net:caif_netlink_parms(): no params data found [ 254.269090][T12153] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.276558][T12153] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.285911][T12153] device bridge_slave_0 entered promiscuous mode [ 254.297334][T12153] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.304679][T12153] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.313727][T12153] device bridge_slave_1 entered promiscuous mode [ 254.348431][T12153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 254.364475][T12153] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 254.398317][T12153] team0: Port device team_slave_0 added [ 254.407377][T12153] team0: Port device team_slave_1 added [ 254.584786][T12153] device hsr_slave_0 entered promiscuous mode [ 254.662617][T12153] device hsr_slave_1 entered promiscuous mode [ 254.719646][T12153] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.726989][T12153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.734676][T12153] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.742001][T12153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.834241][T12153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.854225][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.864592][ T34] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.875753][ T34] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.890720][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 254.913261][T12153] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.932708][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.941671][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.949008][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.018284][T12153] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.029388][T12153] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.048382][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.057377][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.064674][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.075170][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.084998][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.094275][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.103689][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.117583][ T4243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.126394][ T4243] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.158389][T12153] 8021q: adding VLAN 0 to HW filter on device batadv0 12:09:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101201, 0x0) 12:09:13 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x55e92ff8, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000002c0)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x280000) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x1000, 0x8000000000) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000001c0)={0xa, @vbi={0xe7ffffffffffffff, 0x0, 0x20303159}}) 12:09:13 executing program 3: fanotify_init(0x0, 0x181800) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) 12:09:13 executing program 2: r0 = fsopen(&(0x7f0000000080)='mqueue\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x14) 12:09:13 executing program 5: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x80000001}, 0x1c) 12:09:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xb) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x20, 0x20, 0xf29}, 0x20}}, 0x0) 12:09:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/31, 0x1f}, {0x0}, {0x0}], 0x3}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2a80, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2) shutdown(r1, 0x0) fchmod(r2, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:09:13 executing program 3: fanotify_init(0x0, 0x181800) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) [ 256.247486][T12179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:09:13 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x55e92ff8, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000002c0)) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x280000) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x1000, 0x8000000000) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000001c0)={0xa, @vbi={0xe7ffffffffffffff, 0x0, 0x20303159}}) 12:09:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000021, 0x0, 0x1d9], [0xc1]}) 12:09:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101201, 0x0) write$P9_RSETATTR(r0, 0x0, 0x74a) 12:09:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) 12:09:15 executing program 2: pipe(&(0x7f0000000140)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:09:15 executing program 5: 12:09:15 executing program 1: 12:09:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:15 executing program 1: 12:09:15 executing program 5: 12:09:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) 12:09:15 executing program 4: 12:09:15 executing program 1: 12:09:15 executing program 5: 12:09:15 executing program 4: 12:09:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:17 executing program 1: 12:09:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r0 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r0) 12:09:17 executing program 4: 12:09:17 executing program 5: 12:09:17 executing program 2: 12:09:17 executing program 5: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) 12:09:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0x8010aa01, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 12:09:17 executing program 2: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9b) 12:09:17 executing program 1: r0 = epoll_create1(0x0) unshare(0x2000400) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 12:09:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x47425247}}) 12:09:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x100000001, 0x5}, 0xc) 12:09:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 12:09:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 12:09:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000840)="11dca5055e0bcfec7be070") syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x0) 12:09:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x20014236) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0xd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3f}, 0x8) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:19 executing program 1: syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000002380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x320) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:09:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000018c0)={0xa, 0x0, [{0x0, 0x75, &(0x7f0000000000)=""/117}, {0x4, 0xc0, &(0x7f0000000200)=""/192}, {0x6000, 0xa9, &(0x7f0000000380)=""/169}, {0x4004, 0xc1, &(0x7f0000000440)=""/193}, {0x5000, 0x8f, &(0x7f0000000540)=""/143}, {0x4000, 0x1000, &(0x7f0000000600)=""/4096}, {0x6000, 0x38, &(0x7f0000000080)=""/56}, {0x1000, 0xe9, &(0x7f0000001600)=""/233}, {0x0, 0xbb, &(0x7f0000001700)=""/187}, {0x0, 0x0, 0x0}]}) 12:09:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1873ca6f209cbaaad8437135befbb975", 0x10) 12:09:21 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 12:09:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:21 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x1e, &(0x7f0000000040)="0100000020174caad8437135befb0200", 0x10) 12:09:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x20014236) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/85, 0x55}], 0x1}}], 0x8, 0x0, 0x0) shutdown(r0, 0x0) 12:09:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x81) 12:09:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:21 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2e) 12:09:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:22 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000003900)=[{{&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x40) 12:09:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000440)={0x0, 0x0, 0x0, {0x77359400}, 0x0, 0x0, [0x0, 0x0, 0x6]}) 12:09:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:22 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000880)='/dev/dmmidi#\x00', 0xc80c, 0x3d) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) 12:09:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x31a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x22, &(0x7f0000000040)="1873ca6f209cbaaad8437135befbb975", 0x10) 12:09:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) 12:09:22 executing program 2: unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000200)=@proc, 0xc) 12:09:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:22 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), 0x4) 12:09:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) ioctl(r0, 0x1100008912, &(0x7f0000000840)="11dca5055e0bcfec7be070") 12:09:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:22 executing program 5: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x29) 12:09:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:23 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7a) 12:09:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mprotect(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x2, 0xc) write(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000140)="1f0000000104fffffd5a59c007110000f30501000b000200000072cc0138cf", 0x1f) 12:09:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) 12:09:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:23 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@md5={0x1, "0819210c6042547f54565c36fed20933"}, 0x11, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) 12:09:23 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @broadcast, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 12:09:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 12:09:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:23 executing program 5: syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000100), 0x0) 12:09:23 executing program 1: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 12:09:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) writev(r2, &(0x7f0000000100), 0x2dc) 12:09:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f00000001c0)={0x35b}) 12:09:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) 12:09:24 executing program 5: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002400)=[{{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000002000)="46dd", 0x2}], 0x1}}], 0x1, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 12:09:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x66, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = dup2(r0, r2) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) dup3(r3, r1, 0x0) 12:09:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000280)=""/190, 0xbe}], 0x100000000000021c}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0xdbc) 12:09:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) 12:09:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x7f, 0x30, 0x3, 0x1}, &(0x7f0000000380)=0x18) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=r4, @ANYRESHEX=r3, @ANYRES16=r2]], 0x0, 0x8}, 0x20) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000440)={0x42, 0x3}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:09:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 12:09:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:26 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd5a59c007110000f30501000b000500000072cc0138cf", 0x1f) 12:09:26 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast1}, @in=@empty, {@in=@multicast2, @in=@remote}, {{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x128}}, 0x0) 12:09:26 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f000050b000/0x3000)=nil, 0x3000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 269.143621][T12536] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.163718][T12536] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:09:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) [ 269.207563][T12536] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 12:09:26 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd5a59c007110000f30501000b000500000072cc0138cf", 0x1f) [ 269.469387][T12547] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 12:09:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x14, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x20014236) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0xb, &(0x7f00000000c0), 0x8) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:28 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000880)='/dev/dmmidi#\x00', 0xc80c, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_FPEXC(0xc, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:09:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 12:09:28 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000018c0)={0x8, 0x0, [{0x0, 0x75, &(0x7f0000000000)=""/117}, {0x0, 0x0, 0x0}, {0x4004, 0xc1, &(0x7f0000000440)=""/193}, {0x5000, 0x8f, &(0x7f0000000540)=""/143}, {0x4000, 0x1000, &(0x7f0000000600)=""/4096}, {0x6000, 0x38, &(0x7f0000000080)=""/56}, {0x1000, 0xe9, &(0x7f0000001600)=""/233}, {0x0, 0x0, 0x0}]}) 12:09:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 12:09:28 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000002ac0)={0x0, 0x0, 0x0, {0x5, 0x8, 0x7d537753, 0x4, 0x80000000, 0x4, 0xf, 0x65e3}}) 12:09:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e00b4ec7be070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 12:09:28 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x88) 12:09:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 12:09:30 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000000)={0x63fc223d, 0x0, "2cf93e1501414009272fbd0bb76f2b6bbf60316c41e4b2ba5cc31e41689b1eb2"}) 12:09:30 executing program 2: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2c) 12:09:30 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa2) 12:09:30 executing program 5: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1873ca6f209cbaaad8437135befbb975", 0x10) 12:09:30 executing program 1: unshare(0x600) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 12:09:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x0}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:09:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x3e) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x300) 12:09:31 executing program 5: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="1873ca6f209cbaaad8437135befbb975", 0x10) 12:09:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae05, &(0x7f00000001c0)={0x9}) 12:09:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f00009c0000/0xf000)=nil, 0xf000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:09:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x7c, &(0x7f00000000c0), 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:09:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r2, r1, 0x0) 12:09:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:32 executing program 5: 12:09:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) dup3(r2, r1, 0x0) 12:09:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:32 executing program 2: 12:09:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:32 executing program 5: 12:09:32 executing program 2: 12:09:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) dup3(r2, r1, 0x0) 12:09:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:32 executing program 5: 12:09:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) dup2(r0, r2) 12:09:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:33 executing program 2: 12:09:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, 0xffffffffffffffff) dup3(r2, r1, 0x0) 12:09:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:33 executing program 5: 12:09:33 executing program 2: 12:09:33 executing program 5: 12:09:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, 0x0}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) dup2(r0, r2) 12:09:33 executing program 5: 12:09:33 executing program 2: 12:09:34 executing program 5: 12:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, 0x0}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:34 executing program 2: 12:09:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:34 executing program 5: 12:09:34 executing program 2: 12:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, 0x0}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:34 executing program 2: 12:09:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) dup2(r0, r2) 12:09:34 executing program 5: 12:09:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:34 executing program 2: 12:09:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:35 executing program 5: 12:09:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:35 executing program 2: 12:09:35 executing program 2: 12:09:35 executing program 5: 12:09:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) dup3(0xffffffffffffffff, r1, 0x0) 12:09:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:35 executing program 2: 12:09:35 executing program 5: 12:09:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:36 executing program 5: 12:09:36 executing program 2: 12:09:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{0x0}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:36 executing program 5: 12:09:36 executing program 2: 12:09:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{0x0}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) dup3(0xffffffffffffffff, r1, 0x0) 12:09:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) 12:09:36 executing program 5: 12:09:36 executing program 2: 12:09:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{0x0}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:37 executing program 5: 12:09:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) 12:09:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:37 executing program 2: 12:09:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:37 executing program 2: 12:09:37 executing program 5: 12:09:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) dup3(0xffffffffffffffff, r1, 0x0) 12:09:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:37 executing program 5: 12:09:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) 12:09:37 executing program 2: 12:09:38 executing program 5: 12:09:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:38 executing program 2: 12:09:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:38 executing program 2: 12:09:38 executing program 5: 12:09:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:38 executing program 2: 12:09:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:38 executing program 5: 12:09:38 executing program 5: 12:09:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:38 executing program 2: 12:09:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:38 executing program 5: 12:09:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:38 executing program 2: 12:09:39 executing program 5: 12:09:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(r1) 12:09:39 executing program 2: 12:09:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:39 executing program 5: 12:09:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(r0, 0xffffffffffffffff) dup3(r2, r1, 0x0) 12:09:39 executing program 2: 12:09:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) close(r1) 12:09:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:39 executing program 2: 12:09:39 executing program 5: 12:09:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(r0, 0xffffffffffffffff) dup3(r2, r1, 0x0) 12:09:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) close(r1) 12:09:40 executing program 2: 12:09:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:40 executing program 5: 12:09:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(r0, 0xffffffffffffffff) dup3(r2, r1, 0x0) 12:09:40 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) dup3(r2, r0, 0x0) 12:09:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) close(r1) 12:09:40 executing program 2: 12:09:40 executing program 5: 12:09:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:40 executing program 2: 12:09:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x3}, 0x8) close(r1) 12:09:40 executing program 5: 12:09:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x3}, 0x8) close(r1) 12:09:40 executing program 5: 12:09:41 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) dup3(r2, r0, 0x0) 12:09:41 executing program 2: 12:09:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:41 executing program 5: 12:09:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x3}, 0x8) close(r1) 12:09:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:41 executing program 2: 12:09:41 executing program 5: 12:09:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r1) 12:09:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:41 executing program 2: 12:09:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:41 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = dup2(0xffffffffffffffff, r1) dup3(r2, r0, 0x0) 12:09:41 executing program 5: 12:09:41 executing program 2: 12:09:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r1) 12:09:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:42 executing program 5: 12:09:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:42 executing program 2: 12:09:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r1) 12:09:42 executing program 5: 12:09:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:42 executing program 2: 12:09:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:42 executing program 5: 12:09:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(0xffffffffffffffff) 12:09:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:42 executing program 5: 12:09:42 executing program 2: 12:09:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) 12:09:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(0xffffffffffffffff) 12:09:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:43 executing program 2: 12:09:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:43 executing program 5: 12:09:43 executing program 2: 12:09:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$kcm(0xa, 0x805, 0x0) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1}, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x3}, 0x8) close(0xffffffffffffffff) 12:09:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) 12:09:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:43 executing program 5: 12:09:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:43 executing program 2: 12:09:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(r0, r1) dup3(r2, 0xffffffffffffffff, 0x0) 12:09:43 executing program 5: 12:09:43 executing program 3: 12:09:43 executing program 2: 12:09:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:43 executing program 5: 12:09:43 executing program 3: 12:09:43 executing program 5: 12:09:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:43 executing program 2: 12:09:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:44 executing program 5: 12:09:44 executing program 3: 12:09:44 executing program 2: 12:09:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:44 executing program 5: 12:09:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:44 executing program 2: 12:09:44 executing program 3: syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x55e92ff8, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x800, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x280000) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x1000, 0x8000000000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xa, @vbi={0x0, 0x0, 0x20303159}}) 12:09:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:44 executing program 5: 12:09:44 executing program 2: 12:09:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:44 executing program 2: 12:09:44 executing program 5: 12:09:44 executing program 3: 12:09:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:45 executing program 5: 12:09:45 executing program 2: 12:09:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:45 executing program 3: 12:09:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:45 executing program 3: 12:09:45 executing program 2: 12:09:45 executing program 5: 12:09:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:45 executing program 3: 12:09:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:46 executing program 5: 12:09:46 executing program 2: 12:09:46 executing program 3: 12:09:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:46 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(0xffffffffffffffff, r1) dup3(r2, r0, 0x0) 12:09:46 executing program 3: 12:09:46 executing program 5: 12:09:46 executing program 2: 12:09:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:46 executing program 3: 12:09:46 executing program 5: 12:09:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:46 executing program 2: 12:09:46 executing program 5: 12:09:46 executing program 3: 12:09:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:46 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(0xffffffffffffffff, r1) dup3(r2, r0, 0x0) 12:09:47 executing program 5: 12:09:47 executing program 2: 12:09:47 executing program 3: 12:09:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:47 executing program 3: 12:09:47 executing program 2: 12:09:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:47 executing program 5: 12:09:47 executing program 3: 12:09:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:47 executing program 2: 12:09:47 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r2 = dup2(0xffffffffffffffff, r1) dup3(r2, r0, 0x0) 12:09:47 executing program 3: 12:09:48 executing program 5: 12:09:48 executing program 2: 12:09:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:48 executing program 3: 12:09:48 executing program 2: 12:09:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:48 executing program 5: 12:09:48 executing program 3: 12:09:48 executing program 2: 12:09:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:48 executing program 5: 12:09:48 executing program 3: 12:09:48 executing program 2: 12:09:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:49 executing program 2: 12:09:49 executing program 5: 12:09:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:49 executing program 3: 12:09:49 executing program 2: 12:09:49 executing program 5: 12:09:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:49 executing program 2: 12:09:49 executing program 5: 12:09:49 executing program 3: 12:09:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:49 executing program 2: 12:09:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:50 executing program 5: 12:09:50 executing program 3: 12:09:50 executing program 2: 12:09:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:50 executing program 2: 12:09:50 executing program 3: 12:09:50 executing program 5: 12:09:50 executing program 2: 12:09:50 executing program 5: 12:09:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:51 executing program 3: 12:09:51 executing program 2: 12:09:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:51 executing program 5: 12:09:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:51 executing program 2: 12:09:51 executing program 5: 12:09:51 executing program 3: 12:09:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:51 executing program 2: 12:09:51 executing program 5: 12:09:52 executing program 3: 12:09:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:52 executing program 5: 12:09:52 executing program 2: 12:09:52 executing program 2: 12:09:52 executing program 5: 12:09:52 executing program 3: 12:09:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:52 executing program 5: 12:09:52 executing program 3: 12:09:52 executing program 2: 12:09:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:52 executing program 5: 12:09:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 12:09:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:52 executing program 3: 12:09:52 executing program 5: 12:09:52 executing program 2: 12:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:53 executing program 3: 12:09:53 executing program 2: 12:09:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x22, 0x0) 12:09:53 executing program 5: 12:09:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:53 executing program 2: 12:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:53 executing program 3: 12:09:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x22, 0x0) 12:09:53 executing program 5: 12:09:53 executing program 5: 12:09:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:53 executing program 2: 12:09:53 executing program 3: 12:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x22, 0x0) 12:09:53 executing program 5: 12:09:53 executing program 3: 12:09:53 executing program 2: 12:09:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) 12:09:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:53 executing program 5: 12:09:53 executing program 3: 12:09:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:53 executing program 2: 12:09:54 executing program 5: 12:09:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) 12:09:54 executing program 2: 12:09:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:54 executing program 3: 12:09:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:54 executing program 5: 12:09:54 executing program 2: 12:09:54 executing program 3: 12:09:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x22, 0x0) 12:09:54 executing program 3: 12:09:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:54 executing program 5: 12:09:54 executing program 2: 12:09:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:54 executing program 3: 12:09:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x22, 0x0) 12:09:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:54 executing program 5: 12:09:54 executing program 2: 12:09:54 executing program 3: 12:09:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x22, 0x0) 12:09:54 executing program 5: 12:09:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:55 executing program 2: 12:09:55 executing program 3: 12:09:55 executing program 5: 12:09:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000480)}}], 0x1, 0x22, 0x0) 12:09:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:55 executing program 5: 12:09:55 executing program 3: 12:09:55 executing program 2: 12:09:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:55 executing program 5: 12:09:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x22, 0x0) 12:09:55 executing program 5: 12:09:55 executing program 2: 12:09:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:55 executing program 3: 12:09:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x22, 0x0) 12:09:55 executing program 2: 12:09:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:55 executing program 5: 12:09:55 executing program 3: 12:09:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:56 executing program 2: 12:09:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x80, 0x0}}], 0x1, 0x22, 0x0) 12:09:56 executing program 5: 12:09:56 executing program 3: 12:09:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 12:09:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:56 executing program 5: 12:09:56 executing program 2: 12:09:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7b") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:56 executing program 3: 12:09:56 executing program 5: 12:09:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:56 executing program 2: 12:09:56 executing program 5: 12:09:56 executing program 3: 12:09:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 12:09:57 executing program 2: 12:09:57 executing program 3: 12:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:57 executing program 5: 12:09:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:57 executing program 5: 12:09:57 executing program 3: 12:09:57 executing program 2: 12:09:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:57 executing program 5: 12:09:57 executing program 2: 12:09:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b1767aa6a2d6281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000200)=0x80000002, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 12:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be0") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:58 executing program 5: 12:09:58 executing program 3: 12:09:58 executing program 2: 12:09:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:58 executing program 3: 12:09:58 executing program 2: 12:09:58 executing program 5: 12:09:58 executing program 3: 12:09:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:58 executing program 5: 12:09:58 executing program 2: 12:09:58 executing program 3: 12:09:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:58 executing program 0: 12:09:58 executing program 3: 12:09:58 executing program 5: 12:09:59 executing program 2: 12:09:59 executing program 0: 12:09:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:59 executing program 3: 12:09:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:59 executing program 5: 12:09:59 executing program 0: 12:09:59 executing program 2: 12:09:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:59 executing program 3: 12:09:59 executing program 5: 12:09:59 executing program 0: 12:09:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:59 executing program 2: 12:09:59 executing program 5: 12:09:59 executing program 3: 12:09:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:59 executing program 0: 12:09:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:59 executing program 2: 12:09:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:09:59 executing program 5: 12:09:59 executing program 3: 12:09:59 executing program 0: 12:10:00 executing program 3: 12:10:00 executing program 5: 12:10:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:00 executing program 0: 12:10:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:00 executing program 2: 12:10:00 executing program 3: 12:10:00 executing program 5: 12:10:00 executing program 2: 12:10:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000002000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:00 executing program 0: 12:10:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:00 executing program 5: 12:10:00 executing program 3: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x800000000004b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) msgget$private(0x0, 0x0) recvfrom$inet(r1, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r0, 0x0) shutdown(r1, 0x0) 12:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000002000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 12:10:00 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fchdir(r0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009f1) poll(&(0x7f0000000000)=[{r1, 0x2001}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{}, {r1}], 0x2, &(0x7f0000000080)={0x6}, 0x0, 0x0) shutdown(r1, 0x0) 12:10:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000740)=[{&(0x7f0000000040)=""/125, 0x7d}, {0x0}], 0x183) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r2, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/126, 0x7e}, {0x0}, {0x0}], 0x3) shutdown(r3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) shutdown(r4, 0x0) 12:10:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, &(0x7f0000002000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x2f, 0x847, 0x0, 0x0, {0x2802, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x24}}, 0x0) 12:10:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000780)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x2) shutdown(r5, 0x0) shutdown(r2, 0x0) 12:10:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="ff038aa174036ed7e08f370886dd60df006100261100009e060000cfab170e16b7833e214658904b6b14c7dcf02f170080259c4c209887e3e610feb2209458ec8c3df08d445bc28100468568f0b62a989224f97702be4425c1acb1aa"], 0x5c) 12:10:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:01 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) fallocate(r0, 0x3, 0x0, 0x8000fff5) 12:10:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {}, {r0}], 0x3, 0x800000000004b) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x58d, 0x0, 0x0, 0x800e004e5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) recvfrom$inet(r2, 0x0, 0xa2, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:10:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:01 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) read(r0, 0x0, 0x1e8) 12:10:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000000)=""/239, 0xef) recvfrom$inet(r2, 0x0, 0xbf7f9254, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = dup(r2) accept4$inet6(r2, 0x0, 0x0, 0x30000003) recvfrom$inet(r3, 0x0, 0xe5, 0x2, 0x0, 0x800e00545) shutdown(r3, 0x0) 12:10:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:02 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:02 executing program 0: clone(0x20000000027fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x11d}}, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:10:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) [ 305.203880][T14115] ptrace attach of "/root/syz-executor.0"[14114] was attempted by "/root/syz-executor.0"[14115] 12:10:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:02 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000140)=[{r0, 0x4c}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8385, 0x0, 0x0, 0x800e00797) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/106, 0x6a}, {0x0}], 0x2}, 0x0) fcntl$getflags(r1, 0x0) shutdown(r1, 0x0) socket$inet6_sctp(0x1c, 0x0, 0x84) 12:10:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/134, 0x86}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) read(r1, 0x0, 0x85) recvfrom$inet(r2, 0x0, 0x20e6d29dfb76313f, 0x20002, 0x0, 0x800e0050e) shutdown(r2, 0x0) 12:10:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000900)=[{&(0x7f00000000c0)=""/188, 0xbc}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x4a, 0x0, 0x0, 0x800e005bd) shutdown(r1, 0x0) shutdown(r2, 0x0) 12:10:02 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:10:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) dup3(r3, r1, 0x0) 12:10:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 12:10:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:10:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="ff038aa174036ed7e08f370886dd60df006100262c00009e060000cfab170e16b7833e214658904b6b14c7dcf02f170080259c4c209887e3e610feb2209458ec8c3df08d445bc28100468568f0b62a989224f97702be4425c1acb1aa"], 0x5c) 12:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 12:10:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:03 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0, 0xc}], 0x1, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8385, 0x0, 0x0, 0x800e00797) recvmsg(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/106, 0x6a}], 0x1}, 0x0) shutdown(r1, 0x0) 12:10:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) syz_open_dev$mouse(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 12:10:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x101201, 0x0) write$P9_RSETATTR(r0, 0x0, 0xfcb6) 12:10:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:10:03 executing program 5: poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009f1) ppoll(&(0x7f0000000040)=[{r0}, {r0, 0x40}], 0x2, &(0x7f0000000100)={0x1}, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x2001}], 0x1, 0x0) shutdown(r0, 0x0) 12:10:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) dup3(r3, r1, 0x0) 12:10:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) readv(r1, &(0x7f0000000780)=[{&(0x7f0000000040)=""/103, 0x67}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/182, 0xb6}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 12:10:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:10:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:10:03 executing program 5: 12:10:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:10:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='wlan0\x00', 0xfffffffffffffffd) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x4, 0xdb2b, 0x4, 0x0, 0x0}, 0x2c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000740)={0x34, 0x0, &(0x7f0000000700)}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x204, 0xfffffffffffffffd) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0xa4c8, 0x10000000003) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffc, @dev={0xac, 0x10, 0x16}}, {0x2, 0x4e1e, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xfd00, 0x0, 0x4c, 0x48}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000500)={{0xbe2, 0x1f}, 'port0\x00', 0xc5, 0x4, 0x2, 0xad, 0x8, 0x0, 0x7, 0x0, 0x1, 0x6}) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000680)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="0200ddda0000000000000000002000009250149b4baf7832ed643d95da3481dffef113bd99d2a77fc651d67576dd2117b709945893e55704824984f12cceec2741675aa8054d71afd8e25e31403201800000000000009d7c7ecf6e4a00000000"], 0x60}}, 0x0) socket$key(0xf, 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, r1, 0x0, 0x6, &(0x7f0000000780)='wlan0\x00', 0xffffffffffffffff}, 0x30) capset(&(0x7f00000006c0)={0x20071026, r5}, &(0x7f0000000440)={0x7, 0x0, 0x51, 0x800, 0x0, 0x7}) getpeername$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000480)={@ipv4={[], [], @broadcast}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7, 0x3, 0x2e3c, 0x100, 0x2, 0x420002, r6}) r7 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f00000003c0), &(0x7f00000005c0)=0x4) r8 = creat(&(0x7f0000000380)='./file1\x00', 0x40) getsockopt$EBT_SO_GET_ENTRIES(r8, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x0, [], 0x1, &(0x7f0000000400)=[{}], 0x0}, 0x0) write$cgroup_type(r4, &(0x7f0000000900)='threaded\x00', 0xffffffffffffffde) 12:10:06 executing program 5: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/138, 0x8a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet6_sctp(0x1c, 0x3, 0x84) readv(r2, &(0x7f00000019c0)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r1, 0x0) 12:10:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:10:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, r2) dup3(r3, r1, 0x0) 12:10:06 executing program 3: syz_emit_ethernet(0x393, &(0x7f0000000000)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x3, {0x3c7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x81000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 12:10:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:10:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x4000000000000005) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) ioctl$TCXONC(r3, 0x540a, 0x3) [ 309.484597][T14276] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 12:10:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:06 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) fchdir(r0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e009f1) poll(&(0x7f0000000000)=[{r1, 0x2001}], 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000080)={0x6}, 0x0, 0x0) shutdown(r1, 0x0) 12:10:06 executing program 3: 12:10:06 executing program 0: 12:10:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:06 executing program 3: 12:10:07 executing program 0: 12:10:07 executing program 0: 12:10:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 12:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x0, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:07 executing program 3: 12:10:07 executing program 0: 12:10:07 executing program 5: 12:10:07 executing program 3: 12:10:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x0, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:07 executing program 0: 12:10:07 executing program 3: 12:10:07 executing program 0: 12:10:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:08 executing program 5: 12:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x0, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:08 executing program 3: 12:10:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 12:10:08 executing program 0: 12:10:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, 0x0, &(0x7f0000002000)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:08 executing program 0: 12:10:08 executing program 3: 12:10:08 executing program 5: 12:10:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x0, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, 0x0, &(0x7f0000002000)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:08 executing program 0: 12:10:08 executing program 5: 12:10:08 executing program 3: 12:10:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, 0xffffffffffffffff) dup3(r3, r1, 0x0) 12:10:09 executing program 0: 12:10:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, 0x0, &(0x7f0000002000)) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x0, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:09 executing program 3: 12:10:09 executing program 5: 12:10:09 executing program 3: 12:10:09 executing program 5: 12:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x0, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:09 executing program 3: 12:10:09 executing program 0: 12:10:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 12:10:09 executing program 3: 12:10:09 executing program 0: 12:10:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x0, 0x7b5f7}, [@nested={0x10, 0x3, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:09 executing program 5: 12:10:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:10 executing program 0: 12:10:10 executing program 5: 12:10:10 executing program 3: 12:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}}, 0x14}}, 0x0) 12:10:10 executing program 0: 12:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:10 executing program 3: 12:10:10 executing program 5: 12:10:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 12:10:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}}, 0x14}}, 0x0) 12:10:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:10 executing program 0: 12:10:10 executing program 3: 12:10:10 executing program 0: 12:10:10 executing program 5: 12:10:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}}, 0x14}}, 0x0) 12:10:11 executing program 3: 12:10:11 executing program 5: 12:10:11 executing program 3: 12:10:11 executing program 0: 12:10:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) dup2(r0, r2) dup3(0xffffffffffffffff, r1, 0x0) 12:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x0, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:11 executing program 5: 12:10:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x3f00}, 0x20) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:11 executing program 0: 12:10:11 executing program 5: 12:10:11 executing program 3: 12:10:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x0, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:12 executing program 3: 12:10:12 executing program 0: 12:10:12 executing program 5: 12:10:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x10, 0x0, [@typed={0x14, 0x0, @u64}]}]}, 0x280}}, 0x0) 12:10:12 executing program 3: 12:10:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, 0x0) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 12:10:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x20013ffc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = dup2(r0, r2) dup3(r3, 0xffffffffffffffff, 0x0) 12:10:12 executing program 5: 12:10:12 executing program 0: 12:10:12 executing program 5: 12:10:12 executing program 0: 12:10:12 executing program 3: 12:10:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x711, 0x0, 0x0, {0x2805, 0x7b5f7}, [@nested={0x4, 0x3}]}, 0x18}}, 0x0) [ 315.846288][T14544] ================================================================== [ 315.854516][T14544] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 315.862691][T14544] CPU: 0 PID: 14544 Comm: syz-executor.2 Not tainted 5.2.0-rc4+ #7 [ 315.870590][T14544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.880662][T14544] Call Trace: [ 315.884041][T14544] dump_stack+0x191/0x1f0 [ 315.888384][T14544] kmsan_report+0x162/0x2d0 [ 315.892918][T14544] __msan_warning+0x75/0xe0 [ 315.897417][T14544] batadv_netlink_dump_hardif+0x70d/0x880 [ 315.903140][T14544] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 315.908996][T14544] genl_lock_dumpit+0xc6/0x130 [ 315.913752][T14544] ? genl_lock_start+0x180/0x180 [ 315.919098][T14544] netlink_dump+0xa84/0x1ab0 [ 315.923713][T14544] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 315.929791][T14544] __netlink_dump_start+0xa3a/0xb30 [ 315.935079][T14544] genl_rcv_msg+0x1d9e/0x1f20 [ 315.939761][T14544] ? genl_rcv_msg+0x1f20/0x1f20 [ 315.944601][T14544] ? genl_lock_start+0x180/0x180 [ 315.949525][T14544] ? genl_lock_dumpit+0x130/0x130 [ 315.954545][T14544] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 315.960433][T14544] netlink_rcv_skb+0x431/0x620 [ 315.965186][T14544] ? genl_unbind+0x390/0x390 [ 315.969776][T14544] genl_rcv+0x63/0x80 [ 315.973749][T14544] netlink_unicast+0xf3e/0x1020 [ 315.978608][T14544] netlink_sendmsg+0x127e/0x12f0 [ 315.983564][T14544] ? netlink_getsockopt+0x1430/0x1430 [ 315.989025][T14544] ___sys_sendmsg+0x12ff/0x13c0 [ 315.993903][T14544] ? __fget_light+0x6b1/0x710 [ 315.999018][T14544] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 316.005095][T14544] __se_sys_sendmsg+0x305/0x460 [ 316.009955][T14544] __x64_sys_sendmsg+0x4a/0x70 [ 316.014713][T14544] do_syscall_64+0xbc/0xf0 [ 316.019164][T14544] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.025049][T14544] RIP: 0033:0x459519 [ 316.028956][T14544] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.048844][T14544] RSP: 002b:00007f95742c5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.057382][T14544] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 316.065603][T14544] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 316.073569][T14544] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 316.081704][T14544] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f95742c66d4 [ 316.089663][T14544] R13: 00000000004c7214 R14: 00000000004dc668 R15: 00000000ffffffff [ 316.097632][T14544] [ 316.099944][T14544] Uninit was created at: [ 316.104228][T14544] kmsan_internal_poison_shadow+0x53/0xa0 [ 316.109959][T14544] kmsan_kmalloc+0xa4/0x130 [ 316.114454][T14544] kmsan_slab_alloc+0xe/0x10 [ 316.119049][T14544] __kmalloc_node_track_caller+0xcba/0xf30 [ 316.124941][T14544] __alloc_skb+0x306/0xa10 [ 316.129449][T14544] netlink_sendmsg+0xb81/0x12f0 [ 316.134310][T14544] ___sys_sendmsg+0x12ff/0x13c0 [ 316.139148][T14544] __se_sys_sendmsg+0x305/0x460 [ 316.143989][T14544] __x64_sys_sendmsg+0x4a/0x70 [ 316.148739][T14544] do_syscall_64+0xbc/0xf0 [ 316.153213][T14544] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.159175][T14544] ================================================================== [ 316.167218][T14544] Disabling lock debugging due to kernel taint [ 316.173373][T14544] Kernel panic - not syncing: panic_on_warn set ... [ 316.179954][T14544] CPU: 0 PID: 14544 Comm: syz-executor.2 Tainted: G B 5.2.0-rc4+ #7 [ 316.192732][T14544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.202864][T14544] Call Trace: [ 316.206154][T14544] dump_stack+0x191/0x1f0 [ 316.210479][T14544] panic+0x3c9/0xc1e [ 316.214388][T14544] kmsan_report+0x2ca/0x2d0 [ 316.218885][T14544] __msan_warning+0x75/0xe0 [ 316.223396][T14544] batadv_netlink_dump_hardif+0x70d/0x880 [ 316.229118][T14544] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 316.234926][T14544] genl_lock_dumpit+0xc6/0x130 [ 316.239682][T14544] ? genl_lock_start+0x180/0x180 [ 316.244610][T14544] netlink_dump+0xa84/0x1ab0 [ 316.249198][T14544] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 316.255274][T14544] __netlink_dump_start+0xa3a/0xb30 [ 316.260475][T14544] genl_rcv_msg+0x1d9e/0x1f20 [ 316.265161][T14544] ? genl_rcv_msg+0x1f20/0x1f20 [ 316.270001][T14544] ? genl_lock_start+0x180/0x180 [ 316.274926][T14544] ? genl_lock_dumpit+0x130/0x130 [ 316.279946][T14544] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 316.285938][T14544] netlink_rcv_skb+0x431/0x620 [ 316.290699][T14544] ? genl_unbind+0x390/0x390 [ 316.295287][T14544] genl_rcv+0x63/0x80 [ 316.299263][T14544] netlink_unicast+0xf3e/0x1020 [ 316.304132][T14544] netlink_sendmsg+0x127e/0x12f0 [ 316.309079][T14544] ? netlink_getsockopt+0x1430/0x1430 [ 316.314446][T14544] ___sys_sendmsg+0x12ff/0x13c0 [ 316.319309][T14544] ? __fget_light+0x6b1/0x710 [ 316.323991][T14544] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 316.329880][T14544] __se_sys_sendmsg+0x305/0x460 [ 316.334745][T14544] __x64_sys_sendmsg+0x4a/0x70 [ 316.339500][T14544] do_syscall_64+0xbc/0xf0 [ 316.343910][T14544] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.349791][T14544] RIP: 0033:0x459519 [ 316.353675][T14544] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.373288][T14544] RSP: 002b:00007f95742c5c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.381713][T14544] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 316.389670][T14544] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 316.397642][T14544] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 316.405605][T14544] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f95742c66d4 [ 316.413567][T14544] R13: 00000000004c7214 R14: 00000000004dc668 R15: 00000000ffffffff [ 316.423379][T14544] Kernel Offset: disabled [ 316.427764][T14544] Rebooting in 86400 seconds..