Warning: Permanently added '10.128.10.15' (ECDSA) to the list of known hosts. 2019/09/24 06:51:04 fuzzer started 2019/09/24 06:51:08 dialing manager at 10.128.0.26:34199 2019/09/24 06:51:08 syscalls: 2382 2019/09/24 06:51:08 code coverage: enabled 2019/09/24 06:51:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/09/24 06:51:08 extra coverage: enabled 2019/09/24 06:51:08 setuid sandbox: enabled 2019/09/24 06:51:08 namespace sandbox: enabled 2019/09/24 06:51:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/24 06:51:08 fault injection: enabled 2019/09/24 06:51:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/24 06:51:08 net packet injection: enabled 2019/09/24 06:51:08 net device setup: enabled 06:53:40 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$dspn(0x0, 0x0, 0x10000) syzkaller login: [ 245.062770][T11533] IPVS: ftp: loaded support on port[0] = 21 [ 245.194918][T11533] chnl_net:caif_netlink_parms(): no params data found [ 245.256457][T11533] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.263721][T11533] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.272313][T11533] device bridge_slave_0 entered promiscuous mode [ 245.281895][T11533] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.289064][T11533] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.297535][T11533] device bridge_slave_1 entered promiscuous mode [ 245.327894][T11533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.340382][T11533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.372257][T11533] team0: Port device team_slave_0 added [ 245.381600][T11533] team0: Port device team_slave_1 added [ 245.475908][T11533] device hsr_slave_0 entered promiscuous mode [ 245.732361][T11533] device hsr_slave_1 entered promiscuous mode [ 246.011103][T11533] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.018343][T11533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.026085][T11533] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.033281][T11533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.109014][T11533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.128439][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.139691][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.151459][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.162545][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.182145][T11533] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.200065][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.209296][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.216532][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.259669][T11533] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.270127][T11533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.284776][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.294007][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.302958][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.310116][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.318987][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.328721][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.338532][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.348084][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.357536][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.367200][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.376568][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.385703][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.395079][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.404148][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.414824][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.423304][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.457070][T11533] 8021q: adding VLAN 0 to HW filter on device batadv0 06:53:42 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='3\x00', 0x0, 0x50042) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [], "9354a3f5296015ece0e0b70f78b3c9018f91823f96ea"}, 0xfffffe97) r1 = syz_open_dev$ndb(&(0x7f0000001240)='3\x00', 0x0, 0x4000) readv(r1, &(0x7f00000012c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1) 06:53:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 06:53:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000300)='4t\xb9L<\xf2\x00\x90\xcd\x00\x00\x00\x00\x00\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 06:53:43 executing program 0: 06:53:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\ah1\x03\xcfHQo\xd9`c`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x89\xd6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8dI', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0x0, 0x4) 06:53:44 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x10000000000010, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0xfff, 0x6, 0x1, {0x5, @raw_data="2d7cef866b5c03e1ba92a79dccd19f426093e0657e54143599e2a54eb8feaf09000000000020000000000000009f9e89e32a458490c79f3ed370eed42baf3e45899ea138b97feb4b1b87815655efcc1edfb80500966527aefdb857a797604094505302020000001c0c7e4682110f1355b30aa586b5ef5fe43dd5cf870f0b6f6c6f3e22951f317b0ca1ba7f2c0613dedbf690575749f6985ada7637589e7c65bf26a6f6931f681b051eb9535cca2fce075244482cc1e99a88c3d073d02173c01b15572940ad5300"}}) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={r4, 0xffffffff}, &(0x7f0000000100)=0x8) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) 06:53:44 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000000)) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x89, 0x1, 0x80000001, 0xf9f8, 0x6684, 0x1, 0x9, 0x9ab, 0x2], 0xa, 0x80000000, 0xf8c4, 0x4, 0x4, 0x7ff, {0x423d, 0x0, 0xc171, 0x1000, 0x0, 0xb1, 0x6, 0xfff, 0x9, 0xffff, 0x1000, 0x7, 0x10000, 0x0, "e95edeff1267564398ae8e10dfa22942ff359ae788214d5e005813628d3bd46a"}}) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x70a, 0x141) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x11480, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @rand_addr=0x6}, 0x9e, 0x0, 0x0, 0x0, 0x64b4, &(0x7f0000000200)='team_slave_0\x00', 0x0, 0x100000000, 0x7ff}) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0)={0xdd}, 0x4) r4 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x1, 0x40001) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000340)=0x8) socketpair(0x4f820eed4bef627f, 0x5, 0xca, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000700)={0x0, 0x3, 0x2, 0x4, 0x1, 0x1ff}, &(0x7f0000000740)=0x14) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$SG_GET_NUM_WAITING(r7, 0x227d, &(0x7f00000007c0)) geteuid() r8 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x14, r8, 0x200, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000940)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f00000009c0)=0xc) r11 = syz_open_dev$rtc(&(0x7f0000000a00)='/dev/rtc#\x00', 0x100000001, 0x10000) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r13 = syz_open_dev$usbmon(&(0x7f0000000a80)='/dev/usbmon#\x00', 0x6, 0x200001) kcmp$KCMP_EPOLL_TFD(r9, r10, 0x7, r11, &(0x7f0000000ac0)={r12, r13, 0x3}) lsetxattr$security_smack_entry(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='security.SMACK64\x00', &(0x7f0000000b80)='\x00', 0x1, 0x5) r14 = syz_open_dev$dmmidi(&(0x7f0000000bc0)='/dev/dmmidi#\x00', 0x1, 0x100) getpeername$netlink(r14, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) r15 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000cc0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x42100}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, r15, 0x200, 0x70bd2d, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) [ 248.611447][T11567] IPVS: ftp: loaded support on port[0] = 21 [ 248.745702][T11567] chnl_net:caif_netlink_parms(): no params data found [ 248.799122][T11567] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.806349][T11567] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.815189][T11567] device bridge_slave_0 entered promiscuous mode [ 248.826109][T11567] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.833686][T11567] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.842261][T11567] device bridge_slave_1 entered promiscuous mode [ 248.886969][T11567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.901266][T11567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.935405][T11567] team0: Port device team_slave_0 added [ 248.944747][T11567] team0: Port device team_slave_1 added 06:53:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="060000000000080073000002000000ffff"]) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000000)) [ 249.029691][T11567] device hsr_slave_0 entered promiscuous mode [ 249.037146][T11574] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:53:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0010058], [0x3a]}) [ 249.093178][T11567] device hsr_slave_1 entered promiscuous mode [ 249.146869][T11567] debugfs: Directory 'hsr0' with parent '/' already present! [ 249.206617][T11567] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.213900][T11567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.221584][T11567] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.228973][T11567] bridge0: port 1(bridge_slave_0) entered forwarding state 06:53:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)={0x0, 0x0, [{0x1}, {0xd, 0x8b33}]}) [ 249.368645][T11567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.396359][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.425359][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.443653][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.461398][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 249.494458][T11567] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.516057][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.524997][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.532235][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.540747][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.549567][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.556771][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.635816][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.645671][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.668960][T11567] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.679412][T11567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.714670][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.723668][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.733032][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.773415][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.806781][T11567] 8021q: adding VLAN 0 to HW filter on device batadv0 06:53:46 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)={0x7, 0xc8a, 0xff, 0x800}) r2 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000000), 0x1) 06:53:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x8, 0x100000000}) prlimit64(0x0, 0x4, &(0x7f0000000180)={0x6, 0x40}, 0x0) pipe2(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)={0x4, 0x23}) 06:53:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000300)={'icmp\x00'}, &(0x7f0000000340)=0x1e) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000140)=0x7f, &(0x7f00000002c0)=0x1) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r8 = accept$alg(r7, 0x0, 0x0) sendmsg$alg(r8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r8, 0x80086601, &(0x7f0000000380)) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004ec0)=ANY=[@ANYBLOB="2400000024001d0300"/20, @ANYRES32=r6, @ANYBLOB="0000ffff0000090000000000"], 0x24}}, 0x0) 06:53:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$EVIOCSFF(r5, 0x40304580, &(0x7f0000000000)={0x57, 0x9, 0x9, {0xb4, 0xfff7}, {0x401, 0x7a9d}, @cond=[{0x829, 0x5619, 0x3, 0x400, 0x0, 0x2}, {0x4, 0x3, 0x0, 0xfc01, 0x4, 0x2}]}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4}}, 0x1c}}, 0x0) 06:53:46 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r3, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x1ff) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) write(r2, &(0x7f0000000000)="ab8b40704ffd6d0346fcea19265802e96c08ae6ba2cbb8fb017336af8b0bd5ffb7785693652595c50e16a3a1b687e3af4d625d9e77d5f1f445394658105b3246284f38a0b26cd075aa85f3f53be06d7064f19193a6c43bb946f6f3aa56aa711543b265c9ea1171347c727f923ef7abd61bf5a2191e696b1b1807fd01e5f1f641a11b10abb9b65cb104dd6161bded109ea37b65de45c7fbb3de542ff6baddb7c91536f86acf4f3d29ef0b0129e240874f246a65a657ba8c49fb5f3841db1d89ee798dee4b4c0d7a206f69de03a1716c861d8e926b572ba6f940b7be9fd2b38392f1ffe05ae48f15d03fa987d34e5533600ee729fe", 0xf4) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x3, &(0x7f0000444ff8), 0x8) 06:53:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:53:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:53:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:53:47 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x2a, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/57, 0x39) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000017c0)=r2, 0x4) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000}, 0x40000) 06:53:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:53:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x8, 0x401}) 06:53:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x40000099, 0x10, 0x40000099], [0xc1]}) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000540)={0x8, &(0x7f0000000180)=[{0x1000, 0xbb, 0xff, 0x9}, {0x1f, 0x4, 0x2, 0x3}, {0x80, 0x4d, 0x9, 0x64c33fe3}, {0x1, 0x9, 0x5, 0x3}, {0x3, 0x1, 0xff, 0x1}, {0x4, 0x9, 0x3f, 0x7}, {0x6, 0x20, 0x40, 0x1b9}, {0xffff, 0x0, 0xdf, 0x800}]}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a082184}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x330, r5, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x93}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @mcast2, 0x1ff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffffffffffff8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24000000}]}]}, @TIPC_NLA_LINK={0x10c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x22b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc48d}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf30}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x4040800}, 0x40000) 06:53:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) dup3(r3, r4, 0x0) [ 251.738294][T11641] kvm [11640]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 06:53:47 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) unshare(0x4000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x2020000002}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000040)={0x3c, 0x3b, 0xb, 0x15, 0x5, 0x444, 0x3, 0xce, 0x1}) 06:53:47 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) dup3(r3, r4, 0x0) 06:53:48 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/self\x00', 0x111000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x20000000cf, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x7, 0x44}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0x80000010, 0x3, 0x1}, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x952}}, 0x10) pidfd_send_signal(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}, 0x0) 06:53:48 executing program 0: unshare(0x2000000) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x480) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@mcast2, @in=@rand_addr=0x7790, 0x4e22, 0x1, 0x4e24, 0x20, 0xa, 0x0, 0xa0, 0x3117465ecb9e6902, r2, 0xee00}, {0x0, 0x3ff, 0xd9, 0x9, 0x7, 0x2, 0x80000000, 0x100000001}, {0xfffffffffffffffa, 0x7, 0x9, 0x7}, 0x1, 0x6e6bb7, 0x1, 0x2, 0x4, 0x2}, {{@in=@multicast2, 0x4d6, 0x1c2}, 0x2, @in=@rand_addr=0x81, 0x3506, 0x2, 0x3, 0x5c, 0x7, 0x6, 0x7fffffff}}, 0xe8) getpeername$packet(r0, 0x0, 0x0) 06:53:48 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) dup3(r3, r4, 0x0) 06:53:48 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xd, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d800200000a5e510befccd7", 0x2e}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe4c}, 0x40000044) 06:53:48 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) [ 252.255660][T11667] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 252.264269][T11667] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 252.302876][T11667] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 252.311312][T11667] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 06:53:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r5, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xec, r5, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000080)=0xfcf6) 06:53:48 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:53:48 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:53:48 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x80000000000030a) dup3(r3, 0xffffffffffffffff, 0x0) 06:53:48 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x83, 0x2, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) fcntl$getflags(r2, 0x3) 06:53:48 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x80000000000030a) dup3(r3, 0xffffffffffffffff, 0x0) 06:53:48 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x80000000000030a) dup3(r3, 0xffffffffffffffff, 0x0) 06:53:48 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x83, 0x2, 0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) fcntl$getflags(r2, 0x3) 06:53:49 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r3, 0x0) 06:53:49 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1f000000}, 0x0, 0x0, 0x1, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1}, 0x20) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x6000)=nil, 0x6000, 0x8, 0x5c62ec984adf45b0, r1, 0x10000000) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000080)=0xe2a) 06:53:49 executing program 0: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='auxv\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="1e76c8d10c3c126f"}}) sendfile(r0, r1, 0x0, 0x1f7) 06:53:49 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r3, 0x0) 06:53:49 executing program 0: memfd_create(&(0x7f0000000100)='\x00\x96f\x19\"Z\x8a\x01\x0f\nZ\xc7\x16\xa5\\Z:(\xde\x8e~\x9668\xa8\xf3\xad\"cl\x9f\xf2\xd4.\xcb\xb2~\xb7\x16\xbbU4\x02\xa7Q\xa3\xfc\x80\xb1f\xc0\x9aH^\xdbV\xaclo\xc5\x97[\xe0X_\xff6\xbe\x04\x9d\xef\x87\x1f\x920<\xda\xbe\x80\x02i\xb8\xc1G', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x75eeb5427a7990b8, &(0x7f0000000000)={&(0x7f0000000080)=@ipv6_getmulticast={0xffffffffffffff59}, 0x208}, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 06:53:49 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r3, 0x0) 06:53:49 executing program 0: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="4e9b1cc292e60000000000000005f29728693067a8471daf7f65f0c54e54e3575a838cd0c34f86a7dafe77528607967ca5b9b02efe77c801021863ec1d8928"], &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000300)='./file0/bus\x00', 0x0) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), 0x0}}) mq_timedsend(r0, &(0x7f0000d8e000), 0x333, 0x0, 0x0) 06:53:49 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:49 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000140a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x33fe0}], 0x1}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) recvmsg(r2, &(0x7f0000000280)={&(0x7f0000000000)=@ipx, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/99, 0x63}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0xc020) 06:53:49 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r2, 0x0, 0x0) fallocate(r2, 0x2, 0x4, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:D2', 0x0) 06:53:49 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000080)) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r2, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r4, 0xb5f}, 0x8) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x81}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 06:53:50 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:53:50 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d9bffc), 0x4) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4003, &(0x7f0000000000)=0xf10002, 0x5, 0x3) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) 06:53:50 executing program 0: syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000000000)=""/43, &(0x7f0000000040)=0x2b) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x1}) 06:53:50 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(r1, r2, 0x0) 06:53:50 executing program 0: syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000000000)=""/43, &(0x7f0000000040)=0x2b) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x1}) 06:53:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x9, @raw_data="1fcb46d02ab6c63c524742317b3a75537c49b43893fc974900400000463f0437f7ffd8500d384ced6347be0711b5c9cc1bf51d241901c2c02cf411338e817d388054685cbb344a3e0244c4ef0915c7c51d07d272610817ba58559342ce7918de9a85638015aef9a5e3cd6a7c9367289b69f9d462ebe0785411a26cfb487d7bc2a5456cb92cfdad5d3c088a2861de26cdb810b47f7095d5b1a0cf189b5b2fc861f8104c4c07882c2e8345bea52167e2d4f9e707d8df10dfbc8b3f2de6d19f8cec666e98588ed484ee"}) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0xe, @sdr}}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000180)={0x8001, 0x2, 0x1, 0x0, 0x1}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="2010004e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000040)=0x2c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r4, 0x80000001}, &(0x7f00000000c0)=0x8) 06:53:50 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(r1, r2, 0x0) 06:53:50 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3ff, 0x200) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000011c0)={r2, &(0x7f00000000c0)="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", &(0x7f00000010c0)=""/196}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000001200)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x3) 06:53:50 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(r1, r2, 0x0) 06:53:50 executing program 0: inotify_init() connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/92, &(0x7f00000001c0)=0x5c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r3, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) tkill(r2, 0x14) listen(r1, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000040)) 06:53:50 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) r3 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000100)={0x1f, 0x8000, 0xf185, 0xfffffff8, 0x10, 0x8}) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0xc) sendfile(r4, r0, &(0x7f0000000180), 0xfffffffffffffff9) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000001c0)=""/168, &(0x7f0000000280)=0xa8) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f00000002c0)='/dev/swradio#\x00', &(0x7f0000000300), 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r6, 0x0, 0x9, &(0x7f0000000340)=""/237, &(0x7f0000000440)=0xed) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000480)) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vfio/vfio\x00', 0x4000, 0x0) syncfs(r7) fsconfig$FSCONFIG_SET_FD(r3, 0x5, &(0x7f0000000500)='/dev/swradio#\x00', 0x0, r5) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000540)={0x7, 0x15, 0x2}, 0x7) r8 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x1, 0x400000) ioctl$KVM_GET_IRQCHIP(r8, 0xc208ae62, &(0x7f00000005c0)) r9 = semget$private(0x0, 0x3, 0x80) semctl$SEM_INFO(r9, 0x3, 0x13, &(0x7f00000006c0)=""/94) r10 = creat(&(0x7f0000000740)='./file0\x00', 0x100) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r10, 0x81785501, &(0x7f0000000780)=""/145) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r10, 0x84, 0x21, &(0x7f0000000840)=0x2, 0x4) r11 = dup(r0) mkdirat$cgroup(r11, &(0x7f0000000880)='syz0\x00', 0x1ff) 06:53:50 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:50 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 255.024971][T11793] IPVS: ftp: loaded support on port[0] = 21 06:53:51 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 255.190706][T11793] chnl_net:caif_netlink_parms(): no params data found 06:53:51 executing program 0: inotify_init() connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/92, &(0x7f00000001c0)=0x5c) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r3, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) tkill(r2, 0x14) listen(r1, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r4, 0xc02c5341, &(0x7f0000000040)) [ 255.281554][T11793] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.289350][T11793] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.297818][T11793] device bridge_slave_0 entered promiscuous mode 06:53:51 executing program 1: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 255.330242][T11793] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.337672][T11793] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.346273][T11793] device bridge_slave_1 entered promiscuous mode [ 255.435502][T11793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.453870][T11793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.489352][T11793] team0: Port device team_slave_0 added [ 255.510027][T11793] team0: Port device team_slave_1 added [ 255.806300][T11793] device hsr_slave_0 entered promiscuous mode 06:53:52 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fff, 0x82102) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 255.955338][T11793] device hsr_slave_1 entered promiscuous mode 06:53:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 256.035871][T11793] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.124343][T11793] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.131554][T11793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.139322][T11793] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.146533][T11793] bridge0: port 1(bridge_slave_0) entered forwarding state 06:53:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000100)={0x0, 0x7530}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r3, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x4, 0xff80, 0x200, 0x400, 0x2, 0xffff, 0xff, 0x3, r4}, 0x20) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000000)=0x101, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 06:53:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 256.254782][ T3371] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.269042][ T3371] bridge0: port 2(bridge_slave_1) entered disabled state 06:53:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af13, &(0x7f00000001c0)) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f0000000200)={{0x1, 0x5ddfbf69da862403, 0xfffffff9, 0x800, 0xfffffffc, 0x9}, 0x2dd, [0x7, 0xff, 0x6, 0x6, 0x2, 0x2, 0x2, 0x400, 0x6, 0x7, 0x5, 0x40, 0x7, 0x800, 0x1, 0x3, 0x200, 0x800, 0x9, 0xfffffffa, 0x4, 0x8c45, 0x6bc, 0x5, 0x0, 0xfffffffd, 0x7, 0x28, 0x4, 0x4, 0x0, 0x7c8e, 0x5, 0x4980000, 0x4, 0x401, 0x0, 0x80000000, 0x3, 0x872, 0x7f, 0x10000, 0x4, 0xfe000000, 0x8, 0x8, 0xe244, 0x8001, 0x6, 0x5, 0x7, 0x0, 0x800, 0x9, 0x596aa7eb, 0x1, 0x8, 0x10001, 0x0, 0xffff0001, 0x9, 0x1ff, 0x4000000, 0x4, 0x8, 0x179, 0x9, 0xffffffff, 0x7fff, 0x2, 0xfff, 0x5, 0x8, 0x4, 0x5d58, 0x80000001, 0x800, 0x100, 0x3, 0x401, 0x7, 0x8, 0x81, 0xffffffff, 0x3abf, 0x3, 0x0, 0xffff, 0x2a, 0xc80, 0xa3ae, 0x8, 0x80000001, 0x8001, 0x7, 0x20, 0x807, 0xfffffc01, 0x9, 0x8000, 0x80000001, 0x5, 0x1, 0x81, 0x5, 0x3f, 0x3f, 0x800, 0xff, 0x0, 0x3, 0x3, 0x5, 0x3, 0x6, 0x2, 0xfff, 0x0, 0x1, 0xec, 0x0, 0x3, 0x7d10d96d, 0x81, 0x6, 0x1000, 0x1, 0x7, 0x4, 0x0, 0x4ccb, 0x16a9, 0x1, 0x4000, 0x4e6f, 0x7fffffff, 0x5, 0x7fffffff, 0x5, 0x6, 0x1ff, 0x7, 0xffffffff, 0x0, 0xb963, 0x48b1c326, 0x9, 0x8000, 0xfffffff8, 0x6, 0x6, 0x3916, 0x0, 0x4, 0x40, 0x8, 0x10000, 0x1f, 0x8000, 0x2, 0x4, 0x9, 0xd2a, 0x1, 0xffff, 0x20, 0x9, 0x7ff, 0x81, 0xffffff7a, 0x401, 0x10001, 0x6, 0xe0e, 0x401, 0x4, 0x0, 0xfffffffe, 0x35, 0x3f, 0xffffffff, 0xa1, 0x46a, 0x1, 0x9, 0x8, 0x3f, 0xd5, 0x7e2, 0x0, 0x2, 0x100, 0x1, 0x401, 0x1, 0xffff, 0x1000, 0x7fff, 0xffffff81, 0x7fffffff, 0x6, 0x4, 0x7, 0x4, 0x2, 0x5cd, 0xffffffff, 0x48000, 0xd700, 0x800, 0x8, 0x3, 0x800, 0x9, 0x1, 0x3, 0x8001, 0x9, 0x0, 0x7f, 0x4000000, 0x9, 0x3ff, 0x4000000, 0x1d9d, 0x6, 0x8, 0x2, 0x0, 0x8, 0x9880, 0x7fffffff, 0x7, 0x8, 0xfffffff8, 0xfffffffe, 0xfc6, 0xa0, 0x465324b9, 0x1200000, 0x1000, 0x1, 0x8000, 0xfffffffa, 0x5, 0xffffffff, 0x6, 0x7, 0xb7, 0x401, 0x5, 0x3b5f, 0x0, 0x3, 0x5, 0xef9, 0x7ff, 0xfffffff9, 0xff, 0xfffffffe, 0x4, 0x8, 0x4, 0x800, 0x4, 0x1, 0x2, 0x2, 0xe03, 0x0, 0x40, 0x8001, 0x5, 0x6d, 0x8001, 0xfffffff7, 0x5, 0x828, 0x401, 0x7fff, 0x8000, 0xfff, 0x4, 0x24b5f7ca, 0x1000, 0x100, 0x3, 0x1f, 0x9, 0x1d5f, 0x3ff, 0x3, 0x80000000, 0xea, 0x5, 0xfffffffc, 0x153f, 0x4b, 0x9, 0xf472, 0x9, 0x10000, 0x40, 0x6, 0x3ff, 0x4, 0x3bc7, 0x5, 0x1f, 0x1ff, 0x5, 0x2, 0x3, 0x1, 0xffffffca, 0x1000, 0x81cf, 0x9, 0x3, 0x7, 0x4, 0x7ff, 0x3, 0x0, 0x5, 0x0, 0x2, 0x4, 0x2, 0xf4, 0x2, 0x47818d40, 0x80000001, 0x100, 0x6, 0xffffffff, 0x0, 0x9, 0x4, 0x7, 0x1, 0x6, 0x3ff, 0x8, 0x44522b8f, 0x112, 0x0, 0x4, 0x7f, 0x200, 0x7a, 0xfffffffb, 0x866, 0x7, 0x5, 0x4, 0xbad, 0x9, 0x800, 0x2, 0xa9a, 0x0, 0x4, 0xfffffffa, 0x200, 0x80000000, 0x7fff, 0x0, 0x5, 0x4, 0x6, 0x1f, 0x730, 0x4, 0x9b, 0x456, 0x9, 0x6, 0x2, 0x7, 0x3, 0x9, 0xc611, 0x5, 0x0, 0x4, 0x2, 0x80000001, 0xfffffffb, 0xf8de, 0x1000, 0x7, 0x1000, 0x5, 0xffffff78, 0x9, 0x8000, 0x0, 0x8, 0xb1, 0xffffffff, 0x4, 0xd6, 0x7fff, 0xfffff801, 0x6000000, 0x7, 0x100, 0x302, 0x1, 0x4, 0x7, 0x3, 0x6, 0x80000001, 0x800, 0x0, 0x1, 0x6, 0x0, 0x0, 0x1, 0xffff, 0xf7, 0x539a, 0x7f, 0xd8e2, 0x8, 0x8, 0xfff, 0xb4b0, 0x4, 0x4, 0xffff, 0x2, 0x7, 0x2, 0x101, 0x7f, 0x5, 0x8, 0x9, 0x9bfb1be4, 0xffffffff, 0x2, 0x4, 0x7, 0x8, 0x5, 0x1, 0x8, 0x0, 0x4, 0x4, 0x5, 0x80000001, 0x101, 0x770, 0x1, 0x2, 0xffff13a0, 0xac6, 0x7e, 0x0, 0x912, 0x1200, 0x1000, 0x9, 0x8, 0xffff, 0xaef, 0x20, 0x6, 0x10000, 0x8, 0x8, 0x40, 0x10000, 0x5, 0x306, 0x7, 0x3f, 0x6, 0xffffffc0, 0x1279, 0xfff, 0xff, 0xfffffffe, 0x2, 0x81, 0x1, 0x5, 0x3ff, 0x21, 0x7, 0xfffffffe, 0x5, 0x1, 0x6, 0x200, 0x4707, 0xd7, 0x4, 0x4, 0x0, 0x6, 0xfffffff8, 0x38, 0x4, 0x9ec5, 0x76000000, 0x9023, 0xc19660b7, 0x993e, 0xc, 0x6, 0x3ff, 0x312, 0x7ff, 0x2, 0x1, 0x1, 0x3ff, 0x6, 0x7f, 0x3, 0x40, 0x3a, 0xe6, 0x1e7, 0x4, 0x2, 0xaf, 0x81, 0x6, 0xd1c, 0x8, 0x77, 0x9, 0xffff, 0x0, 0x7d, 0x5, 0x0, 0x100, 0x10001, 0x2, 0x3, 0x101, 0xb4, 0x7fff, 0x85, 0xebc, 0x0, 0x4, 0x2, 0x9, 0x989, 0x3ff, 0x6, 0x2, 0x7fffffff, 0x3, 0x3ff, 0x5, 0x3, 0x3, 0x40, 0x9, 0x9, 0x17a20, 0x5, 0x7f, 0x10000, 0x10000, 0x1000, 0x2, 0x322, 0x2, 0x1f, 0x8000, 0x7, 0x3, 0x1, 0x4, 0x7, 0x4, 0x8, 0x1, 0x15, 0x3, 0x52, 0x2, 0x8, 0x7a, 0x7, 0x2, 0x8001, 0x0, 0xfff, 0x5, 0xfffffffc, 0x5, 0x9785, 0x3, 0xde, 0x3ff, 0x2ef5, 0x4, 0xe1, 0x3, 0x8, 0x2, 0x8, 0x0, 0x9, 0x0, 0x1, 0x0, 0xfff, 0x5, 0xffff, 0x1fb7, 0x10001, 0x7, 0x1000, 0x7, 0x1, 0xfffffff9, 0x0, 0x1e1, 0x3, 0x3, 0x1, 0x0, 0xff, 0xe12, 0x9, 0x5, 0x7ff, 0xfab, 0x5, 0x80000001, 0x800, 0x1, 0x5, 0x80000000, 0x400, 0x80, 0x40, 0x2, 0x4, 0x0, 0x0, 0x1000000, 0x3, 0x10001, 0x5, 0x373, 0x8001, 0x24ad, 0x6a94, 0xfffffff9, 0x6, 0x2, 0x3, 0x7, 0x5, 0x9, 0x6, 0x5, 0x8, 0x3ff, 0x7fff, 0x7, 0x5, 0xe31, 0x401, 0x1, 0xffffffff, 0xfd8, 0xfffffff9, 0xdb0a, 0x200, 0x9, 0x800, 0x7, 0x3ff, 0x6, 0x7, 0x5, 0x9a4, 0xfffffffa, 0x4, 0x3ff, 0x6, 0x5, 0x2, 0x7, 0x3, 0x5, 0xe444, 0x8, 0x1, 0xff, 0x5, 0x3, 0x1, 0x1, 0x8, 0x8, 0x8, 0x6, 0x9, 0x5, 0x1f, 0x2, 0x9, 0x10000, 0x3, 0x3, 0x101, 0x9, 0x8, 0x1ff, 0x8, 0x4, 0x0, 0x5, 0x5728, 0xfffffff8, 0x101, 0x1, 0x8000, 0x8001, 0x7, 0xba6, 0x3, 0xc00000, 0x7, 0x4, 0x867e, 0x8001, 0xfd4a, 0x6, 0x5, 0xfffff4b4, 0x1, 0x40b, 0x0, 0x9, 0x3, 0x9, 0xffffff41, 0x45d1, 0x8, 0xc310, 0x6, 0xffffffff, 0x4, 0x94c9, 0x6, 0x8, 0xf4, 0x7fffffff, 0x3d7f, 0x20, 0x3, 0x31, 0x1ff, 0xffffffff, 0x80000000, 0x100, 0x9b, 0x1, 0x9, 0x0, 0xb8, 0x3, 0x3, 0xdce, 0x5129, 0x80000001, 0x0, 0x7f, 0x1, 0x8001, 0x8, 0x400, 0x4, 0x7f, 0x51, 0x0, 0x3, 0x0, 0x5, 0x1000, 0x5, 0x2, 0xde6, 0x1, 0x7f, 0x3, 0x1, 0x4, 0x4, 0x4, 0xfffffffa, 0x80000001, 0x1f, 0x3, 0x3, 0x9, 0xfacf, 0xfff, 0x1, 0x3, 0xfffffffe, 0xed, 0xd65, 0x4, 0x7f, 0xfffffbff, 0x5b3, 0xffff, 0x7, 0xff, 0x1b, 0x0, 0x0, 0x11, 0x4, 0x3f, 0x6, 0x9, 0x9, 0x9, 0x0, 0xffff8220, 0xa4, 0x8001, 0x7, 0x0, 0x8, 0x5, 0xffffffee, 0x7, 0xfffffffd, 0x40, 0x0, 0x0, 0x7, 0x80, 0x800, 0x809, 0x9, 0xfffffffe, 0xfffffffd, 0x5, 0x5b, 0x268a, 0x200, 0xffff5c0d, 0x80000000, 0x2000, 0x6, 0x3, 0x5, 0x4, 0xff, 0xc37, 0xfc7, 0x3, 0x80000000, 0x1, 0xef, 0x4, 0x3, 0x8, 0xfffffffd, 0x3, 0x7fffffff, 0x4, 0xb7, 0xe3, 0x1, 0x0, 0xff, 0x0, 0x4, 0x1, 0x1000, 0xfff, 0x9, 0x5, 0xffffffff, 0xd808, 0x1053, 0x23d, 0x5, 0x10000, 0x40, 0x52, 0x8, 0xffffffff, 0x5ec3, 0x2, 0x10001, 0x9, 0x6, 0x2, 0x0, 0x800, 0xfffffffb, 0xd8, 0x2, 0x10001, 0x400, 0xffffff63, 0x7, 0xfff, 0x1f, 0xeae, 0x6, 0x277, 0x7f, 0x3, 0x5, 0x14, 0x8, 0xf31, 0x10001, 0x863, 0x10001, 0xfffffff8, 0x3f, 0x2, 0x400, 0x5f5, 0x75, 0x41ad, 0xffff, 0xe6, 0x98ba, 0xfffffffd, 0x1, 0xffffff81, 0x8, 0x7ff, 0x9, 0x0, 0x7, 0x4, 0x7fffffff, 0x3, 0xfffffc00, 0xfffffffe, 0x10001, 0x6f3, 0x1, 0xffffffff, 0x1, 0xac2b, 0xffff, 0x0, 0x8, 0x400, 0x5, 0x7e79cfe4, 0x6f, 0x8136, 0x7, 0x5, 0x10001, 0xfffffffc, 0x3, 0x5, 0x9, 0x81, 0x9, 0x1, 0x7fff, 0x1f, 0x6, 0x1, 0x9, 0x7, 0x81, 0x2, 0x3, 0xfffffff7, 0x3f5c, 0x9852, 0x6, 0xfff, 0x4, 0x2, 0xfffffe4f, 0x2, 0x1, 0x4, 0x7, 0x2, 0x2, 0x100, 0x69, 0x8, 0xa1cd, 0xfff, 0x8, 0xffffffff, 0x7, 0x200, 0x7fff, 0x2, 0x8, 0x9, 0xff, 0x6, 0xc35, 0x1, 0x7, 0x20, 0x24b5]}) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffffffa, 0x200) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f00000000c0)="7bcc6d413ccf6e5223b90e1853904fed9a7288da0a822eff061acb41f25ae43a90376017b03e9e2e9a36eda675a3959ff78f6936c4aa9a37d9b8dd0203200bd33ae6e86b97f81f3fcdb29bd3017e2e9d8acc46db8e6e87dbbdd188d6e5bbad008d18708a208b5aba4006eb12c84e4ae8ad8078c95d3d4bec194b9b8c0baac2683929ef8c7856e7219cd7f4b08c59158f0450b169ab45cb50d21307e802f94c2992bfc3232c4f3af1f3d5e51b63f2428d35aaf0bc59", 0xb5) [ 256.438180][T11793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.468362][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.477129][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.491568][T11793] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.515092][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.524372][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.534339][ T3371] bridge0: port 1(bridge_slave_0) entered blocking state 06:53:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 256.541490][ T3371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.615767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.625136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.634046][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.641193][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.650550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.660317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.676140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.685767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.697900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.716593][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.726715][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.758292][T11793] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.768868][T11793] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.824034][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.833554][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.843002][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.852029][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.902381][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.922841][T11793] 8021q: adding VLAN 0 to HW filter on device batadv0 06:53:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x202000) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000140)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x3, 0x1, {0x1, @pix={0x6, 0x0, 0x41495043, 0xe, 0xfffff8fd, 0xc998, 0x644301edf88d0d85, 0x1ff, 0x1, 0x0, 0x1, 0x4}}}) r2 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{r3, r4/1000+30000}}) setsockopt$sock_int(r2, 0x1, 0x24, &(0x7f0000000000), 0x4) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000040)) [ 257.054640][T11839] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 06:53:53 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000100)={r0, 0x0, 0x1000, 0x4000}) getsockopt$inet_int(r1, 0x10d, 0x80, 0x0, &(0x7f0000000000)=0x514) 06:53:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001200090600000074253bdbe980000000"], 0x14}}, 0x0) socket(0x10, 0x80002, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="e1daef795c00c4f9e33133b36a44da82f689eba347437da746d5c0e66f59b2f7a1ab6c9ae1583ce56026335443eca0fb2d819643a072e7820c39de349b0a07c4041468c7266bf260635b8c22cb4a90774e6c76ca134ed1a8b3f1d84508ea9b4d44d9c9a89d288914db5dc13e68b81f88baee8cd6de1199ba0cc9c2c2c00d9f562a17a1afd2755d07cc2f02551a181996f4", 0x91}], 0x1, &(0x7f0000000100)}], 0x1, 0x80) 06:53:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r1, 0x0, r3) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r4, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) r8 = getegid() fchown(r6, r2, r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r9, 0x0, r10) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r11, 0x0, r12) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r14, 0x0, r15) r16 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r16, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$DRM_IOCTL_ADD_MAP(r16, 0xc0286415, &(0x7f0000000300)={&(0x7f0000ffc000/0x4000)=nil, 0x7, 0x3, 0x2a, &(0x7f0000ffc000/0x2000)=nil, 0x10001}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000240)=[r3, r5, 0xee00, r7, r10, r12, r13, r15, r17]) 06:53:53 executing program 0: add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'.yz'}, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) 06:53:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x1, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) fcntl$getflags(r0, 0x401) r2 = socket$inet_sctp(0x2, 0x801, 0x84) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x6}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 06:53:53 executing program 0: prlimit64(0x0, 0xb, &(0x7f0000000140), 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x97, &(0x7f0000000140), &(0x7f0000000040)=0xc6) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 06:53:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r1, 0x541b, 0x70e000) 06:53:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(r1, r2, 0x0) 06:53:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:54 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00/\xc1\x0e\xdd\xe0HSy\xd5\xc2\x83/\x87\xaaU\x99bBu)\xfd\x02\x96x\xda\xb6r\x85\x00\x00\x00\x00\x00\x00\x00\x00\x00') socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/d\x1e\x04\x00\x00\x00deo36\x00', 0x2, 0x0) ioctl(r1, 0x8000000000, &(0x7f0000000440)="dca5055e0bcfe47bf07000") r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) setns(r0, 0x20000000) 06:53:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(r1, r2, 0x0) 06:53:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x6, 0x81, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) ioctl$int_in(r0, 0x5452, 0x0) 06:53:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(r1, r2, 0x0) 06:53:54 executing program 2: openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000004c0)={0x0, 0x21, 0x1}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x210000, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)={0xe, 0x17, 0x2, {0x5, './bus'}}, 0xe) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={r1, 0x10, &(0x7f0000000140)={&(0x7f0000000380)=""/165, 0xa5}}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='Adev/audio\x00', 0x3031a0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000480)=""/22) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$vnet(r0, &(0x7f0000000040)={0x1, {&(0x7f0000000000)=""/5, 0x5, &(0x7f0000000280)=""/242}}, 0x12) write$UHID_INPUT(r2, &(0x7f0000000500)={0x8, "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", 0x1000}, 0x1006) 06:53:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 06:53:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000240)=ANY=[@ANYBLOB="0100000000000000be440c00000000000071000000000000000000"]) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000200)={{}, {}, [{0x2, 0x1, r3}], {0x4, 0x4}, [{0x8, 0x5, r4}], {}, {0x20, 0x3}}, 0x34, 0x0) 06:53:54 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 06:53:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:55 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 06:53:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:55 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:55 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:55 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:55 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r2, 0x0) 06:53:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r2, 0x0) 06:53:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r2, 0x0) 06:53:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:57 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04'}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:58 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04'}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:58 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TCFLSH(r1, 0x540b, 0xfffffffffffffffe) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000080)={0x2, 0x5b}, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000200)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000180)="3ac8ffd761d1543af4151bf9bea77392dbdd189ef71ea4a0f9f9fdcd65d0e92b8f15bba2cbbfec0ebfa462a6", 0x2c}], 0x1}, 0x1) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r6 = accept4$tipc(r0, &(0x7f0000000240), &(0x7f0000000280)=0x10, 0x800) dup3(r5, r6, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f00000002c0)) r7 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x203, r7) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000340)={0x0, @rand_addr, @multicast1}, &(0x7f0000000380)=0xc) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x143701, 0x0) ioctl$LOOP_SET_FD(r9, 0x4c00, r1) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000400)={0x18, 0x0, {0x1, @link_local, 'bpq0\x00'}}) ioctl$sock_inet_SIOCDELRT(r9, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0xf2a, @remote}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e24, @empty}, 0x40, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000440)='veth0_to_team\x00', 0x2192e9e7, 0x3, 0x200}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x80000, 0x0) setsockopt$bt_BT_FLUSHABLE(r10, 0x112, 0x8, &(0x7f0000000540)=0x80000000, 0x4) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(r11, 0x29, 0x0, &(0x7f0000000600)={@loopback, r8}, 0x14) alarm(0xa9ba) fsetxattr$security_smack_entry(r10, &(0x7f0000000640)='security.SMACK64MMAP\x00', &(0x7f0000000680)='/dev/full\x00', 0xa, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f00000006c0)=0x1, 0x8) syz_open_dev$dspn(&(0x7f0000000700)='/dev/dsp#\x00', 0x8, 0x2000) r12 = syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x6345, 0xb6000) ioctl$VT_ACTIVATE(r12, 0x5606, 0x5) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fsconfig$FSCONFIG_SET_FD(r12, 0x5, &(0x7f0000000780)='bpq0\x00', 0x0, r13) 06:53:58 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04'}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:58 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:58 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:53:58 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:53:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 262.928246][T12066] IPVS: ftp: loaded support on port[0] = 21 06:53:59 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) 06:53:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) dup3(r2, r3, 0x0) 06:53:59 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) [ 263.328552][T12066] chnl_net:caif_netlink_parms(): no params data found [ 263.395912][T12066] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.403149][T12066] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.411473][T12066] device bridge_slave_0 entered promiscuous mode [ 263.422531][T12066] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.429687][T12066] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.438054][T12066] device bridge_slave_1 entered promiscuous mode [ 263.493871][T12066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.526397][T12066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.573422][T12066] team0: Port device team_slave_0 added [ 263.582647][T12066] team0: Port device team_slave_1 added [ 263.657283][T12066] device hsr_slave_0 entered promiscuous mode [ 263.802444][T12066] device hsr_slave_1 entered promiscuous mode [ 264.031838][T12066] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.132462][T12066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.152032][T11588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.160387][T11588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.175787][T12066] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.190150][T11588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.199830][T11588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.208746][T11588] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.215944][T11588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.232705][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.241002][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.250056][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.258741][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.265881][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.275108][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.293183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.323467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.333169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.342494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.352387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.361809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.370841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.379902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.388921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.399119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.411550][T12066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.458344][T12066] 8021q: adding VLAN 0 to HW filter on device batadv0 06:54:00 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:00 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) 06:54:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) dup3(r2, r3, 0x0) 06:54:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x120400, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x4, 0x0, 0x2}}, 0x30) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000002840)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000002880)={r3, 0x3}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r3, &(0x7f0000000100)}) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x3, 0x7fff, @name="d230df9974c570d0d9da26b2e7064a3a0ae0df1a72c3e59d47ff502eefc7738d"}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x42474752, 0x280, 0x0, 0x0, @stepwise}) 06:54:00 executing program 2: mprotect(&(0x7f0000b1a000/0x3000)=nil, 0x3000, 0x4) mlock(&(0x7f0000b1e000/0x3000)=nil, 0x3000) mbind(&(0x7f0000b1c000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0x7f, 0x4, 0x0) mlock(&(0x7f0000b19000/0x4000)=nil, 0x40ef) 06:54:00 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:00 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) dup3(r2, r3, 0x0) 06:54:01 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) 06:54:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:01 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) personality(0x100000) socketpair(0x5, 0xa, 0xd3, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f00000000c0)=""/152, 0x98, 0x20, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r2, 0x0, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x10000, 0x3}]}, 0xc, 0x4) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) accept$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000200)=0x6e) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000000), 0x208) 06:54:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r2, 0x0) 06:54:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:01 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 06:54:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r2, 0x0) 06:54:01 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r1, 0x0, 0x0) splice(r1, &(0x7f0000000000), r0, &(0x7f0000000040), 0x4, 0xc) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000140)={'u\xa5mh0\xfe~:\x18\xc0\x00', @ifru_flags}) 06:54:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:01 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 06:54:01 executing program 2: prctl$PR_SET_PDEATHSIG(0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(0xffffffffffffffff) sync() r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) 06:54:01 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 06:54:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f00000003c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(0xffffffffffffffff, r2, 0x0) 06:54:01 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000080)=0xfdb, 0x2) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000f00}]}]}, 0x24}}, 0x0) 06:54:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, 0xffffffffffffffff, 0x0) 06:54:02 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 265.943275][T12167] openvswitch: netlink: IP tunnel dst address not specified [ 265.976919][T12171] openvswitch: netlink: IP tunnel dst address not specified 06:54:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:02 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, [@empty]}, 0xffffffffffffff0d) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @loopback, 0x0, 0x2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}, 0x18) 06:54:02 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, 0xffffffffffffffff, 0x0) 06:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38, 0x1) ioctl$CAPI_INSTALLED(r3, 0x80024322) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:02 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, 0xffffffffffffffff, 0x0) 06:54:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:02 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:02 executing program 1 (fault-call:7 fault-nth:0): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 266.866585][T12216] FAULT_INJECTION: forcing a failure. [ 266.866585][T12216] name failslab, interval 1, probability 0, space 0, times 1 [ 266.879952][T12216] CPU: 0 PID: 12216 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 266.887887][T12216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.897981][T12216] Call Trace: [ 266.901423][T12216] dump_stack+0x191/0x1f0 [ 266.905818][T12216] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 266.911770][T12216] should_fail+0xa3f/0xa50 [ 266.916286][T12216] __should_failslab+0x264/0x280 [ 266.921283][T12216] should_failslab+0x29/0x70 [ 266.925948][T12216] kmem_cache_alloc_node+0x103/0xe70 [ 266.931379][T12216] ? __alloc_skb+0x215/0xa10 [ 266.936038][T12216] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 266.941996][T12216] __alloc_skb+0x215/0xa10 [ 266.946535][T12216] inet_netconf_notify_devconf+0x219/0x460 [ 266.952422][T12216] inetdev_event+0x1325/0x1df0 [ 266.957260][T12216] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 266.963208][T12216] ? arp_netdev_event+0xeb/0x250 [ 266.968208][T12216] ? ipv4_doint_and_flush+0x280/0x280 [ 266.973645][T12216] ? ipv4_doint_and_flush+0x280/0x280 [ 266.979082][T12216] raw_notifier_call_chain+0x13d/0x240 [ 266.984677][T12216] rollback_registered_many+0x16f5/0x23c0 [ 266.990481][T12216] ? tun_net_mclist+0x10/0x10 [ 266.995250][T12216] unregister_netdevice_queue+0x593/0xab0 [ 267.001029][T12216] __tun_detach+0x222a/0x2b30 [ 267.005757][T12216] tun_chr_close+0xda/0x1c0 [ 267.010284][T12216] ? tun_chr_open+0x700/0x700 [ 267.014982][T12216] __fput+0x4c9/0xba0 [ 267.019002][T12216] ____fput+0x37/0x40 [ 267.023005][T12216] ? fput_many+0x2a0/0x2a0 [ 267.027469][T12216] task_work_run+0x22e/0x2a0 [ 267.032102][T12216] prepare_exit_to_usermode+0x39d/0x4d0 [ 267.037675][T12216] syscall_return_slowpath+0x90/0x610 [ 267.043074][T12216] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 267.049005][T12216] do_syscall_64+0xe2/0xf0 [ 267.053478][T12216] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.059384][T12216] RIP: 0033:0x459a09 [ 267.063305][T12216] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.082926][T12216] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 267.091361][T12216] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 267.099344][T12216] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 267.107341][T12216] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 06:54:03 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 267.115325][T12216] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 267.123308][T12216] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38, 0x1) ioctl$CAPI_INSTALLED(r3, 0x80024322) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:03 executing program 1 (fault-call:7 fault-nth:1): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:03 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 267.553696][T12237] FAULT_INJECTION: forcing a failure. [ 267.553696][T12237] name failslab, interval 1, probability 0, space 0, times 0 [ 267.566928][T12237] CPU: 0 PID: 12237 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 267.574862][T12237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.584952][T12237] Call Trace: [ 267.588305][T12237] dump_stack+0x191/0x1f0 [ 267.592694][T12237] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 267.598651][T12237] should_fail+0xa3f/0xa50 [ 267.603138][T12237] __should_failslab+0x264/0x280 [ 267.608136][T12237] should_failslab+0x29/0x70 [ 267.612800][T12237] __kmalloc_node_track_caller+0x1cd/0x1320 [ 267.618753][T12237] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 267.624876][T12237] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 267.630396][T12237] ? inet_netconf_notify_devconf+0x219/0x460 [ 267.636458][T12237] ? inet_netconf_notify_devconf+0x219/0x460 [ 267.642506][T12237] __alloc_skb+0x306/0xa10 [ 267.646986][T12237] ? inet_netconf_notify_devconf+0x219/0x460 [ 267.653042][T12237] inet_netconf_notify_devconf+0x219/0x460 [ 267.658922][T12237] inetdev_event+0x1325/0x1df0 [ 267.663757][T12237] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 267.669699][T12237] ? arp_netdev_event+0xeb/0x250 [ 267.674691][T12237] ? ipv4_doint_and_flush+0x280/0x280 [ 267.680112][T12237] ? ipv4_doint_and_flush+0x280/0x280 [ 267.685558][T12237] raw_notifier_call_chain+0x13d/0x240 [ 267.691087][T12237] rollback_registered_many+0x16f5/0x23c0 [ 267.696856][T12237] ? tun_net_mclist+0x10/0x10 [ 267.701595][T12237] unregister_netdevice_queue+0x593/0xab0 [ 267.707355][T12237] __tun_detach+0x222a/0x2b30 [ 267.712072][T12237] tun_chr_close+0xda/0x1c0 [ 267.716596][T12237] ? tun_chr_open+0x700/0x700 [ 267.721296][T12237] __fput+0x4c9/0xba0 [ 267.725325][T12237] ____fput+0x37/0x40 [ 267.729331][T12237] ? fput_many+0x2a0/0x2a0 [ 267.733771][T12237] task_work_run+0x22e/0x2a0 [ 267.738388][T12237] prepare_exit_to_usermode+0x39d/0x4d0 [ 267.743960][T12237] syscall_return_slowpath+0x90/0x610 [ 267.749375][T12237] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 267.755294][T12237] do_syscall_64+0xe2/0xf0 [ 267.759742][T12237] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 267.765649][T12237] RIP: 0033:0x459a09 [ 267.769570][T12237] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.789192][T12237] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 06:54:03 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 267.797629][T12237] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 267.805623][T12237] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 267.813606][T12237] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 267.821592][T12237] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 267.829595][T12237] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:04 executing program 1 (fault-call:7 fault-nth:2): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:04 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 268.070811][T12252] FAULT_INJECTION: forcing a failure. [ 268.070811][T12252] name failslab, interval 1, probability 0, space 0, times 0 [ 268.083594][T12252] CPU: 0 PID: 12252 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 268.091531][T12252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.101631][T12252] Call Trace: [ 268.104995][T12252] dump_stack+0x191/0x1f0 [ 268.109389][T12252] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.115338][T12252] ? tun_chr_close+0xda/0x1c0 [ 268.120076][T12252] should_fail+0xa3f/0xa50 [ 268.124589][T12252] __should_failslab+0x264/0x280 [ 268.129589][T12252] should_failslab+0x29/0x70 [ 268.134242][T12252] kmem_cache_alloc_node+0x103/0xe70 [ 268.139584][T12252] ? __alloc_skb+0x215/0xa10 [ 268.144234][T12252] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.150201][T12252] __alloc_skb+0x215/0xa10 [ 268.154755][T12252] inet6_netconf_notify_devconf+0x1a7/0x3f0 [ 268.160745][T12252] addrconf_ifdown+0x2077/0x2570 [ 268.165777][T12252] addrconf_notify+0x543/0x57c0 [ 268.170714][T12252] ? kmsan_set_origin+0x6a/0xf0 [ 268.175630][T12252] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.181589][T12252] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.187557][T12252] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 268.193855][T12252] ? ip6mr_device_event+0x341/0x3d0 [ 268.199278][T12252] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.205282][T12252] ? dev_forward_change+0xb90/0xb90 [ 268.210550][T12252] raw_notifier_call_chain+0x13d/0x240 [ 268.216200][T12252] rollback_registered_many+0x16f5/0x23c0 [ 268.221988][T12252] ? tun_net_mclist+0x10/0x10 [ 268.226755][T12252] unregister_netdevice_queue+0x593/0xab0 [ 268.232544][T12252] __tun_detach+0x222a/0x2b30 [ 268.237401][T12252] tun_chr_close+0xda/0x1c0 [ 268.241959][T12252] ? tun_chr_open+0x700/0x700 [ 268.246695][T12252] __fput+0x4c9/0xba0 [ 268.250748][T12252] ____fput+0x37/0x40 [ 268.254781][T12252] ? fput_many+0x2a0/0x2a0 [ 268.259265][T12252] task_work_run+0x22e/0x2a0 [ 268.263925][T12252] prepare_exit_to_usermode+0x39d/0x4d0 [ 268.269522][T12252] syscall_return_slowpath+0x90/0x610 [ 268.274932][T12252] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.280869][T12252] do_syscall_64+0xe2/0xf0 [ 268.285323][T12252] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 268.291236][T12252] RIP: 0033:0x459a09 [ 268.295154][T12252] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:54:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:04 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 268.314780][T12252] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 268.323221][T12252] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 268.331222][T12252] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 268.339223][T12252] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.347223][T12252] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 268.355308][T12252] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38, 0x1) ioctl$CAPI_INSTALLED(r3, 0x80024322) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:04 executing program 1 (fault-call:7 fault-nth:3): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:04 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 268.678460][T12272] FAULT_INJECTION: forcing a failure. [ 268.678460][T12272] name failslab, interval 1, probability 0, space 0, times 0 [ 268.691228][T12272] CPU: 0 PID: 12272 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 268.699156][T12272] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 268.709243][T12272] Call Trace: [ 268.712596][T12272] dump_stack+0x191/0x1f0 [ 268.716972][T12272] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.722917][T12272] should_fail+0xa3f/0xa50 [ 268.727410][T12272] __should_failslab+0x264/0x280 [ 268.732408][T12272] should_failslab+0x29/0x70 [ 268.737063][T12272] __kmalloc_node_track_caller+0x1cd/0x1320 [ 268.743009][T12272] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 268.749135][T12272] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 268.754651][T12272] ? inet6_netconf_notify_devconf+0x1a7/0x3f0 [ 268.760810][T12272] ? inet6_netconf_notify_devconf+0x1a7/0x3f0 [ 268.766945][T12272] __alloc_skb+0x306/0xa10 [ 268.771401][T12272] ? inet6_netconf_notify_devconf+0x1a7/0x3f0 [ 268.777503][T12272] inet6_netconf_notify_devconf+0x1a7/0x3f0 [ 268.783428][T12272] addrconf_ifdown+0x2077/0x2570 [ 268.788411][T12272] addrconf_notify+0x543/0x57c0 [ 268.793289][T12272] ? kmsan_set_origin+0x6a/0xf0 [ 268.798165][T12272] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.804085][T12272] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.809999][T12272] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 268.816089][T12272] ? ip6mr_device_event+0x341/0x3d0 [ 268.821316][T12272] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.827230][T12272] ? dev_forward_change+0xb90/0xb90 [ 268.832456][T12272] raw_notifier_call_chain+0x13d/0x240 [ 268.837951][T12272] rollback_registered_many+0x16f5/0x23c0 [ 268.843691][T12272] ? tun_net_mclist+0x10/0x10 [ 268.848405][T12272] unregister_netdevice_queue+0x593/0xab0 [ 268.854154][T12272] __tun_detach+0x222a/0x2b30 [ 268.858888][T12272] tun_chr_close+0xda/0x1c0 [ 268.863414][T12272] ? tun_chr_open+0x700/0x700 [ 268.868110][T12272] __fput+0x4c9/0xba0 [ 268.872128][T12272] ____fput+0x37/0x40 [ 268.876130][T12272] ? fput_many+0x2a0/0x2a0 [ 268.880570][T12272] task_work_run+0x22e/0x2a0 [ 268.885193][T12272] prepare_exit_to_usermode+0x39d/0x4d0 [ 268.890763][T12272] syscall_return_slowpath+0x90/0x610 [ 268.896176][T12272] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 268.902092][T12272] do_syscall_64+0xe2/0xf0 [ 268.906540][T12272] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 268.912536][T12272] RIP: 0033:0x459a09 [ 268.916454][T12272] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.936074][T12272] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 268.944507][T12272] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 268.952492][T12272] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 268.960476][T12272] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.968463][T12272] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 06:54:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 268.976448][T12272] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38, 0x1) ioctl$CAPI_INSTALLED(r3, 0x80024322) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:05 executing program 1 (fault-call:7 fault-nth:4): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 269.569407][T12303] FAULT_INJECTION: forcing a failure. [ 269.569407][T12303] name failslab, interval 1, probability 0, space 0, times 0 [ 269.582202][T12303] CPU: 0 PID: 12303 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 269.590129][T12303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 269.600210][T12303] Call Trace: [ 269.603540][T12303] dump_stack+0x191/0x1f0 [ 269.607897][T12303] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 269.613824][T12303] ? __fput+0x4c9/0xba0 [ 269.618014][T12303] should_fail+0xa3f/0xa50 [ 269.622475][T12303] __should_failslab+0x264/0x280 [ 269.627434][T12303] should_failslab+0x29/0x70 [ 269.632058][T12303] kmem_cache_alloc_node+0x103/0xe70 [ 269.637369][T12303] ? __alloc_skb+0x215/0xa10 [ 269.641993][T12303] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 269.647932][T12303] __alloc_skb+0x215/0xa10 [ 269.652477][T12303] mpls_netconf_notify_devconf+0xe6/0x320 [ 269.658240][T12303] mpls_dev_notify+0xcfc/0x1c40 [ 269.663127][T12303] ? ovs_netdev_get_vport+0xc9/0xe0 [ 269.668355][T12303] ? mpls_forward+0x27b0/0x27b0 [ 269.673243][T12303] raw_notifier_call_chain+0x13d/0x240 [ 269.678745][T12303] rollback_registered_many+0x16f5/0x23c0 [ 269.684659][T12303] ? tun_net_mclist+0x10/0x10 [ 269.689552][T12303] unregister_netdevice_queue+0x593/0xab0 [ 269.695306][T12303] __tun_detach+0x222a/0x2b30 [ 269.700026][T12303] tun_chr_close+0xda/0x1c0 [ 269.704553][T12303] ? tun_chr_open+0x700/0x700 [ 269.709248][T12303] __fput+0x4c9/0xba0 [ 269.713265][T12303] ____fput+0x37/0x40 [ 269.717273][T12303] ? fput_many+0x2a0/0x2a0 [ 269.721713][T12303] task_work_run+0x22e/0x2a0 [ 269.726334][T12303] prepare_exit_to_usermode+0x39d/0x4d0 [ 269.731906][T12303] syscall_return_slowpath+0x90/0x610 [ 269.737302][T12303] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 269.743219][T12303] do_syscall_64+0xe2/0xf0 [ 269.747666][T12303] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 269.753573][T12303] RIP: 0033:0x459a09 [ 269.757511][T12303] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 269.777136][T12303] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 269.785568][T12303] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 269.793569][T12303] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 269.801551][T12303] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 269.809537][T12303] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 06:54:05 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 269.817519][T12303] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:06 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:06 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:06 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) 06:54:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:06 executing program 1 (fault-call:7 fault-nth:5): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38, 0x1) ioctl$CAPI_INSTALLED(r3, 0x80024322) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) [ 270.388601][T12327] FAULT_INJECTION: forcing a failure. [ 270.388601][T12327] name failslab, interval 1, probability 0, space 0, times 0 [ 270.401603][T12327] CPU: 0 PID: 12327 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 270.409543][T12327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.419633][T12327] Call Trace: [ 270.422965][T12327] dump_stack+0x191/0x1f0 [ 270.427324][T12327] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 270.433248][T12327] should_fail+0xa3f/0xa50 [ 270.437701][T12327] __should_failslab+0x264/0x280 [ 270.442668][T12327] should_failslab+0x29/0x70 [ 270.447298][T12327] __kmalloc_node_track_caller+0x1cd/0x1320 [ 270.453212][T12327] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 270.459310][T12327] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 270.464795][T12327] ? mpls_netconf_notify_devconf+0xe6/0x320 [ 270.470729][T12327] ? mpls_netconf_notify_devconf+0xe6/0x320 [ 270.476655][T12327] __alloc_skb+0x306/0xa10 [ 270.481096][T12327] ? mpls_netconf_notify_devconf+0xe6/0x320 [ 270.487024][T12327] mpls_netconf_notify_devconf+0xe6/0x320 [ 270.492785][T12327] mpls_dev_notify+0xcfc/0x1c40 [ 270.497670][T12327] ? ovs_netdev_get_vport+0xc9/0xe0 [ 270.502898][T12327] ? mpls_forward+0x27b0/0x27b0 [ 270.507774][T12327] raw_notifier_call_chain+0x13d/0x240 [ 270.513267][T12327] rollback_registered_many+0x16f5/0x23c0 [ 270.519009][T12327] ? tun_net_mclist+0x10/0x10 [ 270.523729][T12327] unregister_netdevice_queue+0x593/0xab0 [ 270.529495][T12327] __tun_detach+0x222a/0x2b30 [ 270.534213][T12327] tun_chr_close+0xda/0x1c0 [ 270.538736][T12327] ? tun_chr_open+0x700/0x700 [ 270.543437][T12327] __fput+0x4c9/0xba0 [ 270.547452][T12327] ____fput+0x37/0x40 [ 270.551454][T12327] ? fput_many+0x2a0/0x2a0 [ 270.555892][T12327] task_work_run+0x22e/0x2a0 [ 270.560525][T12327] prepare_exit_to_usermode+0x39d/0x4d0 [ 270.566105][T12327] syscall_return_slowpath+0x90/0x610 [ 270.571505][T12327] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 270.577420][T12327] do_syscall_64+0xe2/0xf0 [ 270.581873][T12327] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.587774][T12327] RIP: 0033:0x459a09 [ 270.591693][T12327] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.611312][T12327] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 270.619745][T12327] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 270.627742][T12327] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 270.635727][T12327] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.643725][T12327] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 270.651711][T12327] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:06 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) 06:54:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:06 executing program 1 (fault-call:7 fault-nth:6): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 270.852818][T12340] FAULT_INJECTION: forcing a failure. [ 270.852818][T12340] name failslab, interval 1, probability 0, space 0, times 0 [ 270.865707][T12340] CPU: 0 PID: 12340 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 270.873638][T12340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.883732][T12340] Call Trace: [ 270.887092][T12340] dump_stack+0x191/0x1f0 [ 270.891482][T12340] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 270.897438][T12340] should_fail+0xa3f/0xa50 [ 270.901928][T12340] __should_failslab+0x264/0x280 [ 270.906925][T12340] should_failslab+0x29/0x70 [ 270.911573][T12340] kmem_cache_alloc_node+0x103/0xe70 [ 270.917000][T12340] ? br_get_link_af_size_filtered+0xac/0x910 [ 270.923044][T12340] ? __alloc_skb+0x215/0xa10 [ 270.927699][T12340] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 270.933660][T12340] __alloc_skb+0x215/0xa10 [ 270.938158][T12340] rtmsg_ifinfo_build_skb+0x150/0x420 [ 270.943614][T12340] rollback_registered_many+0x194d/0x23c0 [ 270.949387][T12340] ? tun_net_mclist+0x10/0x10 [ 270.954142][T12340] unregister_netdevice_queue+0x593/0xab0 [ 270.959932][T12340] __tun_detach+0x222a/0x2b30 [ 270.964696][T12340] tun_chr_close+0xda/0x1c0 [ 270.969251][T12340] ? tun_chr_open+0x700/0x700 [ 270.973984][T12340] __fput+0x4c9/0xba0 [ 270.978049][T12340] ____fput+0x37/0x40 [ 270.982086][T12340] ? fput_many+0x2a0/0x2a0 [ 270.986556][T12340] task_work_run+0x22e/0x2a0 [ 270.991216][T12340] prepare_exit_to_usermode+0x39d/0x4d0 [ 270.996825][T12340] syscall_return_slowpath+0x90/0x610 [ 271.002257][T12340] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 271.008213][T12340] do_syscall_64+0xe2/0xf0 [ 271.012698][T12340] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.018626][T12340] RIP: 0033:0x459a09 [ 271.022548][T12340] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.042166][T12340] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 06:54:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:07 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) [ 271.050597][T12340] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 271.058587][T12340] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 271.066580][T12340] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.074571][T12340] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 271.082563][T12340] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:07 executing program 1 (fault-call:7 fault-nth:7): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:07 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 271.358413][T12353] FAULT_INJECTION: forcing a failure. [ 271.358413][T12353] name failslab, interval 1, probability 0, space 0, times 0 [ 271.371838][T12353] CPU: 1 PID: 12353 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 271.379778][T12353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.389881][T12353] Call Trace: [ 271.393249][T12353] dump_stack+0x191/0x1f0 [ 271.397640][T12353] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 271.403595][T12353] should_fail+0xa3f/0xa50 [ 271.408092][T12353] __should_failslab+0x264/0x280 [ 271.413088][T12353] should_failslab+0x29/0x70 [ 271.417747][T12353] __kmalloc_node_track_caller+0x1cd/0x1320 [ 271.423683][T12353] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 271.429774][T12353] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 271.435251][T12353] ? rtmsg_ifinfo_build_skb+0x150/0x420 [ 271.440844][T12353] ? rtmsg_ifinfo_build_skb+0x150/0x420 [ 271.446416][T12353] __alloc_skb+0x306/0xa10 [ 271.450859][T12353] ? rtmsg_ifinfo_build_skb+0x150/0x420 [ 271.456441][T12353] rtmsg_ifinfo_build_skb+0x150/0x420 [ 271.461874][T12353] rollback_registered_many+0x194d/0x23c0 [ 271.467615][T12353] ? tun_net_mclist+0x10/0x10 [ 271.472338][T12353] unregister_netdevice_queue+0x593/0xab0 [ 271.478089][T12353] __tun_detach+0x222a/0x2b30 [ 271.482807][T12353] tun_chr_close+0xda/0x1c0 [ 271.487330][T12353] ? tun_chr_open+0x700/0x700 [ 271.492030][T12353] __fput+0x4c9/0xba0 [ 271.496050][T12353] ____fput+0x37/0x40 [ 271.500054][T12353] ? fput_many+0x2a0/0x2a0 [ 271.504493][T12353] task_work_run+0x22e/0x2a0 [ 271.509125][T12353] prepare_exit_to_usermode+0x39d/0x4d0 [ 271.514698][T12353] syscall_return_slowpath+0x90/0x610 [ 271.520107][T12353] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 271.526025][T12353] do_syscall_64+0xe2/0xf0 [ 271.530465][T12353] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 271.536372][T12353] RIP: 0033:0x459a09 06:54:07 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 271.540302][T12353] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.559924][T12353] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 271.568352][T12353] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 271.576335][T12353] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 271.584319][T12353] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.592314][T12353] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 271.600306][T12353] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38, 0x1) ioctl$CAPI_INSTALLED(r3, 0x80024322) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:07 executing program 1 (fault-call:7 fault-nth:8): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:07 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x4, 0x20}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x7fffffff, 0x7}, &(0x7f00000000c0)=0xc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x54, 0x114c1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000140)={0x401, 0x2, 0xfffff428, 0x0, 0x0, [], [], [], 0xfffff6ba, 0x4}) getpeername$netlink(r2, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380)={@remote, @loopback, 0x0}, &(0x7f00000003c0)=0xc) bind$packet(r3, &(0x7f0000000400)={0x11, 0x8, r4, 0x1, 0x6, 0x6, @local}, 0x14) r5 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000480)=""/28) r6 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffffb, 0x87a882c34296d3c5) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x8) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video35\x00', 0x2, 0x0) fsetxattr$security_smack_transmute(r7, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000005c0)={0x7, 0x21, 0x1}, 0x7) r8 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c00)={0x0, @multicast1, @loopback}, &(0x7f0000000c40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000d80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000dc0)={{{@in6=@ipv4={[], [], @remote}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000ec0)=0xe8) sendmsg$inet(r8, &(0x7f0000001000)={&(0x7f0000000600)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000640)="b880feaf43155f91", 0x8}, {&(0x7f0000000680)="2ba7b638fc1c0108", 0x8}, {&(0x7f00000006c0)="186cc5af664e0919fc43807509d948588faa8599cd8fc51c5c661e215e52e7efcda91d09769d09e36073b5b96e4ddb938020e02aeb78eba0f6c8cacd35c2a98ebd0ffc1915e9972d68adb27290718f62d6ed7e380104a894fd4056ea12a0e86763eff62cdcf05603581cd092f332b46559fc5154539c3062d02ac828d29df2470e884927d86a71d19868df40332fdbb71bb1f39755ecb8e3104213ddbd71af7810f8075f5f8f56082e9e126cbedbd6f07803f6862b4c8e7c1e5808b70ab29b565a911a", 0xc3}, {&(0x7f00000007c0)="706c525dcb1989f9a086e9c0287a2de0ed0b54e965b4d89b0fcb1960707a336aadb37f4ebb28ab33266f9470944cafaee2031ef14cfe240efe395cec74122039af62f85281a9624a5b6bfdcd6edb9748c4739c5c755a689e67176bf76d242d205204e511a7b70f", 0x67}, {&(0x7f0000000840)="7b2b27bdfb4c3a21366ad6e5416ae2a1375f8efa61ecc5e44eecc97e6a49d8a75e780ba8faad37b814f55b73598b8177a6df1ba8114efffd6281ff22566b50edce6dfe258c938eb90d72017368a6b499621311e66400abf91221c2e66a3fbb6c1f51c1242a0fbdb492816a614e7013fa982c0be80113ec07358e73d47159dc2e4a83be4dfe33d57acefcb20df1b1284d3c68a9bd52113258b7933bac51c88917e45b7268b4d38a5da873deda1ef1aed8a2b6b1eacce1a1f448a6a4683fb1fbc55346b23345e43d7e0421ec4547e32daf58bf85723064b0653c", 0xd9}, {&(0x7f0000000940)="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", 0xfe}, {&(0x7f0000000a40)="1ed3a6b34f46b1bfbfe0cfbe448205b1965731f5207b2c0c4c6d5400eac860b5", 0x20}, {&(0x7f0000000a80)="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", 0xfc}], 0x8, &(0x7f0000000f00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x1, [@loopback, @local, @multicast2]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @rand_addr=0xdc, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @remote, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0xc8}, 0x0) r12 = syz_open_dev$sndpcmp(&(0x7f0000001040)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x209642) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001080)={0x0, 0x2}, &(0x7f00000010c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x76, &(0x7f0000001100)={r13, 0x4}, &(0x7f0000001140)=0x8) r14 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001180)='/dev/qat_adf_ctl\x00', 0x22100, 0x0) ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f00000011c0)={0xa, 0x120000, 0x6c, 0x80000, r14}) mknod(&(0x7f0000001200)='./file0\x00', 0x410, 0x9) ioctl$KVM_SET_LAPIC(r14, 0x4400ae8f, &(0x7f0000001240)={"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"}) r15 = openat$audio(0xffffffffffffff9c, &(0x7f0000001640)='/dev/audio\x00', 0x200, 0x0) ioctl$UI_SET_MSCBIT(r15, 0x40045568, 0x1) [ 271.927970][T12374] FAULT_INJECTION: forcing a failure. [ 271.927970][T12374] name failslab, interval 1, probability 0, space 0, times 0 [ 271.940860][T12374] CPU: 1 PID: 12374 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 271.948793][T12374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.958876][T12374] Call Trace: [ 271.962222][T12374] dump_stack+0x191/0x1f0 [ 271.966600][T12374] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 271.972547][T12374] should_fail+0xa3f/0xa50 [ 271.977030][T12374] __should_failslab+0x264/0x280 [ 271.982019][T12374] should_failslab+0x29/0x70 [ 271.986668][T12374] kmem_cache_alloc_trace+0xf7/0xd20 [ 271.992004][T12374] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 271.998122][T12374] ? kobject_uevent_env+0x5a0/0x27c0 [ 272.003464][T12374] ? __wake_up_common+0x127/0x9f0 [ 272.008546][T12374] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 272.014500][T12374] kobject_uevent_env+0x5a0/0x27c0 [ 272.019674][T12374] ? __wake_up+0x150/0x250 [ 272.024158][T12374] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 272.030289][T12374] kobject_uevent+0x6f/0x80 [ 272.034843][T12374] kobject_put+0x272/0x480 [ 272.039402][T12374] net_rx_queue_update_kobjects+0x7a5/0x870 [ 272.045364][T12374] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.051479][T12374] ? refcount_inc_checked+0x206/0x290 [ 272.056919][T12374] netdev_unregister_kobject+0x19d/0x2d0 [ 272.062611][T12374] rollback_registered_many+0x1c99/0x23c0 [ 272.068409][T12374] unregister_netdevice_queue+0x593/0xab0 [ 272.074193][T12374] __tun_detach+0x222a/0x2b30 [ 272.078948][T12374] tun_chr_close+0xda/0x1c0 [ 272.083498][T12374] ? tun_chr_open+0x700/0x700 [ 272.088225][T12374] __fput+0x4c9/0xba0 [ 272.092277][T12374] ____fput+0x37/0x40 [ 272.096303][T12374] ? fput_many+0x2a0/0x2a0 [ 272.100773][T12374] task_work_run+0x22e/0x2a0 [ 272.105426][T12374] prepare_exit_to_usermode+0x39d/0x4d0 [ 272.111027][T12374] syscall_return_slowpath+0x90/0x610 [ 272.116452][T12374] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 272.122394][T12374] do_syscall_64+0xe2/0xf0 [ 272.126869][T12374] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.132796][T12374] RIP: 0033:0x459a09 [ 272.136739][T12374] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.156379][T12374] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 272.164846][T12374] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 06:54:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:08 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 272.172855][T12374] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 272.180863][T12374] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.188868][T12374] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 272.196874][T12374] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:08 executing program 1 (fault-call:7 fault-nth:9): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:08 executing program 3: ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 272.560150][T12384] FAULT_INJECTION: forcing a failure. [ 272.560150][T12384] name failslab, interval 1, probability 0, space 0, times 0 [ 272.573047][T12384] CPU: 0 PID: 12384 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 272.580970][T12384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.591055][T12384] Call Trace: [ 272.594406][T12384] dump_stack+0x191/0x1f0 [ 272.598789][T12384] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 272.604746][T12384] should_fail+0xa3f/0xa50 [ 272.609240][T12384] __should_failslab+0x264/0x280 [ 272.614242][T12384] should_failslab+0x29/0x70 [ 272.618906][T12384] __kmalloc+0xae/0x430 [ 272.623124][T12384] ? kzalloc+0x7c/0xe0 [ 272.627238][T12384] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 272.633195][T12384] kzalloc+0x7c/0xe0 [ 272.637146][T12384] kobject_get_path+0x1f7/0x450 [ 272.642072][T12384] kobject_uevent_env+0x625/0x27c0 [ 272.647246][T12384] ? __wake_up+0x150/0x250 [ 272.651733][T12384] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 272.657865][T12384] kobject_uevent+0x6f/0x80 [ 272.662425][T12384] kobject_put+0x272/0x480 [ 272.666915][T12384] net_rx_queue_update_kobjects+0x7a5/0x870 [ 272.672864][T12384] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 272.678969][T12384] ? refcount_inc_checked+0x206/0x290 [ 272.684390][T12384] netdev_unregister_kobject+0x19d/0x2d0 [ 272.690057][T12384] rollback_registered_many+0x1c99/0x23c0 [ 272.695830][T12384] unregister_netdevice_queue+0x593/0xab0 [ 272.701583][T12384] __tun_detach+0x222a/0x2b30 [ 272.706303][T12384] tun_chr_close+0xda/0x1c0 [ 272.710827][T12384] ? tun_chr_open+0x700/0x700 [ 272.715533][T12384] __fput+0x4c9/0xba0 [ 272.719554][T12384] ____fput+0x37/0x40 [ 272.723555][T12384] ? fput_many+0x2a0/0x2a0 [ 272.727995][T12384] task_work_run+0x22e/0x2a0 [ 272.732624][T12384] prepare_exit_to_usermode+0x39d/0x4d0 [ 272.738194][T12384] syscall_return_slowpath+0x90/0x610 [ 272.743594][T12384] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 272.749509][T12384] do_syscall_64+0xe2/0xf0 [ 272.753958][T12384] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.759859][T12384] RIP: 0033:0x459a09 [ 272.763777][T12384] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.783403][T12384] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 272.791839][T12384] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 272.799824][T12384] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 06:54:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38, 0x1) ioctl$CAPI_INSTALLED(r3, 0x80024322) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:08 executing program 3: ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 272.807825][T12384] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.815813][T12384] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 272.823796][T12384] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:09 executing program 1 (fault-call:7 fault-nth:10): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:09 executing program 3: ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 273.269601][T12409] FAULT_INJECTION: forcing a failure. [ 273.269601][T12409] name failslab, interval 1, probability 0, space 0, times 0 [ 273.282843][T12409] CPU: 0 PID: 12409 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 273.290784][T12409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.300878][T12409] Call Trace: [ 273.304240][T12409] dump_stack+0x191/0x1f0 [ 273.308627][T12409] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 273.314584][T12409] should_fail+0xa3f/0xa50 [ 273.319066][T12409] __should_failslab+0x264/0x280 [ 273.324066][T12409] should_failslab+0x29/0x70 [ 273.328727][T12409] kmem_cache_alloc_node+0x103/0xe70 [ 273.334075][T12409] ? __alloc_skb+0x215/0xa10 [ 273.338729][T12409] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 273.344685][T12409] __alloc_skb+0x215/0xa10 [ 273.349175][T12409] ? kmsan_get_shadow_origin_ptr+0x1/0x4c0 [ 273.355050][T12409] alloc_uevent_skb+0x14c/0x470 [ 273.359973][T12409] ? rx_queue_release+0x240/0x240 [ 273.365060][T12409] kobject_uevent_env+0x1679/0x27c0 [ 273.370322][T12409] ? __wake_up+0x150/0x250 [ 273.374821][T12409] kobject_uevent+0x6f/0x80 [ 273.379531][T12409] kobject_put+0x272/0x480 [ 273.384036][T12409] net_rx_queue_update_kobjects+0x7a5/0x870 [ 273.389989][T12409] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 273.396105][T12409] ? refcount_inc_checked+0x206/0x290 [ 273.401552][T12409] netdev_unregister_kobject+0x19d/0x2d0 [ 273.407257][T12409] rollback_registered_many+0x1c99/0x23c0 [ 273.413061][T12409] unregister_netdevice_queue+0x593/0xab0 [ 273.418862][T12409] __tun_detach+0x222a/0x2b30 [ 273.423637][T12409] tun_chr_close+0xda/0x1c0 [ 273.428254][T12409] ? tun_chr_open+0x700/0x700 [ 273.433001][T12409] __fput+0x4c9/0xba0 [ 273.437069][T12409] ____fput+0x37/0x40 [ 273.441114][T12409] ? fput_many+0x2a0/0x2a0 [ 273.445588][T12409] task_work_run+0x22e/0x2a0 [ 273.450254][T12409] prepare_exit_to_usermode+0x39d/0x4d0 [ 273.455869][T12409] syscall_return_slowpath+0x90/0x610 [ 273.461303][T12409] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 273.467251][T12409] do_syscall_64+0xe2/0xf0 [ 273.471732][T12409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 273.477658][T12409] RIP: 0033:0x459a09 [ 273.481602][T12409] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 273.501252][T12409] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 273.509724][T12409] RAX: 0000000000000005 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 273.517731][T12409] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 273.525743][T12409] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 273.533754][T12409] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 273.541765][T12409] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 [ 273.553836][T12414] IPVS: ftp: loaded support on port[0] = 21 [ 273.716610][T12414] chnl_net:caif_netlink_parms(): no params data found [ 273.803975][T12414] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.811177][T12414] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.819883][T12414] device bridge_slave_0 entered promiscuous mode [ 273.853945][T12414] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.861118][T12414] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.870297][T12414] device bridge_slave_1 entered promiscuous mode [ 273.903332][T12414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.916108][T12414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.949925][T12414] team0: Port device team_slave_0 added [ 273.960508][T12414] team0: Port device team_slave_1 added [ 274.136274][T12414] device hsr_slave_0 entered promiscuous mode [ 274.272456][T12414] device hsr_slave_1 entered promiscuous mode [ 274.531817][T12414] debugfs: Directory 'hsr0' with parent '/' already present! [ 274.634570][T12414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.655544][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 274.670861][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.679680][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.696686][T12414] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.716889][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.726195][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.735133][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.742331][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.751007][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.760343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.769256][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.776442][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.819228][T12414] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 274.829700][T12414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.854881][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.863583][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.873319][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.883663][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.894743][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.904123][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.913595][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.923176][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.931267][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.963000][T12414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.119884][T12422] QAT: Invalid ioctl [ 275.138263][T12422] QAT: Invalid ioctl 06:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:11 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:11 executing program 1 (fault-call:7 fault-nth:11): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x38, 0x1) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x100) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="ab825c41553fec94248c32e27d0400000001b4d6288ad4588a9c66483e6924c1548a22af6df625573cec06d7ece043aa7e09adf1b2d59d5abcf39aa311996a36c7841831815b5e693508714014db87e949b861bf8c409ed81b3837d33a1ac4e5510b7e76b10ff8d537ed9e0d2b08f05329125cc90d1ea08e6bfbedca", 0x7c) r4 = accept$alg(r2, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r6 = accept$alg(r5, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000200)="9c5a4a1d09ae71c310ad7cf0b1a60f281da3151a92f7b7eba97391ca1b04402bc18d3fa8ef05c88012efed6fa76626ca01006b2fc1a419376ce1299e549a57bce88bb62090488c5b58c13064992e3e26ec084281ccb9140bd914fc044a476adf88dbb5e959", 0x65}, {&(0x7f0000000300)="a441ac8cba14c3f673e34092ffef15939d4d54ce963e9f576c84cbfde14d400515ba7a4c566a1057322c8508e967ad7218262829175203", 0x37}, {&(0x7f0000000500)="cc33bfdec78cd83f4e34247499af9e43f0b1d939c9219646a03f5e9aca7cea8e07a498aa6fe56ee1dceb6d17c831cc30d5b5989b7e6b16dc597daab2c5d293e10985ab2e595c8c6d4424dfb2c7380ad24a727e1656f0a2047932ec64dd305fdf0dd0ad8c39f24f4696aa052e0ca96a9d93c20f3aad25e5d79c8498d532a3dc910f09287d0d395dd86fb815baf96cd8b3745034dc78192c516da80ca0d7a0740b3a1c9b5866df", 0xa6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f00000005c0)="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", 0xff}, {&(0x7f0000001780)="d0fd6b130c6b4934b9a179ce090b494a1a17616e4b5308a3f12046bffe46b4e4811951da50db4576c2db502213991200bfab09605c3cbb4ec26aca846a9b11b7b901869b9d6eea40c31897dcfec3c13a2db4992047382301eb834d2263e9d6b9180dbaf5e3ef02ed86fd6c2be8e8a5c7903e48154e34cb1251521b4b29cd920afe72342f057449d384bcf1365d778ebad67bba0f244f31f297224ec3cf93b1f17ebd459f2c040e5b75c9a4e8056ca52ebbcc77d2fc0e3bd85a04da7113254b5fb27648f9", 0xc4}, {&(0x7f0000001880)="dd44bbbc958879506828c8acb9d8580f00f6e72bad4e3fc545ae88b3b21be390fac5ba00858af03c23f6fb592338a468095e4032992aedaedb4de35dbc793149523d71444a7370be54208f53339d2dcf9acc51f61b1c2977c82b8f7dfc4c9aba2d5b1662272d657f66488921743439c4622ec8b35895f006a6b8fca75f442cebe008291d701b6e41634d13711c0d0667d5c2817229dc1ca913b2ff68b4a91f17ba5a2aae76d15214c328ceb2353d5a3018b27b35c0022bfa5adc3c5fa1d8cc5bf4452e4c3bdc7e4701d49faca1946829c58f10fe251416366ca6bfd5d2abf23a3fecce8f1dfb9a382c67fe9ef3d7bf4eb3d1bb2c14131031585a42f6c6", 0xfd}, {&(0x7f00000006c0)="593802bac0a4087bd3255ed3fc89c9735a46c811633bdf6864d6c5a4e64eb6f236db72c520106ee7fdf3a18694d0e569e04243147d95f2bd3a66840ecaeaab95def3d92226a80b8835f9e505304aad4811848a6266cae2f1a37790a2daebbdfe417143e20cbe036e9dac270bd0ab1c7e390d057dbd67293ae5e9f898d0", 0x7d}], 0x8, &(0x7f0000001a00)=[@assoc={0x18, 0x117, 0x4, 0x10000}, @assoc={0x18, 0x117, 0x4, 0x9}, @assoc={0x18, 0x117, 0x4, 0x1ff}], 0x48, 0x40000}, 0x4000) sendmsg$alg(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) dup2(r1, r4) r7 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000100)={0x40000007}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000140)) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="da8ec8578a02ec4b8c8fac65a559777a224492a74272f81b6ea30f3220de2def44abcca94dd6e0ca7a2e58a802d70321a479b99a67ac79a2159d10b3425261875a07548c51f17cac48", 0xff}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, r7, &(0x7f00000000c0)={0x60002014}) [ 275.279755][T12428] FAULT_INJECTION: forcing a failure. [ 275.279755][T12428] name failslab, interval 1, probability 0, space 0, times 0 [ 275.292546][T12428] CPU: 0 PID: 12428 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 275.300478][T12428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.310565][T12428] Call Trace: [ 275.313928][T12428] dump_stack+0x191/0x1f0 [ 275.318327][T12428] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.324289][T12428] should_fail+0xa3f/0xa50 06:54:11 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 275.328786][T12428] __should_failslab+0x264/0x280 [ 275.333793][T12428] should_failslab+0x29/0x70 [ 275.338455][T12428] __kmalloc_node_track_caller+0x1cd/0x1320 [ 275.344418][T12428] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 275.350548][T12428] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 275.356070][T12428] ? alloc_uevent_skb+0x14c/0x470 [ 275.361637][T12428] ? alloc_uevent_skb+0x14c/0x470 [ 275.366755][T12428] __alloc_skb+0x306/0xa10 [ 275.371225][T12428] ? alloc_uevent_skb+0x14c/0x470 [ 275.376333][T12428] alloc_uevent_skb+0x14c/0x470 [ 275.381257][T12428] ? rx_queue_release+0x240/0x240 [ 275.386344][T12428] kobject_uevent_env+0x1679/0x27c0 [ 275.391613][T12428] ? __wake_up+0x150/0x250 [ 275.396095][T12428] kobject_uevent+0x6f/0x80 [ 275.400627][T12428] kobject_put+0x272/0x480 [ 275.405091][T12428] net_rx_queue_update_kobjects+0x7a5/0x870 [ 275.411010][T12428] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 275.417104][T12428] ? refcount_inc_checked+0x206/0x290 [ 275.422612][T12428] netdev_unregister_kobject+0x19d/0x2d0 [ 275.428277][T12428] rollback_registered_many+0x1c99/0x23c0 [ 275.434061][T12428] unregister_netdevice_queue+0x593/0xab0 [ 275.439815][T12428] __tun_detach+0x222a/0x2b30 [ 275.444538][T12428] tun_chr_close+0xda/0x1c0 [ 275.449065][T12428] ? tun_chr_open+0x700/0x700 [ 275.453764][T12428] __fput+0x4c9/0xba0 [ 275.457797][T12428] ____fput+0x37/0x40 [ 275.461800][T12428] ? fput_many+0x2a0/0x2a0 [ 275.466250][T12428] task_work_run+0x22e/0x2a0 [ 275.470867][T12428] prepare_exit_to_usermode+0x39d/0x4d0 [ 275.476445][T12428] syscall_return_slowpath+0x90/0x610 [ 275.481846][T12428] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.487762][T12428] do_syscall_64+0xe2/0xf0 [ 275.492206][T12428] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 275.498107][T12428] RIP: 0033:0x459a09 [ 275.502058][T12428] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.521681][T12428] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 06:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 275.530115][T12428] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 275.538100][T12428] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 275.546087][T12428] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 275.554070][T12428] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 275.562059][T12428] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x220000) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000180)="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", 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff11, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000011c0)={0x4, 0x6, 0x4, 0xbd625e46647816f7, {r2, r3/1000+30000}, {0x0, 0x8, 0x4, 0x5, 0x1, 0x14, "a9c13740"}, 0x6, 0x1, @offset=0x1, 0x4}) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x3943afa166647c31) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000080)) 06:54:11 executing program 1 (fault-call:7 fault-nth:12): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x220000) setsockopt$packet_buf(r1, 0x107, 0x1, &(0x7f0000000180)="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", 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff11, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000001180)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000011c0)={0x4, 0x6, 0x4, 0xbd625e46647816f7, {r2, r3/1000+30000}, {0x0, 0x8, 0x4, 0x5, 0x1, 0x14, "a9c13740"}, 0x6, 0x1, @offset=0x1, 0x4}) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x3943afa166647c31) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f0000000080)) 06:54:11 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 275.954343][T12450] FAULT_INJECTION: forcing a failure. [ 275.954343][T12450] name failslab, interval 1, probability 0, space 0, times 0 [ 275.967184][T12450] CPU: 0 PID: 12450 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 275.975109][T12450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.985197][T12450] Call Trace: [ 275.988553][T12450] dump_stack+0x191/0x1f0 [ 275.992957][T12450] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 275.998910][T12450] should_fail+0xa3f/0xa50 [ 276.003392][T12450] __should_failslab+0x264/0x280 [ 276.008386][T12450] should_failslab+0x29/0x70 [ 276.013039][T12450] kmem_cache_alloc_trace+0xf7/0xd20 [ 276.018392][T12450] ? kobject_uevent_env+0x5a0/0x27c0 [ 276.023743][T12450] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.029789][T12450] kobject_uevent_env+0x5a0/0x27c0 [ 276.034972][T12450] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 276.041108][T12450] kobject_uevent+0x6f/0x80 [ 276.045759][T12450] kobject_put+0x272/0x480 [ 276.050247][T12450] netdev_queue_update_kobjects+0x71c/0x770 [ 276.056199][T12450] ? refcount_inc_checked+0x206/0x290 [ 276.061652][T12450] netdev_unregister_kobject+0x1df/0x2d0 [ 276.067359][T12450] rollback_registered_many+0x1c99/0x23c0 [ 276.073155][T12450] unregister_netdevice_queue+0x593/0xab0 [ 276.078938][T12450] __tun_detach+0x222a/0x2b30 [ 276.083697][T12450] tun_chr_close+0xda/0x1c0 [ 276.088248][T12450] ? tun_chr_open+0x700/0x700 [ 276.092973][T12450] __fput+0x4c9/0xba0 [ 276.097035][T12450] ____fput+0x37/0x40 06:54:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 276.101070][T12450] ? fput_many+0x2a0/0x2a0 [ 276.105546][T12450] task_work_run+0x22e/0x2a0 [ 276.110202][T12450] prepare_exit_to_usermode+0x39d/0x4d0 [ 276.115819][T12450] syscall_return_slowpath+0x90/0x610 [ 276.121248][T12450] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.127204][T12450] do_syscall_64+0xe2/0xf0 [ 276.131685][T12450] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.137620][T12450] RIP: 0033:0x459a09 [ 276.141539][T12450] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.161156][T12450] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 276.169595][T12450] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 276.177583][T12450] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 276.185566][T12450] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.193551][T12450] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 276.201533][T12450] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x46640, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000001340)={@pptp={0x18, 0x2, {0x3, @rand_addr=0xf4}}, {&(0x7f0000000340)=""/4096, 0x1000}, &(0x7f0000000100), 0x1}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r0, 0x5421, &(0x7f0000000140)=0x3) read$FUSE(r0, 0x0, 0x0) 06:54:12 executing program 1 (fault-call:7 fault-nth:13): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:12 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 276.561369][T12477] FAULT_INJECTION: forcing a failure. [ 276.561369][T12477] name failslab, interval 1, probability 0, space 0, times 0 [ 276.574310][T12477] CPU: 0 PID: 12477 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 276.582245][T12477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.592333][T12477] Call Trace: [ 276.595695][T12477] dump_stack+0x191/0x1f0 [ 276.600097][T12477] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.606044][T12477] should_fail+0xa3f/0xa50 [ 276.610528][T12477] __should_failslab+0x264/0x280 [ 276.615498][T12477] should_failslab+0x29/0x70 [ 276.620119][T12477] __kmalloc+0xae/0x430 [ 276.624304][T12477] ? kzalloc+0x7c/0xe0 [ 276.628409][T12477] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.634334][T12477] kzalloc+0x7c/0xe0 [ 276.638257][T12477] kobject_get_path+0x1f7/0x450 [ 276.643148][T12477] kobject_uevent_env+0x625/0x27c0 [ 276.648308][T12477] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 276.654409][T12477] kobject_uevent+0x6f/0x80 [ 276.658939][T12477] kobject_put+0x272/0x480 [ 276.663397][T12477] netdev_queue_update_kobjects+0x71c/0x770 [ 276.669314][T12477] ? refcount_inc_checked+0x206/0x290 [ 276.674723][T12477] netdev_unregister_kobject+0x1df/0x2d0 [ 276.680391][T12477] rollback_registered_many+0x1c99/0x23c0 [ 276.686157][T12477] unregister_netdevice_queue+0x593/0xab0 [ 276.691915][T12477] __tun_detach+0x222a/0x2b30 [ 276.696635][T12477] tun_chr_close+0xda/0x1c0 [ 276.701162][T12477] ? tun_chr_open+0x700/0x700 [ 276.705878][T12477] __fput+0x4c9/0xba0 [ 276.709895][T12477] ____fput+0x37/0x40 [ 276.713898][T12477] ? fput_many+0x2a0/0x2a0 [ 276.718335][T12477] task_work_run+0x22e/0x2a0 [ 276.722955][T12477] prepare_exit_to_usermode+0x39d/0x4d0 [ 276.728537][T12477] syscall_return_slowpath+0x90/0x610 [ 276.733934][T12477] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 276.739850][T12477] do_syscall_64+0xe2/0xf0 [ 276.744295][T12477] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 276.750198][T12477] RIP: 0033:0x459a09 [ 276.754117][T12477] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.773735][T12477] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 276.782169][T12477] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 [ 276.790165][T12477] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 276.798147][T12477] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 276.806135][T12477] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 276.814122][T12477] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000240)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={0x0, 0x1, 0x6, @remote}, 0x10) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x400, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$HIDIOCGRDESC(r6, 0x90044802, &(0x7f0000000200)={0x13, "882765cdbe62ecb4ec0c6e7cb4621be6efd703"}) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f00000001c0)=0x76) 06:54:13 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:13 executing program 1 (fault-call:7 fault-nth:14): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 277.129783][T12489] device lo entered promiscuous mode 06:54:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) [ 277.175565][T12488] device lo left promiscuous mode 06:54:13 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 277.225614][T12489] device lo entered promiscuous mode [ 277.271047][T12488] device lo left promiscuous mode [ 277.343480][T12504] FAULT_INJECTION: forcing a failure. [ 277.343480][T12504] name failslab, interval 1, probability 0, space 0, times 0 [ 277.356896][T12504] CPU: 1 PID: 12504 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 277.364838][T12504] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.374938][T12504] Call Trace: [ 277.378306][T12504] dump_stack+0x191/0x1f0 [ 277.382703][T12504] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.388652][T12504] should_fail+0xa3f/0xa50 [ 277.393135][T12504] __should_failslab+0x264/0x280 [ 277.398134][T12504] should_failslab+0x29/0x70 [ 277.402784][T12504] kmem_cache_alloc_node+0x103/0xe70 [ 277.408128][T12504] ? __alloc_skb+0x215/0xa10 [ 277.412782][T12504] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.418731][T12504] __alloc_skb+0x215/0xa10 [ 277.423206][T12504] ? kmsan_get_shadow_origin_ptr+0x1/0x4c0 [ 277.429073][T12504] alloc_uevent_skb+0x14c/0x470 [ 277.433980][T12504] ? netdev_queue_release+0xb0/0xb0 [ 277.439230][T12504] kobject_uevent_env+0x1679/0x27c0 [ 277.444548][T12504] kobject_uevent+0x6f/0x80 [ 277.449113][T12504] kobject_put+0x272/0x480 [ 277.453608][T12504] netdev_queue_update_kobjects+0x71c/0x770 [ 277.459556][T12504] ? refcount_inc_checked+0x206/0x290 [ 277.464995][T12504] netdev_unregister_kobject+0x1df/0x2d0 [ 277.470684][T12504] rollback_registered_many+0x1c99/0x23c0 [ 277.476480][T12504] unregister_netdevice_queue+0x593/0xab0 [ 277.482270][T12504] __tun_detach+0x222a/0x2b30 [ 277.487025][T12504] tun_chr_close+0xda/0x1c0 [ 277.491576][T12504] ? tun_chr_open+0x700/0x700 [ 277.496299][T12504] __fput+0x4c9/0xba0 [ 277.500349][T12504] ____fput+0x37/0x40 [ 277.504374][T12504] ? fput_many+0x2a0/0x2a0 [ 277.508847][T12504] task_work_run+0x22e/0x2a0 [ 277.513498][T12504] prepare_exit_to_usermode+0x39d/0x4d0 [ 277.519111][T12504] syscall_return_slowpath+0x90/0x610 [ 277.524541][T12504] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 277.530486][T12504] do_syscall_64+0xe2/0xf0 [ 277.534965][T12504] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 277.540890][T12504] RIP: 0033:0x459a09 [ 277.544833][T12504] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.564475][T12504] RSP: 002b:00007f29aeed9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 277.572938][T12504] RAX: 0000000000000005 RBX: 00007f29aeed9c90 RCX: 0000000000459a09 [ 277.580939][T12504] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 06:54:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) [ 277.588943][T12504] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 277.596951][T12504] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aeeda6d4 [ 277.604964][T12504] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000006 06:54:13 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:13 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:13 executing program 1 (fault-call:7 fault-nth:15): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:13 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 278.009962][T12527] FAULT_INJECTION: forcing a failure. [ 278.009962][T12527] name failslab, interval 1, probability 0, space 0, times 0 [ 278.023027][T12527] CPU: 0 PID: 12527 Comm: syz-executor.1 Not tainted 5.3.0-rc7+ #0 [ 278.030996][T12527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.041895][T12527] Call Trace: [ 278.045252][T12527] dump_stack+0x191/0x1f0 [ 278.049645][T12527] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.055604][T12527] should_fail+0xa3f/0xa50 [ 278.060101][T12527] __should_failslab+0x264/0x280 [ 278.065103][T12527] should_failslab+0x29/0x70 [ 278.069764][T12527] __kmalloc_node_track_caller+0x1cd/0x1320 [ 278.075716][T12527] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 278.081840][T12527] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 278.087359][T12527] ? alloc_uevent_skb+0x14c/0x470 [ 278.092457][T12527] ? alloc_uevent_skb+0x14c/0x470 [ 278.097550][T12527] __alloc_skb+0x306/0xa10 [ 278.102037][T12527] ? alloc_uevent_skb+0x14c/0x470 [ 278.107124][T12527] alloc_uevent_skb+0x14c/0x470 [ 278.112039][T12527] ? netdev_queue_release+0xb0/0xb0 [ 278.117272][T12527] kobject_uevent_env+0x1679/0x27c0 [ 278.122521][T12527] kobject_uevent+0x6f/0x80 [ 278.127058][T12527] kobject_put+0x272/0x480 [ 278.131508][T12527] netdev_queue_update_kobjects+0x71c/0x770 [ 278.137424][T12527] ? refcount_inc_checked+0x206/0x290 [ 278.142832][T12527] netdev_unregister_kobject+0x1df/0x2d0 [ 278.148499][T12527] rollback_registered_many+0x1c99/0x23c0 [ 278.154261][T12527] unregister_netdevice_queue+0x593/0xab0 [ 278.160037][T12527] __tun_detach+0x222a/0x2b30 [ 278.164772][T12527] tun_chr_close+0xda/0x1c0 [ 278.169296][T12527] ? tun_chr_open+0x700/0x700 [ 278.174005][T12527] __fput+0x4c9/0xba0 [ 278.178056][T12527] ____fput+0x37/0x40 [ 278.182066][T12527] ? fput_many+0x2a0/0x2a0 [ 278.186686][T12527] task_work_run+0x22e/0x2a0 [ 278.191307][T12527] prepare_exit_to_usermode+0x39d/0x4d0 [ 278.196981][T12527] syscall_return_slowpath+0x90/0x610 [ 278.202382][T12527] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 278.208300][T12527] do_syscall_64+0xe2/0xf0 [ 278.212763][T12527] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 278.218674][T12527] RIP: 0033:0x459a09 [ 278.222594][T12527] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.242216][T12527] RSP: 002b:00007f29aef1bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 278.250654][T12527] RAX: 0000000000000006 RBX: 00007f29aef1bc90 RCX: 0000000000459a09 06:54:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) [ 278.258643][T12527] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 278.266631][T12527] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 278.274621][T12527] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f29aef1c6d4 [ 278.282610][T12527] R13: 00000000004c0072 R14: 00000000004d20d8 R15: 0000000000000007 06:54:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:14 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:14 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:14 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:14 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x0, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, r0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x7) modify_ldt$write(0x1, &(0x7f00000001c0)={0x3, 0xefa74fd30572317e, 0x4000, 0x1, 0x2, 0x0, 0x0, 0x1}, 0x10) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="040002c31f468455f00467584fd6732561b0089504cb875508"]) dup3(r3, r4, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1000}) 06:54:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:15 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x0, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) r1 = gettid() tkill(r1, 0x1000000000016) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r2, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r4, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000280)=0x0) ptrace$getenv(0x4201, r5, 0x400000000001c5, &(0x7f0000000300)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r8, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000400)='/De\x94/zbi#\x04', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r10 = socket(0xa, 0x1, 0x0) close(r10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01f53a00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) r13 = socket(0xa, 0x1, 0x0) close(r13) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r14, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="0197a2b27011f80000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r14, 0x84, 0x66, &(0x7f0000000040)={r15}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x73, &(0x7f0000000080)={r15, 0x0, 0x10}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r10, 0x84, 0x73, &(0x7f0000000080)={r15, 0x0, 0x10}, &(0x7f00000000c0)=0x1b4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000080)={r12, 0x401}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000100)={r16, 0x3f1b, 0xa3ed}, 0x8) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r17, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r17, 0x400454cd, 0x80000000000030a) r18 = socket$alg(0x26, 0x5, 0x0) bind$alg(r18, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r18, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r19 = accept$alg(r18, 0x0, 0x0) sendmsg$alg(r19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r19, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r19, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) dup3(r19, r17, 0x0) 06:54:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:15 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x0, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:15 executing program 4: unshare(0x2000400) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr={0x0, 0xcdc95204}}}) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x200000000101001) r3 = socket(0x10, 0x803, 0x0) write(r3, &(0x7f0000000280)="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", 0xfc) write$evdev(r2, &(0x7f0000000040)=[{{0x0, 0x7530}, 0x1, 0x40000000000004b, 0x2}], 0x38b) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f00000001c0)={0x9, 0x100}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x201, 0x0) ioctl$TIOCEXCL(r5, 0x540c) r6 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f0000000180)={0x40, 0x3, 0x80000000, 0x3, 0x93}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000200)={0x7fffffff, 0x1, 0x4, 0x204010, {0x77359400}, {0x5, 0xc, 0x7, 0x5f, 0x6, 0x4, "79dd5156"}, 0x7, 0x1, @fd, 0x4}) ioctl$KVM_CREATE_DEVICE(r7, 0xc00caee0, &(0x7f0000000080)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee2, 0x0) 06:54:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:15 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0xffff, 0x6, 0x4, 0xdb114ba42ea7d53b, {0x77359400}, {0x3, 0x8, 0x9, 0x8d, 0x8, 0x2, "f24891f0"}, 0x101, 0x2, @offset=0x6, 0x4}) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfff, 0x18100) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x1f, 0x200, 0x70bd2a, 0x25dfdbfb, {0x4}, [@typed={0x8, 0x46, @pid=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4000000) r3 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000280)={0x6, [0x6, 0x0, 0x0, 0x9, 0x8ec, 0x3]}, &(0x7f00000002c0)=0x10) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000300)='/dev/capi20\x00', 0x4001, 0x0) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000340)=0x3) rmdir(&(0x7f0000000380)='./file0\x00') r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x20002, 0x0) r6 = accept4$unix(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000480)=0x6e, 0x80000) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f00000004c0)={0x90000000}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000500)={0x0, 0x7}) syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0xfff0000000000000, 0x14500) r7 = syz_open_dev$admmidi(&(0x7f0000000580)='/dev/admmidi#\x00', 0x7fff, 0x200000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f00000005c0)={0x1}, 0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x68, r8, 0x4, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xfffffff9, @link='syz1\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4800a}, 0x40000000) mmap(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x1, 0x110, r3, 0x0) userfaultfd(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005900)=[{{&(0x7f0000000780)=@x25={0x9, @remote}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)=""/59, 0x3b}, {&(0x7f0000000840)=""/249, 0xf9}, {&(0x7f0000000940)=""/222, 0xde}, {&(0x7f0000000a40)=""/239, 0xef}], 0x4, &(0x7f0000000b80)=""/193, 0xc1}, 0x6}, {{&(0x7f0000000c80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, 0x80, &(0x7f0000002240)=[{&(0x7f0000000d00)=""/235, 0xeb}, {&(0x7f0000000e00)=""/114, 0x72}, {&(0x7f0000000e80)=""/220, 0xdc}, {&(0x7f0000000f80)=""/60, 0x3c}, {&(0x7f0000000fc0)=""/135, 0x87}, {&(0x7f0000001080)=""/58, 0x3a}, {&(0x7f00000010c0)=""/4, 0x4}, {&(0x7f0000001100)=""/102, 0x66}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/153, 0x99}], 0xa, &(0x7f0000002300)=""/226, 0xe2}, 0x9}, {{&(0x7f0000002400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002480)=""/174, 0xae}, {&(0x7f0000002540)=""/4096, 0x1000}, {&(0x7f0000003540)=""/96, 0x60}, {&(0x7f00000035c0)=""/14, 0xe}, {&(0x7f0000003600)=""/74, 0x4a}, {&(0x7f0000003680)=""/95, 0x5f}, {&(0x7f0000003700)=""/53, 0x35}], 0x7, &(0x7f00000037c0)=""/4096, 0x1000}, 0x1000}, {{&(0x7f00000047c0)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000048c0)=[{&(0x7f0000004840)=""/107, 0x6b}], 0x1, &(0x7f0000004900)=""/4096, 0x1000}, 0xfffffff7}], 0x4, 0x4f24e96dbc59de84, &(0x7f0000005a00)={0x0, 0x1c9c380}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r9, 0xc080661a, &(0x7f0000005a40)={{0x0, 0x0, @identifier="a32d7264a0d85b65c37def818775e940"}}) r10 = openat(0xffffffffffffff9c, &(0x7f0000005ac0)='./file1\x00', 0x200, 0x13c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000005b00)={0x0, 0x7}, &(0x7f0000005b40)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000005b80)=@assoc_id=r11, &(0x7f0000005bc0)=0x4) readahead(r10, 0x7, 0x3) r12 = openat$nullb(0xffffffffffffff9c, &(0x7f0000005c00)='/dev/nullb0\x00', 0x2, 0x0) r13 = socket$rxrpc(0x21, 0x2, 0x0) r14 = openat$cgroup_type(r1, &(0x7f0000005c40)='cgroup.type\x00', 0x2, 0x0) ppoll(&(0x7f0000005c80)=[{r12, 0x1020}, {r13, 0x140}, {r14, 0x700}, {0xffffffffffffffff, 0x411c}], 0x4, &(0x7f0000005cc0)={0x77359400}, &(0x7f0000005d00)={0x6}, 0x8) [ 279.638961][T12597] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.4'. 06:54:15 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x0, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x4000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x8, 0x4}, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r2) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[]) gettid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)) r5 = socket$inet6(0xa, 0x0, 0x7ffffffa) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000240)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) sched_setaffinity(r6, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x59d991fa84b076b, @perf_config_ext={0x5, 0x6}, 0x10000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r7 = socket$inet6(0xa, 0x0, 0x100004) r8 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r8, 0x2, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) r10 = dup(r9) ioctl$FS_IOC_GETFLAGS(r7, 0x80086601, &(0x7f0000000340)) setsockopt$inet6_tcp_int(r10, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r9, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r11, 0x2007fff) 06:54:16 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x0, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 280.103328][ C1] hrtimer: interrupt took 83677 ns [ 280.193070][T12616] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 280.235742][T12622] IPVS: ftp: loaded support on port[0] = 21 [ 280.361844][T12622] chnl_net:caif_netlink_parms(): no params data found [ 280.399704][T12622] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.407064][T12622] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.415536][T12622] device bridge_slave_0 entered promiscuous mode [ 280.424778][T12622] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.432004][T12622] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.440079][T12622] device bridge_slave_1 entered promiscuous mode [ 280.470493][T12622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.493005][T12622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.522696][T12622] team0: Port device team_slave_0 added [ 280.530502][T12622] team0: Port device team_slave_1 added [ 280.585226][T12622] device hsr_slave_0 entered promiscuous mode [ 280.622482][T12622] device hsr_slave_1 entered promiscuous mode [ 280.661827][T12622] debugfs: Directory 'hsr0' with parent '/' already present! [ 280.686729][T12622] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.693956][T12622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.701519][T12622] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.708772][T12622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.773831][T12622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.790112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.800111][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.808397][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.825241][T12622] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.837759][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.846687][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.853871][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.867387][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.876585][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.885552][ T3371] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.892819][ T3371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.905134][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.923673][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.933487][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.943062][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.952552][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.968933][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.978516][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.987470][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.996233][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.009657][T12622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.022441][T12622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.030612][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.039455][ T3371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.064712][T12622] 8021q: adding VLAN 0 to HW filter on device batadv0 06:54:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:18 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x0, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:18 executing program 4: 06:54:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:18 executing program 5: 06:54:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0xa4, r5, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x96}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'nlmon0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40040004}, 0x24000004) bind$alg(r3, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r6 = accept$alg(r3, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r8 = accept$alg(r7, 0x0, 0x0) sendmsg$alg(r8, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r8, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r8, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r2, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0x1f}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r10, 0x400454cd, 0x80000000000030a) dup3(r9, r10, 0x0) 06:54:18 executing program 5: 06:54:18 executing program 4: 06:54:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:18 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:18 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001280fffffff05e510befccd7", 0x21c}], 0x1}, 0x0) 06:54:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) 06:54:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r4}}, 0x18) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'bc\xf3f0\x00\x00\x00\x00\x00\x00\xd8\xff\xff\xff\x00', 0x712}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$BLKALIGNOFF(r6, 0x127a, &(0x7f0000000000)) dup3(r2, r5, 0x0) connect$netlink(r6, &(0x7f0000000180)=@unspec, 0xc) r7 = socket$isdn(0x22, 0x3, 0x26) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x40010, r7, 0x27) 06:54:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:19 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 283.023226][T12669] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:19 executing program 4: 06:54:19 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000080)={0x0, 0x2, 0x2, &(0x7f0000000000)=0x1ff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:54:19 executing program 5: 06:54:19 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:19 executing program 5: 06:54:19 executing program 4: 06:54:19 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000000000)) 06:54:19 executing program 4: 06:54:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:20 executing program 5: 06:54:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:20 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302}}, 0x80, 0x0}, 0x0) 06:54:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = socket$inet6(0xa, 0x80003, 0xff) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000080)="cb133c32348355239397d4783eab2650c973d15ad39b28493539a9a4c57cbdb07a740dc526e9a2a210ad08aafc4485e3f755e2bfb2da47247b2f254881b8e513") setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r4, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) setsockopt$inet6_buf(r4, 0x29, 0xc7, &(0x7f0000000000)="aaf6e99565bfe5901ca392fc55808b9fcf91b5f4995d63584523be4ed58aa59295e48e6236de20fa22bb3e888c96abf24f", 0x31) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:20 executing program 5: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xca) 06:54:20 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 06:54:20 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000047c0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 06:54:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xfed7) 06:54:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:21 executing program 5: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="3dc905b0571946b9f5fb43964a20d3cd5fa8045cde72ccd2d66ea78aff41dd8114f722f94195b4306b5821a36adbf25fb5f4e6c8528a4567517445dfc2e709aa66084deb7e2807633dae1d0e7161b42e473b91e53878f14e8791c1aa4d6cfe44bd916f7d8cabba0d1702ea167d09f8e019c5c85419612f6b9c8cd843a2cd0dc4e608a385fb46cf21eb1c2ecd68a55ba23120174419e8fd70eab52dea3e1475a6e55b8b743fde2d5d81"], 0xfffffffffffffe67) 06:54:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340), 0x0) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)=0x4) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) fcntl$getown(r5, 0x9) 06:54:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, 0x0, 0x0) 06:54:21 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000080000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000000df0a00b7040000000100006a0af2fe00000000850000004b000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0x0, 0xe, 0x0, &(0x7f0000000240)="2cf03fc92d5ae538883da102c6f9", 0x0, 0x800}, 0x28) 06:54:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340), 0x0) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:21 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:21 executing program 4: socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCLINUX6(0xffffffffffffffff, 0x541c, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_open_dev$dspn(0x0, 0x0, 0x402080) 06:54:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x800000000000109) dup3(r2, r3, 0x0) 06:54:21 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 06:54:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340), 0x0) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:22 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") syz_open_dev$ndb(&(0x7f0000000040)='.\xe4\a\x00', 0x0, 0x10cdc1) 06:54:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r6, &(0x7f0000000080), 0x492492492492751, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x5}]}, 0x30}}, 0x0) r8 = syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r8, 0x0, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x40) bind$packet(r4, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="44040000240007e744c01e69dfc8a800f1ffffff", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000001000050005000000000000007f00000008c91af67c82576a74db5c"], 0x444}}, 0x0) 06:54:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:22 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 286.290673][T12808] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:54:22 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000140)=[{0x0, 0xffffffffffffff89}], 0x1) semop(r1, &(0x7f0000000080)=[{0x4}, {0x0, 0xffffffff}], 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(r1, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 286.526723][T12812] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:54:22 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 286.582251][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.588552][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:54:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r6, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0xb4, @bearer=@l2={'ib', 0x3a, 'dummy0\x00'}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) dup3(r4, r5, 0x0) 06:54:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:23 executing program 4: clone(0x80003102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000140)={'brout\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00\xff\xff\xff\x00\x04\x00\x02', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x50) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) 06:54:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:23 executing program 4: mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x2000001, 0xafc71, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{}]}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 06:54:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94240c36e27d0400008a", 0xffffffffffffff01) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x40) ioctl$TUNSETLINK(r3, 0x400454cd, 0x2) dup3(r2, r3, 0x0) 06:54:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, 0x0) 06:54:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:23 executing program 4: mmap(&(0x7f0000c0f000/0x2000)=nil, 0x2000, 0x2000001, 0xafc71, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{}]}, 0x10) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 06:54:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:23 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000000)={0x1f, 0x2, 0xedb}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:23 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:23 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x7ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:23 executing program 5: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="b589fe71", 0x4}], 0x1, &(0x7f0000000800)=[@tclass={{0x14}}], 0x18}, 0x8000) 06:54:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r0}, 0x2c) clone(0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r1}, 0x20) 06:54:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 288.038510][T12905] kvm: pic: non byte read [ 288.058193][T12905] kvm: pic: non byte write 06:54:24 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 288.082909][T12905] kvm: pic: non byte read 06:54:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = dup3(r2, r3, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) [ 288.114030][T12905] kvm: pic: non byte write [ 288.129493][T12905] kvm: pic: non byte read [ 288.162365][T12905] kvm: pic: non byte write [ 288.191262][T12905] kvm: pic: non byte read 06:54:24 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 288.220361][T12905] kvm: pic: non byte write [ 288.252405][T12905] kvm: pic: non byte read [ 288.267300][T12905] kvm: pic: non byte write [ 288.276923][T12905] kvm: pic: non byte read [ 288.286629][T12905] kvm: pic: non byte write 06:54:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) [ 288.298911][T12905] kvm: pic: non byte read [ 288.320437][T12905] kvm: pic: non byte write [ 288.330132][T12905] kvm: pic: non byte read [ 288.345903][T12905] kvm: pic: non byte write [ 288.374925][T12905] kvm: pic: non byte read [ 288.386722][T12905] kvm: pic: non byte write [ 288.404324][T12905] kvm: pic: non byte read [ 288.434374][T12905] kvm: pic: non byte write [ 288.472715][T12905] kvm: pic: single mode not supported [ 288.472732][T12905] kvm: pic: level sensitive irq not supported [ 288.496706][T12905] kvm: pic: single mode not supported 06:54:24 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:24 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 06:54:24 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000080000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000000df0a00b7040000000100006a0af2fe00000000850000004b000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) close(r1) 06:54:25 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xebb4fd3d) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086604, &(0x7f00000000c0)) close(r1) 06:54:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x212900, 0x0, 0x0, 0x0, 0x0) 06:54:25 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x20000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000000)=0x1c, 0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x80000000000030a) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000001c0)={0x8000, 0x7f, 0x800, 0xb039, 0x13, 0x1, 0x65, 0x81, 0x1000, 0x296, 0x6}) r4 = dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000180)=0x7, 0xfffffffffffffdba) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:54:25 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:25 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:25 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) dup(0xffffffffffffffff) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) 06:54:25 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x9, @mcast1, 0x3}, {0xa, 0x4e21, 0x6, @rand_addr="7a63566a47174b904290ce15dfcaed68", 0x6}, r5, 0xfffffff9}}, 0x48) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:25 executing program 4: socketpair(0x1e, 0x4000000000000001, 0x0, &(0x7f0000000700)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000012cc0)={&(0x7f00000127c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000012c00)=[{&(0x7f0000012840)=""/30, 0x1e}], 0x1, &(0x7f0000012c80)=""/11, 0xb}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:54:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:25 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001040)='/dev/autofs\x00', 0x0, 0x0) r1 = creat(&(0x7f00000047c0)='./file0\x00', 0x0) dup3(r1, r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 06:54:25 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:26 executing program 4: socketpair(0x1e, 0x4000000000000001, 0x0, &(0x7f0000000700)={0x0, 0x0}) close(r0) recvmsg(r1, &(0x7f0000012cc0)={&(0x7f00000127c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000012c00)=[{&(0x7f0000012840)=""/30, 0x1e}], 0x1, &(0x7f0000012c80)=""/11, 0xb}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:54:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = dup3(r2, r3, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000540)={0xd8, 0x0, &(0x7f0000000400)=[@enter_looper, @acquire_done={0x40106309, 0x1}, @increfs_done={0x40106308, 0x3}, @release={0x40046306, 0x3}, @exit_looper, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x0, &(0x7f0000000080)=""/141, 0x8d, 0x0, 0x3}, @fd={0x66642a85, 0x0, r2}, @flat=@weak_handle={0x77682a85, 0x1000}}, &(0x7f0000000000)={0x0, 0x28, 0x40}}}, @clear_death={0x400c630f, 0x2}, @release={0x40046306, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000380)={@ptr={0x70742a85, 0x0, &(0x7f00000001c0)=""/26, 0x1a, 0x0, 0x24}, @flat=@weak_handle={0x77682a85, 0x0, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000240)=""/167, 0xa7, 0x0, 0x2e}}, &(0x7f0000000300)={0x0, 0x28, 0x40}}}], 0x14, 0x0, &(0x7f0000000500)="93df159e344298b6769d708cce71b98fa4634935"}) 06:54:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:26 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:26 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_NOTIFY_STORE(r2, 0x0, 0x0) 06:54:26 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:26 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, 0x0, 0x0) 06:54:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x1) 06:54:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000007d40)=[{{&(0x7f0000000240)=@isdn, 0x80, &(0x7f00000007c0)=[{&(0x7f00000002c0)=""/126, 0x7e}, {&(0x7f00000003c0)=""/198, 0xc6}, {&(0x7f0000000500)=""/169, 0xd9}, {&(0x7f00000005c0)=""/201, 0xc9}, {&(0x7f00000006c0)=""/82, 0x52}, {&(0x7f0000000140)=""/63, 0x3f}, {&(0x7f0000000780)}], 0x7, 0x0, 0xfffffffffffffe27}, 0x8}, {{&(0x7f0000000840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/11, 0xb}, {&(0x7f0000000900)=""/85, 0x55}], 0x2}, 0x9}, {{&(0x7f00000009c0)=@hci, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000a40)=""/236, 0xec}, {&(0x7f0000000b40)=""/157, 0x9d}, {&(0x7f0000000c00)=""/93, 0x5d}, {&(0x7f0000000c80)=""/215, 0xd7}, {&(0x7f0000000d80)=""/137, 0x89}, {&(0x7f0000000e40)=""/161, 0xa1}, {&(0x7f0000000f00)=""/210, 0xd2}, {&(0x7f0000001000)=""/224, 0xe0}, {&(0x7f0000001100)=""/178, 0xb2}], 0x9, &(0x7f0000001280)=""/251, 0xfb}, 0xfffeffff}, {{&(0x7f0000001380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001400)=""/44, 0x2c}, {&(0x7f0000007f00)}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/224, 0xe0}], 0x4, &(0x7f00000025c0)=""/32, 0x20}, 0x8}, {{&(0x7f0000002600)=@ax25={{0x3, @rose}, [@netrom, @null, @rose, @bcast, @remote, @remote, @netrom, @rose]}, 0x80, &(0x7f0000003800)=[{&(0x7f0000002680)}, {&(0x7f00000026c0)=""/4096, 0x1267}, {&(0x7f00000036c0)=""/38, 0x26}, {&(0x7f0000003700)=""/241, 0xf1}], 0x4, &(0x7f0000003840)=""/122, 0x7a}, 0x8000}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000005940)=[{&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/4096, 0x1000}], 0x2}, 0x1}, {{&(0x7f0000005980)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000005a00)=""/176, 0xb0}, {&(0x7f0000005ac0)=""/64, 0x40}, {&(0x7f0000005b00)=""/194, 0xc2}, {&(0x7f0000005c00)=""/4096, 0x1000}, {&(0x7f0000006c00)=""/96, 0x60}, {&(0x7f0000006c80)=""/42, 0x2a}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x7}, 0x6}], 0x7, 0x2113, 0x0) ioctl(r5, 0x80000001, &(0x7f0000000080)="c35e952cba4d95d1c8fee648ff014f7cdedf9ad13879155d49d197efe4f8c219fc97ca2c36e8e81722a77161f33d7db99fb4ea85c67cd378af4434eb26b72bcf3dd1fff083c683a160e54fc188bab1ad4efc6d908a1df23554e240b7ddd2fc17b0f694d870f117eaf92fa8fd9e004ae90d1e6755cd763fe7bc79a44e9f0f72758af01691018b41bf7118ae83272fa9acafd7919e1974a3d3e45d5c8ac5e238f20d90ecf6") ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:26 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x1) 06:54:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) socket(0x10, 0x0, 0x8000000010) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) syz_open_dev$midi(0x0, 0xfff, 0x20000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000000280)={0x0, 0x100, "1a53e443e0b154854fee26faee2c120aedea0a11d51b6778ef7687fd04a39184", 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, [0x0, 0x9, 0xa523, 0xfff]}) 06:54:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='-\xbe-\xca#\x00', 0x0, 0x442) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) 06:54:27 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:27 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x1) 06:54:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r5, 0xc0046686, &(0x7f0000000000)={0x5, 0x7, "4adc051f681ba7"}) dup3(r2, r3, 0x0) 06:54:27 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0xd}, 0x3c) 06:54:27 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:27 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 06:54:27 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1430c2, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, 0x0) 06:54:27 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0xd}, 0x3c) 06:54:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:27 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:27 executing program 4: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) listen(r2, 0x0) r3 = dup(r2) accept4$inet(r3, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) 06:54:27 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0xd}, 0x3c) 06:54:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$TUNSETLINK(r5, 0x400454cd, 0x331) dup3(r2, r3, 0x0) 06:54:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:28 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:28 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0xd}, 0x3c) 06:54:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r0, 0x1) 06:54:28 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) 06:54:28 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000000c) dup3(r2, r3, 0x0) 06:54:28 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) 06:54:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x84}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x19e}, 0x48) 06:54:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r0, 0x1) 06:54:30 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) 06:54:30 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r5 = open(&(0x7f00000001c0)='./file0\x00', 0x200800, 0x1) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300)={0xffffffffffffffff}, 0x356, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {r7, 0xb5, "a5162e", "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"}}, 0x110) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000380)=""/113) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x4e20, 0xcc07, @rand_addr="6264642e3c586b9c2c93a75b66e7ac88", 0x8}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f75dfdf57ffc62d95ecf2f309cc8b8aaabc8e52f65f0cf52dd27b8a1113cfa7d1", 0x21}], 0x1, &(0x7f0000000240)=[@dstaddrv6={0x20, 0x84, 0x8, @local}, @init={0x18, 0x84, 0x0, {0x3ff, 0x6, 0x3f, 0x800}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x200, 0x40, 0x3b, r8}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}], 0x88, 0x44}, 0x0) 06:54:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/twn\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x302) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) dup3(r2, r3, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000080)=""/43, 0x4, 0x0) 06:54:31 executing program 5: set_mempolicy(0x0, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) 06:54:31 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000080), 0x492492492492751, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_TXQLEN={0x8, 0xd, 0x5}]}, 0x30}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000004c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r5, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYBLOB="440400002400", @ANYRES32, @ANYBLOB="00000000ffffffff00000000080001006362710018040200040406000300000000000e10ffffff9e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800"/441], 0x3}}, 0x0) 06:54:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r0, 0x1) [ 288.503291][T12905] kvm: pic: level sensitive irq not supported [ 295.222273][T13174] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:54:31 executing program 5: set_mempolicy(0x2, 0x0, 0x4) 06:54:31 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r0, 0x1) [ 295.333972][T13181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:54:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000006, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:31 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x1e, 0x4) 06:54:31 executing program 5: set_mempolicy(0x2, 0x0, 0x4) 06:54:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:31 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) 06:54:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0xc2e6aa484e53765c) 06:54:31 executing program 5: set_mempolicy(0x2, 0x0, 0x4) 06:54:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$revoke(0x3, r3) keyctl$get_keyring_id(0x0, r3, 0x5) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x1}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r2, r4, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x4) 06:54:32 executing program 5: set_mempolicy(0x2, &(0x7f0000000040), 0x4) 06:54:32 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 295.892078][T13220] encrypted_key: insufficient parameters specified 06:54:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) 06:54:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f0000000380)={{0x3, 0x101, 0x8, 0x8, 0x80000001, 0x580c}, 0x3c2, [0xd96, 0x8, 0x8, 0x9, 0x1, 0x9, 0x4, 0x3, 0xffffffde, 0x7fffffff, 0x9f, 0x7fff, 0x6, 0x8, 0x1, 0x3d1a73b1, 0x91, 0x7fff, 0x3ff, 0x6, 0xa3, 0x39f, 0x8, 0x8, 0x2, 0x1, 0x9, 0x2, 0x9, 0xfffffff7, 0x4, 0xcef, 0x4, 0x97d8, 0x4, 0x80000001, 0x3ff, 0x0, 0x5bab, 0x0, 0xfffffff9, 0x2, 0x2, 0x7, 0x1000, 0x4, 0x3, 0xfffffffa, 0x5, 0x1ff, 0x7, 0x6, 0x100, 0x222, 0x8, 0xfffffffe, 0x1, 0x4, 0x57f, 0x1000, 0xd01, 0x7, 0x4, 0x3, 0x4, 0x7, 0x3, 0x100, 0x4, 0x8, 0x0, 0x7fff, 0x8, 0xffffffff, 0x1, 0x80000001, 0xdd, 0x5, 0x80000001, 0x0, 0x6, 0x8001, 0xfffffffd, 0x6, 0xf0, 0x4, 0x8, 0x800, 0x0, 0x20, 0x9, 0x1, 0x3f70cb89, 0x9, 0x7, 0x6c, 0x9ba0, 0x10000, 0x6, 0x6, 0x7, 0x7fffffff, 0x6, 0x6d7c, 0x8001, 0x7, 0x401, 0x0, 0x10001, 0x6, 0x7, 0x5, 0x7ff, 0x10000, 0x0, 0x1, 0x5, 0x400, 0x2d, 0x4000, 0x3f, 0x6, 0x5, 0x401, 0x5, 0xdeb0, 0x98f, 0xca6, 0x596, 0x2, 0x3, 0x1, 0xffff, 0x10000, 0x8, 0x7f, 0xad, 0x1, 0x1f, 0x6000000, 0x7, 0x9, 0x200, 0x87, 0x7fff, 0x8, 0x10001, 0xb14, 0xb91, 0x3, 0x5, 0x19ae, 0xfffffffc, 0xfffffffb, 0x6, 0x844d, 0x7, 0x200, 0x80000001, 0x9, 0x4, 0x1, 0x0, 0x8, 0x1, 0x30, 0xd20f, 0x2, 0xffffa322, 0xfffffffa, 0x8, 0x8, 0x2, 0x42f, 0xc9, 0x1, 0x8, 0x3, 0x7fffffff, 0x7, 0x10000, 0x40, 0x3ff, 0x40, 0x4, 0x3, 0xfffffffe, 0x2, 0x20, 0x9, 0x1b32, 0x0, 0x200, 0xfffffe01, 0x527b, 0x0, 0x2, 0x2, 0x0, 0x3, 0x5, 0x7fffffff, 0x3, 0x8, 0x6, 0x8, 0xc1, 0x6, 0x0, 0x3, 0x4, 0x5, 0xffffffc0, 0x9, 0x700, 0xff, 0x80000001, 0x5, 0x33d, 0x3ff, 0xffff, 0x2, 0x27, 0xacd8, 0x3, 0x4, 0x80, 0x8001, 0x9, 0x80, 0x8000, 0xfffffffd, 0xae3, 0x8001, 0x3ff, 0x7ff, 0x65, 0x9, 0x4, 0x9, 0x81, 0x400, 0x0, 0xffffffff, 0xe4, 0x3, 0x9, 0x2d, 0x3, 0x8001, 0x5, 0x3f, 0x1e87, 0x6, 0x7ad, 0x4, 0x9, 0x1f, 0xfffeffff, 0x0, 0x80000000, 0x1, 0x3, 0x0, 0x1000, 0x9, 0x5, 0x80, 0x3, 0x2, 0xfffffffd, 0x5, 0xfffffffb, 0x21, 0x66, 0xfff, 0x9ff, 0x6, 0x1000, 0x9, 0x401, 0x2, 0xf8, 0x0, 0x0, 0x7, 0x7fffffff, 0x6, 0x7ff, 0xffffffff, 0x3ff, 0x7ff, 0x4, 0xf5e7, 0x3, 0x9, 0x5, 0x8, 0x9, 0x1, 0x6, 0x401, 0x5, 0x1f, 0xbaf5, 0x88, 0x4ecc, 0x6, 0x3, 0x9, 0x6, 0xc058, 0x9, 0x3, 0x9, 0x0, 0x4d, 0x8000, 0x7, 0x2, 0x800, 0x7, 0x3, 0x9, 0x8001, 0x80000001, 0x790, 0xffffff6d, 0x2, 0x3, 0x7, 0x7, 0x1f, 0x5, 0x46958a0, 0x1, 0x13a98197, 0x7, 0x401, 0xd65, 0x81, 0x6b5, 0xb700, 0x7fff, 0x1ba, 0xd470, 0x9, 0x42f1, 0x2, 0x10000, 0xfff, 0x7, 0x80000000, 0x4, 0x2, 0x7fffffff, 0xa71c, 0xf9, 0x7ff, 0x6, 0x1, 0x80000000, 0x9c, 0x0, 0x1, 0x6, 0xdc54, 0x3, 0xff, 0x0, 0x100, 0xffffffff, 0x415, 0xfbb, 0xae, 0x3f, 0x3, 0x10001, 0x2, 0x2, 0xe3b4, 0x10000, 0x7, 0x1590afb3, 0x2, 0x0, 0x4, 0x7fffffff, 0x6c, 0xfffffff9, 0x80000001, 0x3ff, 0x9b1, 0x480000, 0x0, 0x400, 0x6, 0x1, 0x9bd1c7ca, 0x101, 0x1ff, 0xd7c, 0x1, 0x7ff, 0x0, 0x5, 0x3, 0x9, 0x8, 0x0, 0x8, 0x5, 0x9, 0x15a, 0x2, 0x3, 0x7, 0x5, 0x6, 0x9, 0x10000, 0xfffffff7, 0x3, 0x6, 0x3f, 0x9, 0x7fffffff, 0x9, 0xfffffff9, 0xfae, 0x40, 0x4, 0x1, 0x6, 0x8, 0x3, 0x9, 0x7d, 0x0, 0x8, 0x0, 0x80, 0x431f, 0x1, 0x40, 0xffffffff, 0x5, 0x1, 0x0, 0x9a, 0x7, 0x2aa, 0x5db, 0x2, 0x200, 0xe563, 0x9, 0x7f, 0xfffffffb, 0xb126, 0x5, 0x3, 0x1, 0x89, 0x81, 0x8, 0xff, 0xb61, 0x3, 0x8, 0x2bec, 0xffffffaa, 0x7ff, 0xffffffe0, 0xfffffff7, 0x7d, 0x8, 0xff000000, 0x100, 0xffffff01, 0x9, 0x3f, 0xffff, 0x7, 0x9, 0xd049, 0x6, 0x7fffffff, 0xfffffffc, 0x7f, 0x8000, 0x6, 0x8, 0x4, 0x200, 0x4, 0x3, 0x148c, 0xab, 0xffffffff, 0xfffffffc, 0x3, 0x7cc, 0x1000000, 0x9ea, 0x81, 0xe655, 0x5, 0x1, 0xb933, 0x4, 0x5, 0x3, 0xffffffff, 0x2, 0x2, 0x33a, 0x6, 0x75f, 0x1, 0x6, 0xc296, 0xff, 0x6, 0x0, 0x8, 0x6, 0x5, 0x5, 0x5, 0x9d42, 0x6, 0x6, 0xfff, 0x61, 0x0, 0x6, 0x0, 0x4, 0x7fff, 0x9, 0xfffffff8, 0x5, 0x5, 0x6, 0xac, 0x79, 0x3, 0xf37, 0x9, 0x101, 0xffff7fff, 0x7, 0xfff, 0x20, 0x14a5, 0x8, 0x101, 0x7fff, 0x97fb, 0x5, 0x7fff, 0x3, 0xf8a, 0x9, 0xc08, 0x163, 0x6, 0x4, 0x1, 0x2, 0x5, 0x8, 0x8, 0x7, 0x2, 0x76842d6c, 0x81, 0x1, 0x7ff, 0x2, 0x2, 0x6, 0x300, 0x1, 0x3, 0x1, 0x480000, 0x40, 0x6, 0x1, 0x9, 0x419, 0x7fffffff, 0x80000000, 0x1, 0x2, 0x5, 0x7fff, 0x3, 0x9186, 0x85, 0x1, 0xf0, 0xfff, 0x4223, 0x57c3, 0x3d7, 0xffff, 0x7f, 0x6, 0x1, 0x1, 0x5, 0x1, 0x1, 0x6, 0xb0e, 0x1, 0x44f15c1c, 0x43, 0x8, 0xff, 0x1000, 0x2, 0x0, 0x9, 0x8, 0xfffff126, 0x4, 0x0, 0x400, 0x0, 0x7ff, 0x4, 0x3, 0x5, 0x400, 0x2d2, 0xb7a, 0x9, 0x4, 0x9, 0x83d6, 0x0, 0xffff267b, 0x3f, 0x1, 0xe673, 0x6, 0x1, 0x0, 0x9, 0x7, 0x0, 0x7, 0x1d8, 0x81, 0x5, 0x800, 0x73, 0x7ff, 0xeb9, 0x1, 0x7, 0x98, 0x8000, 0x8, 0xffffffff, 0x8, 0xfffffffc, 0x1, 0xffffb550, 0x80000001, 0x9, 0xffff, 0x7fff, 0x6, 0xffffffe0, 0x9, 0x4, 0x5, 0x80000001, 0x6, 0x5, 0x2, 0x0, 0x5, 0x0, 0x5, 0xff, 0xb, 0x8, 0xfffffffc, 0x9, 0x2, 0x800, 0x80, 0x1f, 0x3, 0xe3b9, 0x7173da28, 0x100, 0x10001, 0x80000001, 0x1000, 0x9, 0xfffffffd, 0x40, 0x5c72966b, 0x2, 0x1, 0x400, 0x100, 0x2, 0x4, 0x400, 0x9, 0x2, 0x9, 0x3, 0x7fffffff, 0x8001, 0x8000, 0x4, 0x5, 0x1000, 0xc000, 0x7e47, 0x7ff, 0x8, 0x9, 0x9, 0x8, 0x68, 0x8, 0x5, 0x30000, 0xc0000000, 0x546a5f62, 0xff, 0x8000, 0x8, 0x7, 0x3, 0x47, 0x8001, 0x7ff80000, 0x7, 0x0, 0xc7, 0x4, 0xab, 0xc4, 0x0, 0x3, 0x4, 0xffffffff, 0x800000, 0x1, 0x7fff, 0x80000001, 0xffffff81, 0x83, 0x4, 0x7f, 0x6, 0x8, 0x439, 0x80000000, 0x5, 0x0, 0x6, 0x0, 0x6, 0x7fff, 0x10001, 0x400, 0xffff, 0x9, 0x7, 0x10001, 0x912, 0x6, 0x100, 0x7, 0xfffffff6, 0x3ff, 0x2, 0x2835fd5a, 0x6, 0x6, 0x6, 0x81, 0x8, 0x7, 0x3, 0x5, 0x0, 0x2, 0xce, 0x3cf, 0x7, 0x3, 0x9, 0x80000001, 0x1, 0x20, 0x1, 0x6, 0x8000, 0x65, 0x4, 0x6, 0x9, 0x413, 0x80, 0x5, 0x101, 0x0, 0xff, 0x1ff, 0x1ff, 0x8, 0x5, 0x10001, 0x6, 0x6c1, 0x80000001, 0x8001, 0x46, 0xffffffff, 0x20, 0x9, 0x8, 0xfffff801, 0x9, 0x1, 0xfffffff8, 0x4, 0x61, 0x2, 0x200, 0x1, 0x4, 0x2, 0x96b6, 0x401, 0x7ff, 0x1, 0x3f, 0x0, 0x40, 0x3, 0x200, 0x1ff, 0x2, 0x5, 0x3, 0x80000001, 0x1ffc00, 0x9, 0x2, 0x81, 0x100, 0x3, 0x6, 0x3, 0x800, 0x1f, 0x8, 0xf979, 0x9, 0x0, 0x8, 0xf88, 0x0, 0x9, 0x0, 0x4, 0x7, 0xc3, 0x3, 0x3ff, 0x200, 0x200, 0x9fe, 0x200, 0x0, 0x81, 0x74eafd5a, 0xf3, 0x3, 0x9, 0xc00, 0x3, 0x5, 0xab, 0x23, 0x6, 0x3, 0x0, 0x80000000, 0x3, 0x7, 0xff, 0x2, 0x726b, 0x80000001, 0x5, 0x7, 0x6, 0x0, 0x0, 0xa0f, 0xffffffff, 0x3, 0x3, 0xffffff36, 0x0, 0x8, 0xfffffffa, 0x800, 0xb11, 0xffffff00, 0x3, 0x2, 0xdf, 0x8001, 0x6, 0xffffffff, 0x7ff, 0x6, 0x8, 0x9, 0x1ff, 0xbe, 0x9, 0x7fff, 0x10000, 0x10001, 0x0, 0xfffff000, 0x2, 0x9, 0x9, 0x7fffffff, 0x1, 0x1, 0x0, 0x5, 0x0, 0xff400000, 0x800, 0xfff, 0x1f, 0x100, 0x400, 0x20, 0x3f, 0x8d90, 0x40, 0x873, 0x10001, 0x5cee, 0xffff, 0x20, 0x8, 0x1, 0x101, 0x2, 0x40, 0x1ff, 0x0, 0x8, 0x1ff, 0xfff, 0x3, 0x7, 0x10001, 0x173, 0x1ff, 0x401, 0x0, 0x1, 0x0, 0x6, 0xffffffff, 0x401, 0x6, 0x2, 0x4c, 0x200, 0x6c1, 0x4, 0x2, 0x7, 0x5, 0x200, 0x2, 0x0, 0x4, 0x3, 0x800, 0x7, 0x3ff, 0x80, 0x8, 0x5, 0xfff, 0x0, 0xffff, 0x40000000, 0x9, 0x1f, 0x8, 0x401, 0x3, 0x0, 0x8bb6, 0x9, 0x9, 0x3ff, 0x8]}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x81, 0x0) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000080)=""/238) dup3(r2, r3, 0x0) 06:54:32 executing program 4: clone(0xc1031d00, 0x0, 0x0, 0x0, 0x0) 06:54:32 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x0, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) 06:54:32 executing program 5: set_mempolicy(0x2, &(0x7f0000000040), 0x4) 06:54:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000013000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000000c002b00080003000f00000014001400020000003000"/40], 0x40}}, 0x0) 06:54:32 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000380)) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2400, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@local, @rand_addr="553b7c134049fa76af94872a3ed9ae6d", @loopback, 0xfffffff9, 0x3ff, 0x0, 0x400, 0x1, 0x6283bcfb1f3f6a94, r8}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:32 executing program 5: set_mempolicy(0x2, &(0x7f0000000040), 0x4) [ 296.758916][T13256] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 06:54:32 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x0) [ 296.893209][T13262] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 06:54:33 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x0) 06:54:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x0) 06:54:33 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:33 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x400000}) 06:54:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/\x8eet/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000000a) dup3(r2, r3, 0x0) 06:54:33 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:33 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x0) 06:54:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000003c0)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r0, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r0, 0x0) 06:54:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) getpid() tkill(0x0, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp6\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 06:54:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0xe713e4efe1bb3978, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000180)=""/102) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) inotify_init() r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) dup3(r4, r5, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)={r6}) 06:54:33 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:33 executing program 5: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x0) 06:54:33 executing program 0: mmap(&(0x7f0000fee000/0x12000)=nil, 0x12000, 0x0, 0xafc71, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{}]}, 0xffffffffffffffa0) mbind(&(0x7f0000c00000/0x400000)=nil, 0x4002e7, 0x4002, &(0x7f0000000000)=0x1a, 0x5, 0x3) 06:54:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x83, 0xfffffff9, 0x2, {0x1, @pix_mp={0x80000001, 0x2, 0x20343059, 0x1, 0x6, [{0x0, 0x4159}, {0x8, 0x4}, {0x2, 0x1}, {0x6, 0xffffffc1}, {0xfffffbff, 0xffff0001}, {0x0, 0x8}, {0x8, 0x1}, {0x3ff, 0x81}], 0xa7, 0x3, 0x8, 0x61436f224cba4ab3, 0x3}}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000400), 0xc) ioctl(r3, 0x2, &(0x7f0000000440)="1e04c63647350c405268da876c60de97d56294250fc18d5108df4fcff9f7ad29b6e1f09e47b456bf500b1d9f600a43ffd695f4260e3168891a3fbbf78d0433139dc209229b33ae299b9ae9219583abe53b0c1d9e145aef10cffb371906c38f075bfac4bb55a132da0ad251533ad8c391dfc58709f01c4c19a5968a909f5a45632c5b80476f40bf0978fc386c8c26e5c8dc4b8fa9cef41baffdb50dd9291968ab4eeb5040018fe930f295eacd64b4c59ea951391900ad879ffa343e0c3447e9788fe6c54e84929551736a2ed9fb140b63a4411c6eb8e441f90d40e94ea8f2ae5925b4a029a2951c0022caa27c8842c20f") socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'veth0_to_team\x00', 0x712}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80200, 0x0) semget$private(0x0, 0x2, 0x4) dup3(r4, r5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) rt_sigsuspend(&(0x7f0000000580)={0x1}, 0x8) bind$alg(r6, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r7 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) openat$cgroup_type(r7, &(0x7f0000000380)='cgroup.type\x00', 0x2, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TIOCGWINSZ(r8, 0x5413, &(0x7f0000000540)) accept$alg(r6, 0x0, 0x0) socketpair(0x8, 0x5, 0x80, &(0x7f00000003c0)) ioctl$int_in(r6, 0x5421, &(0x7f0000000180)=0x3) 06:54:34 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 06:54:34 executing program 4: r0 = epoll_create1(0x0) fstat(r0, &(0x7f0000004700)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) 06:54:34 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2000}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xff00}]}, &(0x7f0000000200)='GPL\x00/\xf5\xed>\x001\xdb%tWH\xecK+\xa1\xf9\xaa\x19^\x8b\xd9\xb6\x1f\xeb\x84Tu*Eq\xb2\xd2\x85n', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:54:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) 06:54:34 executing program 5: clone(0x81104500, 0x0, 0x0, 0x0, 0x0) 06:54:34 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:34 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/\x00\xe1\x01\x00', 0x20280, 0x0) 06:54:34 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 06:54:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x19e}, 0x48) 06:54:34 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:34 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x3}, 0x22b) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 06:54:34 executing program 0: mlock(&(0x7f0000a4a000/0x400000)=nil, 0x400000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 06:54:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r6, 0x0, 0x0) recvmsg(r6, &(0x7f00000004c0)={&(0x7f0000000240)=@generic, 0x80, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/84, 0x54}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/50, 0x32}], 0x3, &(0x7f0000000440)=""/123, 0x7b}, 0x40) ioctl$EVIOCSABS2F(r5, 0x401845ef, &(0x7f0000000100)={0x4, 0xe0, 0x7fc, 0x7b038d5, 0x8, 0x10001}) dup3(r3, r4, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x0) r8 = socket(0xa, 0x1, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$UFFDIO_COPY(r9, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0xd000, 0x1}) close(r8) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f0000000080)={r11, 0x0, 0x10}, &(0x7f00000000c0)=0x18) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r12, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r12, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r14 = accept$alg(r13, 0x0, 0x0) sendmsg$alg(r14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r14, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r14, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r15, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r16 = accept$alg(r15, 0x0, 0x0) sendmsg$alg(r16, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r16, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r16, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYRESDEC=r16, @ANYRESHEX=r2, @ANYBLOB="c365abd9414af01f19424d4eb30c31619482afaf4c39", @ANYRESHEX, @ANYRESHEX=0x0, @ANYBLOB="d9812aafd5ee0a1acc39", @ANYRESOCT=r7], 0x8) 06:54:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:35 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x29}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 06:54:35 executing program 4: 06:54:35 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:35 executing program 0: 06:54:35 executing program 4: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) setgroups(0x0, 0x0) 06:54:35 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:35 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 06:54:35 executing program 5: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0, 0x1000000000000000}) 06:54:35 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 06:54:35 executing program 4: [ 299.686787][T13411] ptrace attach of "/root/syz-executor.5"[13409] was attempted by "/root/syz-executor.5"[13411] 06:54:35 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f0000000280)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) dup3(r3, r5, 0x0) [ 299.880178][T13426] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:54:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:36 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:36 executing program 5: 06:54:36 executing program 4: 06:54:36 executing program 0: 06:54:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:36 executing program 5: 06:54:36 executing program 4: 06:54:36 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:36 executing program 0: 06:54:36 executing program 5: 06:54:36 executing program 0: 06:54:37 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:37 executing program 4: 06:54:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:37 executing program 5: 06:54:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000100)={r3, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) dup3(r4, r5, 0x0) r6 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x3, 0x40000) open_by_handle_at(r6, &(0x7f0000000240)={0x3e, 0x4, "1120ee859a261ed179ac51cd8348b8e2ea3895e3e482bf932f78d0391cd9b31e1f5311ec2b7ad8531147a58c1d3ab8bb636d1d4e45dc"}, 0x210201) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000180)=0x926) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x5, 0x8}) 06:54:37 executing program 0: 06:54:37 executing program 0: 06:54:37 executing program 5: 06:54:37 executing program 4: 06:54:37 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:37 executing program 0: 06:54:37 executing program 5: 06:54:37 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:37 executing program 4: 06:54:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:38 executing program 0: 06:54:38 executing program 5: 06:54:38 executing program 4: 06:54:38 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:38 executing program 5: 06:54:38 executing program 4: 06:54:38 executing program 0: 06:54:38 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:38 executing program 4: 06:54:38 executing program 5: 06:54:38 executing program 0: 06:54:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:39 executing program 0: 06:54:39 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:39 executing program 5: 06:54:39 executing program 4: 06:54:39 executing program 4: 06:54:39 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340), 0x0) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:39 executing program 0: 06:54:39 executing program 5: 06:54:39 executing program 4: 06:54:39 executing program 0: 06:54:39 executing program 5: 06:54:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:40 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340), 0x0) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:40 executing program 0: 06:54:40 executing program 4: 06:54:40 executing program 5: 06:54:40 executing program 0: 06:54:40 executing program 5: 06:54:40 executing program 4: 06:54:40 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340), 0x0) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:40 executing program 5: 06:54:40 executing program 0: 06:54:40 executing program 4: 06:54:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:40 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:40 executing program 0: 06:54:40 executing program 4: 06:54:40 executing program 5: 06:54:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r5 = syz_open_dev$vbi(&(0x7f0000000180)='\x8e\xab\x9aS\xc6\x05\x00\x00\x00\'', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, r5}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f00000000c0)={0x0, r7, 0x8000000000000000}) dup3(r2, r3, 0x0) 06:54:41 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe0ffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000240)='/dev/../raw#\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) 06:54:41 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000000}}, 0x0, 0xe0ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000240)='/dev/../raw#\x00', 0x0, 0x12d441) write$hidraw(0xffffffffffffffff, 0x0, 0xffffff51) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) fcntl$setlease(r1, 0x400, 0x1) syz_usb_connect(0x1, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x7, 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB], &(0x7f0000000340)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x110, 0xff, 0xc1, 0x80, 0x20, 0xff}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x44b}}]}) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x1000, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000440)=""/239) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000000c0)={0x1, 0x4, 0x497a, 0x3, "a7bb235e6bd1568d96877ed678d5b9fb5cb0d0c1d30a4463c4204f68f4c2f8b5"}) socket$can_bcm(0x1d, 0x2, 0x2) syz_open_dev$evdev(0x0, 0x0, 0x0) r3 = syz_open_dev$hidraw(&(0x7f0000000240)='/dev/../raw#\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0xffffffff000) 06:54:41 executing program 4: 06:54:41 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:41 executing program 5: 06:54:41 executing program 4: 06:54:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() sendmsg$kcm(r1, &(0x7f0000000300)={&(0x7f0000000100)=@nfc={0x27, 0x1, 0x2, 0x3}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000180)="95bd3507faba55f20f4b225e1a4d5acbf56ca5ad5b82bb553586e76652779442ef915d7af04180e5abc1f834f433cb15452d6dfdd28980f0bb46d9f0a43ef0aa61ec75ad9642c104f12cc87b40b716ddfaba22efa5c0592a302f199b11", 0x5d}, {&(0x7f0000000000)="95ca13465060edf92ead74a1f2e594b99b129eccd7278a8e9ebfc21d4b81300b9085b6b30b9c423bc1ad9d8919358fa5ac1b3306b1e1d8f76a69486fe56e", 0x3e}, {&(0x7f0000000240)="7464d6af0b40d9c7f596b0d53c1ebd1117439d226e3c98b7f05fa76da3e7f0bc34b35013c7e6fad880788de0fcb49ced2ee458e7694a70d136a896710e94144f09dbb684d14639fc132e94a7660c185827717510d44d1ba661b57a51cee9ee95ad219b0ec9", 0x65}], 0x3, &(0x7f0000000380)=[{0xc8, 0xa52e8a093d210c48, 0x3, "a563327c8df642f8a329cfb07b35fddef7ebe45329ebcaf392614fd48ffe1e45157a4637c2306f72791e44d4806221f2843bd545259b13ad23bd8bef122506cb647a8b45d3604d29aeb2a3a3fd02ed6fda485ec89609df06ca1f594396eeab1e592bdbabb79870a96263e743ee177d2d4e977e61838da0e9964ad58c2a41f79c4adb723d6d51054fa1562784609715bd058b238d454e4877b535cec9f276ff86893b983aff3cd54939bfe9d04b4ca539a63648a1e8f8e248"}, {0x48, 0x10a, 0x6, "13843a4c5df739b0d7a006e450e079ca8f95f9b8f063bc7acafb4b6085b4cd5363d71ce695996ab3d8e470a9b1019f927d3496e3"}, {0x1010, 0x319, 0x5, "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"}, {0x70, 0x107, 0x6, "8c619fa7e418883e6dc8dc5447d148b43c2446aef87eccd2c14223546f999ed30d06b791f8252276795b629f99650116398edb21c08e153e1582093bcff967d54ff59a82676c18db30fa3898d8a4eae46efc5d2b5ded017ab831b114"}], 0x1190}, 0x40000) tkill(r2, 0x1000000000016) rt_sigqueueinfo(r2, 0x3f, &(0x7f0000000080)={0x30, 0x9, 0x1}) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r3, 0xc0e85667, &(0x7f0000001540)={0x45443ecf2faad5f9, 0x102, "0316ef9f731567a440b3b6117f8a7d5346a60bbefa5522060d098009849a84a8", 0x4, 0x0, 0x7fffffff, 0x322, 0x80000001, 0xfffffe01, 0x3, 0x13, [0x183, 0xfffffffc, 0x1, 0x75]}) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'batadv0\x00', 0x3d02}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) dup3(r4, r5, 0x0) 06:54:41 executing program 5: 06:54:41 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:54:41 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 06:54:41 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:42 executing program 0: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe0ffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003000)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0}}], 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) sendfile(r2, r0, 0x0, 0x33fe0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) 06:54:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) exit(0x101) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x20, 0x456400) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'ifb0\x00', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) dup3(r2, r3, 0x0) 06:54:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x80000000) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 06:54:42 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:42 executing program 5: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) shutdown(r2, 0x0) 06:54:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:42 executing program 5: perf_event_open(&(0x7f0000000540)={0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x302}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, 0x0, 0xe0ffffffffffffff, 0xffffffffffffffff, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0x400c4807, &(0x7f0000000040)={0x1}) syz_open_dev$hidraw(&(0x7f00000001c0)='/dev/hidraw#\x00', 0x8000, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) write$hidraw(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 06:54:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:42 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:42 executing program 4: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x200, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 06:54:42 executing program 0: mlockall(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x200, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 06:54:42 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:42 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:43 executing program 0: pipe(&(0x7f00000012c0)={0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000004640)=""/4096, 0xb2e5720f77506b66) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x200, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x88101) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r2, 0x800060c0045006, &(0x7f0000000040)=0x100000035) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 06:54:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 06:54:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) r6 = syz_open_dev$rtc(&(0x7f0000002580)='/dev/rtc#\x00', 0x100, 0x40000) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r7, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r8, 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000002640)) accept$alg(r9, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000002600)={&(0x7f0000000080)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000000100)="38850a3e7fbc2c8706966a6c1de3578875e6d5895509266aae634221d8354da52aa08fab541e2c4c51ab33bca4fb4e665b4c3ed1c61c84051b025ffa8637b96528ec2d6ced2406d2c93c6b", 0x4b}, {&(0x7f0000000180)="c8de23f7a76585e96141c798a2bdee57a1a3131af438a181cba7e749406cd8aeb8e27ddf30ed8d2d872a49bbcbbee5432dd289ba6ebf50fcb0fee6c1595e405dc0cc7e2b08f9940f470957b5536e332460ad3c98487e77bb11bb90e503527bf2bc61e52e", 0x64}, {&(0x7f0000000000)="a6ba86484a5ed98a0a952a4efa5a8f35ece7bd31940bc9439a225b", 0x1b}, {&(0x7f0000000240)="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", 0xfa}, {&(0x7f0000000380)="ab5b02acb8dd39cb567d0c9292a1468981c91d79f2196a0ff18064d543f00f064c44f05f5d7a300aa88b064bca48e2281eccc1a70cd1722f", 0x38}, {&(0x7f00000003c0)="cd7a25a6", 0x4}, {&(0x7f0000000400)="2ea4e3e39754afe39520e507a4d7312c05aac1e01fab823768d102c4199fd99320c569be542dcee616c966d9000df73ce969f022cb42a049aae33df7b375629f543bc726572c5345f0834f54", 0x4c}, {&(0x7f0000000480)="3b92c85b32f11932685a5d877ebc730284061c04d3d0fcc3", 0x18}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="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", 0x1000}], 0xa, &(0x7f00000025c0)=[@rights={{0x2c, 0x1, 0x1, [r3, r5, r6, r7, r8, r2, r9]}}], 0x30, 0x40000}, 0x10) dup3(r2, r3, 0x0) 06:54:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xd, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 06:54:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x5) 06:54:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xd056c66f8e55a415, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) r5 = dup3(r3, r4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "f6fb85b33eb53612", "c5093c98ab8fbaf8025b2be647aaafb588b772417822d72757c53625bfe238df", "1eb8c1c0", "99a4a92558f6ea5c"}, 0x38) ioctl$KDGKBSENT(r5, 0x4b48, &(0x7f00000000c0)={0x99, 0x7, 0xcb81}) setsockopt$inet_buf(r6, 0x0, 0x2d, &(0x7f0000000000)="b0332f7e738ad609ddcf5814342deb6e703d6bacb013664eac8f8da04066926f502ecd33e514fd3c2e5217289e8f493a719da8912530219a0d4477", 0x3b) 06:54:43 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x3, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000001240)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) getresuid(0x0, &(0x7f00000001c0), 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) getresuid(&(0x7f0000000140), &(0x7f00000001c0), 0x0) socket$inet(0x2, 0x6000000000000001, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) syz_open_procfs(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect(r3, &(0x7f00000000c0)=@generic={0x9, "39d127ec9d9aa4078f41b4ddbd9c9f223975eed2a4698cd8bdc013670520341a12d97b19db872a911168b30889c939eea0a10880457db49e21df84039d5aca8a6b0606a9ac13af20c94c77dc817e15570b26329a27a31b852dd0eda73ce61ceb069348722caee85387877e8b81de488888bffe1310316d28bad65239c4f6"}, 0x80) setsockopt$inet6_int(r3, 0x29, 0x38, &(0x7f0000000640)=0xffffffffffffff78, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) connect$inet6(r3, 0x0, 0xfffffffffffffe84) sendmmsg$sock(r3, &(0x7f0000001b80), 0x0, 0x4000000) close(r3) 06:54:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 06:54:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) [ 307.948889][T13741] sctp: [Deprecated]: syz-executor.0 (pid 13741) Use of struct sctp_assoc_value in delayed_ack socket option. [ 307.948889][T13741] Use struct sctp_sack_info instead 06:54:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"/473], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa2", 0x0, 0x100, 0xf2ffffff}, 0x28) 06:54:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r5 = accept$alg(r4, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r5, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) dup3(r2, r5, 0x140000) 06:54:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x4, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 308.050600][T13748] sctp: [Deprecated]: syz-executor.0 (pid 13748) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.050600][T13748] Use struct sctp_sack_info instead 06:54:44 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="030400000300600000000000fff57b016d2763bd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x8000000, 0x0, 0x0) [ 308.492132][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 308.492220][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 308.498367][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 308.504198][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:54:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:44 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x4, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 06:54:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x81, 0x3, 0xfc, 0x68, 0x0, 0x3ff, 0x0, 0xa, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0xa, @perf_config_ext={0x5, 0x3}, 0x104, 0x2, 0x44e7, 0x0, 0x5be, 0xfffffffd, 0x8001}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:44 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x3, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000001240)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) getresuid(0x0, &(0x7f00000001c0), 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) getresuid(&(0x7f0000000140), &(0x7f00000001c0), 0x0) socket$inet(0x2, 0x6000000000000001, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) syz_open_procfs(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect(r3, &(0x7f00000000c0)=@generic={0x9, "39d127ec9d9aa4078f41b4ddbd9c9f223975eed2a4698cd8bdc013670520341a12d97b19db872a911168b30889c939eea0a10880457db49e21df84039d5aca8a6b0606a9ac13af20c94c77dc817e15570b26329a27a31b852dd0eda73ce61ceb069348722caee85387877e8b81de488888bffe1310316d28bad65239c4f6"}, 0x80) setsockopt$inet6_int(r3, 0x29, 0x38, &(0x7f0000000640)=0xffffffffffffff78, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) connect$inet6(r3, 0x0, 0xfffffffffffffe84) sendmmsg$sock(r3, &(0x7f0000001b80), 0x0, 0x4000000) close(r3) 06:54:44 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x4, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 06:54:44 executing program 0: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 06:54:44 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) 06:54:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x8dbb) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r6 = accept$alg(r5, 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r6, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r6, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) dup3(r2, r6, 0x0) 06:54:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 06:54:45 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) 06:54:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:45 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40505330, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x3, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000001240)) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) getresuid(0x0, &(0x7f00000001c0), 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) getresuid(&(0x7f0000000140), &(0x7f00000001c0), 0x0) socket$inet(0x2, 0x6000000000000001, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) syz_open_procfs(0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080), 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect(r3, &(0x7f00000000c0)=@generic={0x9, "39d127ec9d9aa4078f41b4ddbd9c9f223975eed2a4698cd8bdc013670520341a12d97b19db872a911168b30889c939eea0a10880457db49e21df84039d5aca8a6b0606a9ac13af20c94c77dc817e15570b26329a27a31b852dd0eda73ce61ceb069348722caee85387877e8b81de488888bffe1310316d28bad65239c4f6"}, 0x80) setsockopt$inet6_int(r3, 0x29, 0x38, &(0x7f0000000640)=0xffffffffffffff78, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200408d4, 0x0, 0x0) connect$inet6(r3, 0x0, 0xfffffffffffffe84) sendmmsg$sock(r3, &(0x7f0000001b80), 0x0, 0x4000000) close(r3) 06:54:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:45 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) shutdown(r1, 0x1) 06:54:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x11, r2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="b255aaff4a7da2eea8a35b5b9f590589bee482fca83df6bc26cc64ffab598b15c34c7212650a3b507ffe5f8eda31b4c5fae28fcc4a1798b9992adc") write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:54:45 executing program 0: syz_open_procfs(0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) gettid() wait4(0x0, &(0x7f00000000c0), 0x60000001, &(0x7f0000000200)) 06:54:45 executing program 0: syz_open_procfs(0x0, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) gettid() wait4(0x0, &(0x7f00000000c0), 0x60000001, &(0x7f0000000200)) [ 309.514664][T13828] debugfs: Directory '13828-4' with parent 'kvm' already present! 06:54:45 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000080)=0x8) 06:54:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x40000000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:54:45 executing program 4: syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)) socket(0x10, 0x0, 0x7) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(0x0, 0xd, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x0, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 06:54:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) sendmmsg$alg(r1, &(0x7f0000004ec0)=[{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000180)="fb6df86a09c1f94aacc552f931ca5c67f4eded43b71ae920fea335a0bc51ae82161ffa4fc6dd71998126e013f409b948c8704559be9c9fac5a0a66eea080d6341e8237f0adb1b348e749271b475df4ce4ec8", 0x52}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000000000)="cbba95d979ba764b20f523bbf27199f48ed753", 0x13}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000000240)="9872d5fc71beb292cbd3dd42468ad1cd3ddc9f84e22de571df2538e2bd800da53c4fe37027a772364e411ba3f1a12bdb6c8fc99ceefb4095a28e6249970b29e6ba39e9afe33729440ab0fb3977a4c946e985229929aa1f58968ec50069b07d8de49f2662c31429f664f740723f3c7f916b8b7bc382bcd887c336b94b5a615cc6d20ab2a654f48d4e60757fa06251c571854f7a470f89f73b9cec9f036ab38cf6c0a433852597bd928378de3f5dff8474788d60fcc14125c0546435f8f35d4b50b01f6e4e8e6d8b9c4207284a37b1051c8f06d3264044fee0f008b9d2726ce8f29b237cab61b57b886694c93f7751f13a1cb8", 0xf2}, {&(0x7f0000002380)="08295afcbab7b2c0dc1665263eba9575aa34c5ec76ce2d0117515691de70902b73997261ffaf171d241840d6b2f1af5f7e2afd3ae5ba53bd5ec5c662af921acdf7164f3ed00f7a5c91ff180b0f2d29c44889e14c70baf54a96dd0f9c041726f1ebd84a33decd00e7af4acbf4893a6ecc36e91fe2d1941a5a89066c2bb478a5c85785b1a05eff06a44f2e7218dff5301c41c6190f13b1889d7da6bd6c120ab6b945dcef098db29fedc595fef8c15bb9a46b25b14975b03a8ded7667c9681adae53efbc0c101aa235868", 0xc9}, {&(0x7f0000002480)="3a8cd38255b542c098f5650daac72c31be7003db676786df906f6809b403be1b53cd8eea23551d95e5c66ad1896e0cc01bfffad90a5472edb46d5cb4fad925de0885b97a605461f9aae302132a3180eae76018a610fb3b29a3ba94f4a754fb80fea953214ae23c5a9b29789df3f04fd3904d99423e99622f7138fcb7e7946e53167882598a99afda675680c8b2f6cf9e30b84a7bb48c5f28dcbdc411f8897582720188e5a37ea41d1121148ab87c88a7930d1c9cb2a8c8441ab4529a672e42bc0f24a04c3b8dd4", 0xc7}], 0x7, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000002600)="e42c5dd769a8715d4993c76361f656c1eeeee28ae6a005c62a43b70b7e841a5a8463c4c4bb3f0f7519eb0b7a5b07f0cbddee0f355fb70174e960d7fac00a43fe0e905bdd79787ae450c769709a37e464c5f869b6c8fc5e30d1b9cf25890d959adc17e25ff20a34e9311e5e802eb0f3a02592979cd8eaccf4cb5c396e", 0x7c}, {&(0x7f0000002680)="0546faa020a8c62ea3d65f5f7ae19f5936ee8632ac3d4352edf146f9c3e3015324ea97202bd245146e9be485e58c734f3baf4fbec7fff6f9b0b04ea821b026", 0x3f}, {&(0x7f00000026c0)="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", 0x1000}], 0x3, &(0x7f0000003700)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x68, 0x117, 0x2, 0x51, "6934349fccdc7250c29458bb7d9c1b1616a2d0dd551d2b07427398e41f337dc9dba78a6f51f77e16a1fc7ebb8b197280c06ffab9068b52234972e33b9419b1aa74503951c8be1ebbb16b2a7946c3796412"}, @iv={0x20, 0x117, 0x2, 0x9, "ed7d6bff1b742d9015"}, @op={0x18}, @op={0x18}, @iv={0x48, 0x117, 0x2, 0x34, "c8161d313fa56c1523e8ac85d4f1ce4a16e5d8b5d300eddf406a6e87348451e4b3df476ab1a7f23c106033bdfbc9f3636a9a2237"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8d5ef81}, @iv={0x50, 0x117, 0x2, 0x37, "0be656ca0fae24b6e0e53ef0883c075993544dee9078f78ee99071065be8e6f51887dff250eda3e5ed5504c3145e8010fb58c30b807337"}], 0x1b0, 0x24000000}, {0x0, 0x0, &(0x7f0000004b80)=[{&(0x7f00000038c0)="4581fc664279c9bf6da52af499401c49e13c3cc55618e9dea707bcdd904d24505db341b28bf44802a9265b27f7fc6de5ab496eb9bc11f7b6a4ddbf888b2cdbce2d29d4157a73c0a65f93f708f0f07791b6fbae154c7897a8859a6c2953d51cdeaf28f7c285b70ba0493dcc60f068768820df8c21c79de7c39dcecac132cd42cba76ee980880a9b3707f22dd4e914dc1562ec77ff485aec6d26e492ebd0", 0x9d}, {&(0x7f0000003980)="66a7d65e175a171f3983d9be0ef692e71965d00d701cceaa3edb88927bf177061f0eac8e76a878faa75ceccd381867f0170444", 0x33}, {&(0x7f00000039c0)="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", 0xfc}, {&(0x7f0000003ac0)="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", 0x1000}, {&(0x7f0000004ac0)="9c94938cdfff795f32bd32841581dcd5d3eff33521ffc24452010122fc52b9f4562b90596eba453d99ab5bcc6bd86a5d99078f175ab9cce8e07a455fb44d0e406d17ff83cb1a312a886bfc29036e570646696afb30a4b1dd124e180748ebde62eb4ef095e6268db75e2a7a1b6aebfb0245114d49890fbb7666644fad0fad29bf74de7723685bad58bd769bfb", 0x8c}], 0x5, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004c00)="5105608105504afd0f4d5a80d289819714eb88f3d07072cb6d6f68ac8faa1cf85dc4ed26bebce931eb72029a811e809c8d63502a43c23c0b08af8f285e7b80482dd38b4d28e90a6196344ff92f0105a4dd448264bee6a43d879218bfa5d73b17b353f08fcbbda0637fb2ba1e0f4aed40154712127f4b4c1c009a80afdda66d2e3b0e796f4879156176ed7aef91bfca10126dff97aa3629326fedf831ca27426fac63e86623a6453404a415eb7df16b08ae79476fb9c7bd6276", 0xb9}, {&(0x7f0000004cc0)="a9ab87fe9609e098d7d732aca377c9fbcbf7a853888d3be5bfd96cde1bc41816017ab901c8b7ce0e4a92e97f27c26889d0273d9cc7bbb8e0179551210d6c885ee01996d7f1f2a084c14cb329e6d449726a2a4163e4e187f781f5e78f0d549ad8674e54dea797b3062bd7558b15f105116b11d6160376b1ae1a7e9036d3d784b860976a054edd0d5a99a56f8ea04360ab250a2a15ca975267503847596de8", 0x9e}, {&(0x7f0000004d80)="aa3cbf9fee026136e3b6ef96e1421cbe51a1833d464a0cc2f7d9c3902cf91bee9c473b5a81ee5ea9fc9f751ff3345662ae199d8486cd295133a27ef8c6442a972e2f33eb868512b5a57e9db232614f4242972922b1e3931c0df37e5e46262d0374659c2c2c41abab7f444aff0a7d1f7da824e730533c65ae59", 0x79}], 0x3, &(0x7f0000004e40)=[@assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0xebcf}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x16}], 0x60, 0x40}], 0x4, 0x8044090) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x200) dup3(r2, r3, 0x0) [ 309.926223][T13854] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 309.964505][T13856] bond0: (slave bond_slave_1): Releasing backup interface 06:54:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:46 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:46 executing program 0: syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x4000000000010001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) dup(0xffffffffffffffff) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) getrusage(0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 06:54:46 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$TCSBRKP(r0, 0x8004551a, 0x717002) 06:54:46 executing program 4: syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)) socket(0x10, 0x0, 0x7) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(0x0, 0xd, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x0, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 06:54:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x9) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x1000}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:46 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xffffffff}, 0x14) shutdown(r1, 0x1) 06:54:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a1258b675d26b0952fb6e5b3b60ced5c54dbb72955f0dd8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0, @ANYRESOCT], 0x40) recvmmsg(r1, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002d40)=""/63, 0x3f}], 0x1}}], 0x1, 0x0, 0x0) [ 310.388243][T13875] bond0: (slave bond_slave_1): Releasing backup interface 06:54:46 executing program 4: syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)) socket(0x10, 0x0, 0x7) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(0x0, 0xd, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x0, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 06:54:46 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r1, 0x1) 06:54:46 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r1, 0x1) 06:54:46 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9}, 0x14) shutdown(r1, 0x1) 06:54:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:47 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) [ 311.181115][T13878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.242513][T13882] bond0: (slave bond_slave_1): Releasing backup interface 06:54:47 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xffffffff7fffffff, 0x400) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000080)={0xffffffff, 0x3, 0x0, [{0x10001, 0xff, 0x8, 0x13, 0xf8, 0x1, 0xe1}, {0x401, 0x7, 0x5, 0x9, 0x2, 0xf9, 0xaf}, {0x1, 0x10000, 0xc95d, 0x81, 0x5, 0x6, 0x6}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:54:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a1258b675d26b0952fb6e5b3b60ced5c54dbb72955f0dd8217ad62005127000000000000e60000", 0x30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRESOCT, @ANYPTR, @ANYRES16=0x0, @ANYRESOCT], 0x40) recvmmsg(r2, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002d40)=""/63, 0x3f}], 0x1}}, {{0x0, 0x0, &(0x7f0000005400)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 06:54:47 executing program 4: syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)) socket(0x10, 0x0, 0x7) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(0x0, 0xd, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x4, 0x0, 0x1, 0x8001, 0x0, 0x8001, {0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 06:54:47 executing program 0: syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x4000000000010001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) dup(0xffffffffffffffff) shmctl$SHM_STAT(0x0, 0xd, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) getrusage(0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 06:54:47 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) [ 311.379944][T13916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:54:47 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(0xffffffffffffffff, 0x1) 06:54:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775db7b2803b4f0a1258b675d26b0952fb6e5b3b60ced5c54dbb72955f0dd8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005e80)=[{{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002d40)=""/63, 0x3f}], 0x1}}], 0x1, 0x0, 0x0) 06:54:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000080)=0x8) 06:54:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 311.597065][T13937] bond0: (slave bond_slave_1): Releasing backup interface 06:54:47 executing program 4: syz_usb_connect(0x0, 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x0) [ 312.011139][T13942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:54:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:48 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x0) 06:54:48 executing program 5: pipe(0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0xb4b5689a55691558, 0xffffffffffffffff, 0x10000000) 06:54:48 executing program 0: socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockname(r0, 0x0, 0x0) 06:54:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x80) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:48 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x0) 06:54:48 executing program 5: syz_usb_connect(0x6, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000000180)=ANY=[]) 06:54:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r2, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) sendto$inet6(r2, &(0x7f0000000380)="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", 0x1000, 0x84, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}, 0x5}, 0x1c) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x931fbf5c24842cbd, 0x0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000001380)="37ddefa99325f0d0fb238c5a260e488e2c516d05ab217e2a5d6caec4d607489b43e3237b3d616a1e398061ef6abb2f2e1bb22ab977ec676a90ea8138e2f0aca7f369926e5d09f65fd01641db61d29496b85f45353423bd14252328c0d0846d56f1e95d28f1822dad0219bffe336878e7bcb044448e362429d3bc5b330b60931223274ccb7665ecedac13798ddb7b424de855b20799081544f36fe13ac4bb52e9a04199a2dcf39066f17ae16c44ee6cba69f9d7411f0e213f9279dc6c2c205d49472bf22cd53c16587ca11d845749ae84456548e690ed7d4a0e5c2efa2464fe48526a7d9c21e071103be71cd475cce5ed0655a133b6153ec042e36c170df4c78ae5b9a45595f650e62a45f29a88254d7ecb6743b1badb5d9e780007f9aa1095565f4f1ec2d27353423fc78f4639c73adecc576b7520a2f67ee8f10f46d6769bf2d5876fd2ba723371bf4f5844889ae5afc06a2396bb5229c1df2b6f8a799dc72bfc8670262e81fa8dfdfeb4914b93ed9c56893897f217f01761a6299e2dc08cfc7dc7a57c57852cb721acdaf3aa958512e78e356844853c8a9f0f89eb534e987041a600462c1981a1ca92877e0855aec666ce07b9a85791542fe4988ddc25a59f1095316dd4ea0bba5985e39fe1b4fb16ed0e77de69bed2151437a738c5c5551c92ff228b2771ffff0890be6bb2f8690334c87cb3cce44b4b73a22c12df0e655a83a5e242546547d06fb07b957c89e8a2f3552ff28a0bae64161f69d5812e0daa911ed8a5ed072d9e4ce47d53cc31aabdd59791440df95d3b442fa2afe0c5926d53d191a319715f4ed3b205246ee99b071f924e7dd3202de3111b015c740aed1d8cb013b7bcac2325e46b859599c22cf47c698b1b48acac57f9abc28a99932f307f790475f95d352998c29694595cefa8afa8811c68bef0bca1a3e4bce4563c787c79fd93713be50da0e1ebeabde8e550cf86db356aea2ea6c5f352580276aca0b0c3f7f93bd504946defe2ccf5550d614f55d9c0a3f814df77b4b9ef0075c71f3d39d9ee4456ac7f288dc582b307133d714406bb943cb5f36eeacb822704e10945cd6b59a75d4b3cc5550e71014bc9cf545ae7015076a4d94a4c1da7b5d9d32fcee581042fa1642b0634a3c11e30b35210da0568926a523cfb7adfa1b7ca79fd275334b3257f0a98226103177bc5b299c2f40548b85731a2323fc91319367381c0c4e8e3742406582804b58982c189b884d061cd92194b9b25eb6430a62f198c439b2c5e8e9befec1f89f1fc52d471fb88ebee2418f0db1e1aa7086c0bf54fc42f1e7a3b8f9c30af0cf9e76c56c906fde29f10b8e69bfcc4380f6c64878513e1d73fac0ab765772ba479859eecf012032ae85be9102bed663a978d0f8c82528b29f5d23146d0af358b51a864858587aead72a21d7381e04b8fb17918d14c7754e4718b33d515de8085f668d3d8d5cb47d74d8613b039b27b205ee2eb97a7ebda6486c8bbeb5c30fe5f2eecff5cb1f0c03d45c4ebc301b67862ad6c6886744c455233652cda92695bccb9e6919a20ceadc6a307019870ca7d3b4f74e226e020353ea5375aadff27a153add4469d01d866d6efb672ef23881d7792d937b88f6c1ad65c754fd5c0b89780a33f306150ecef24d5df3a58ebd6331bc238d1c1e541c5cd1a8f0795773eafd020cc7755a6fc6e567d9b4d5bbc7f41ca0d565b7744e692adf656cc640ac0e02fbea50527b479904b635af5b764bd71d767041f321c21927c2e5e544646558629d12be76b7b2a0133ab113aef368d51d8700e8cbbc2fe0327aa061358598e802c7a9b3701b69d47dbc0a7f61d03bca474d84e6b4985767b0bce46c2e9b5cd1f6a032ad840a5093a2f3e466bb3003ca7b3181dec7423d02dfa163409416f81de06273020709ab2bd8a59eefa699085d845973c0d967b2a137b31fcaf5ee3ad90d249c1752eefaf749025a688d052d972ed70558a207031a74c58f4e514534e8e511a53f8676be27cf4dcc507ba27fcb3126044f6fadb4e1442588805b96284f9941edab497737e04bad262485fc71970ee9a34e5adc927bd323e6010726215a8468097d81d00fc6b620fc3e9e6b0a6e5cc94ee4b344040bc2c77c1e990a650ddfbc86356f3a418aa7e6b5376442264702d323d36dcbb3f5920ade6a1d61fe5994bbfdc6456c1bfe1a33763edae541dc69099df23bc1598748688ca5f5c952f601df9773b5c5c88a06366b857eed71c08b7f712b75a9330332f016f8c3c6335c8f85b7ca272fbd17ea09c34a88a21bb10907f40016de8ef962f168dc40f47100bceae6a15e361c302600145ade8105fceefb534581c19ca14fa58e192e5005038a0d96fb13b10316eec1144b7e7cacbb03bbe83da6cb3b134af5a089f9a2483c86df8f2df17c88914b84a59207683e0bf4909010095b8a9bca9f12c104787686d1ec3e0d1e78630feade9b14f33fa7f8c3a1fb74f67891ad3c7d75e99a99e4727890bc4509c213064920bb11ad567da6b9f339a243b3569e5c40d73e9ee83d13590faaa93ddd92996d6bbfb425e5661b0a6a11b54a93d536dd7f904c8f76f354d85359e06d836a5e3d7e17d81c3190706c72119aa577dee04cfc2bbff9d445d45dae3de7e32859463de413c5fc3c9b40e3806e7386470fff928a6b08d0118a2e78a2cb642b80a2fca56d70daac8cbeb85e41d1ab49a5adcced1a7c42f63b630c9d1198d75fe2654f95341c4949221a80351bdc6e3d50c3d2b85201a852768a9d1d86bdff3741e703c8e9e54722f20fcc860a906885b41dc0446b5f9b8042314b3090a7e2ff0452d39e25079fc6221f956dd744d0142182d7c57a1cfc5a28189d0a78e171ebb49050faf8cdf18c1a5525987cd01bf2bea3572bc1a116a7d5a616f8a79e73298b93924b72655d2b008f4c0cfc4df575d05975cd537cc6da473fea7303e793854a5a8b57c9be3ea789e5501e17381d34718f3d15a99cb0d2814f602cf2b780c4e6f286d702338002202b48b77181abb3972dfb411c4e2137fa962ffce156b3df92451a2308c945fe11fdf328069507257507eb65320366940f72c097f5b58761023fb40358affb3067fbee7c1e3d1e8082e5983fbc3ce00f8c8eaa05ece6038dfa78addc8bac8a4a7e2783a50196d4cdb63b4a0531b6264ba402bca77cbbee9ea1e443d068c62e1c863f203683d639b48ba592792c3e25efdb25a9a304c25891173861a8d9b59b6906e32c48f2b6884d26d7eb569b82c793c446ebf5279ad1987b5ffedbc163b87ee5d19aa788b7a7dea4276e315e4369d5919751384b096c6de8d0444458687ff68230039c7e88ee1c16f78708dda358c89bfc5de0ca6c31df4787c85dd0cb4a074038096366950b341b854ec7be30c2683f437448521abf7956309b6700c074169e15909a1e969147b4d91299c35548cce176d64681f7028a8fd335698d0a2fa8248fdf42b9805b0f4ff28ca02f1899df764c598cb9f62046e9d9237c5372291c9acd622a74606c5a9dea0b3847847cabd49ca0266075b25560b2e0b7760c62b30a5c510e8917f5944c6ed15e4cbbbc697f92dc31df6b361c19cb4ad6956587580a5b6ab57f630fb964f9f0c3ba721801e39400b306e1edca243aa0c53be2a5b9a390dce685802085b64b945a2b5ce40ab021022b5f7bb6bc2177c59338fe199bf536f5287d1b2d8de0c095ce6154c2a81f1f4a7c7df074a2bc77f28fc6cf3f632db194cab0e65ef082aea399fef7631fbd5720a101e9be96d7bdc0c12d1b5bd2f78b40709657908fd2cc0deee3c7aabb467888a471b21bdba23020dc48020cc2a23184ed8e9f3b8409ccf8eef63deca0e794bcc1fa3a5541f1c6c98ee3af1ab9fabf03cb0e55b9b764d52a3fca84ba23a2caca537138300e9fa81d13f19d829e99d7c4b6cb679b375d5c1812cadca06225caf456b41088f7c3f06239fe37ec24556e1eea7eedebc901a20af703756503d6a461579b82f0fa2212d68c6044cc862977391249dbafa4057e3fe28b622e49bc50484992742ec279fa1bfd1059797a49d067960199203261b3f0e1d16eede4c19ed9f9fad5bc44c652797f73fcbdd98b3b684d22f63d9b8aa7de8e128e6303ba09a6cc65927eda40718a74fdb76658e1480eb968a9b852be45ff2f1496f0fd6a48b38b89f2c589602700665753ce2cfb4a05073d6fde32d33938fe8f90ca98cef0125f59c07e830bd21ad9aa30453ce8e0f81367056e60c7408e87bfa61759fd7f0765e5cddf0ff8003c2af03e9b48394364e8ea128fe4d7a241e0694a5a6405602e46addde22b0a92b5951cea84c4f2051dadd71f1fc8fa40a0914298075270aefac8e09f24c592252e6e793c920fd148ded5b807dd8ee42d5b1e10ece09112c9ada9880c311066e625a5feee1528a61d6ec15188187b314b5868a8dcb2f90d160236f147b54a0dbc9a865768c6f8402c44596cfa8f213eb72633f19c0ea16d8bfe7f2f10c051d62b7d0a70b848069486e03c4c86182515d4dba5d1e1b21689f3736e251f65d9da83d9281d2e22e6346f6120a6b780b659f5e561bb29fbed3c45c682f7a2028aaac5b90fcdbf03f85a63cad335a8b10121bf7c19c11d5ff2840991fa0d159c462e9801bb931b890ed54dffadbd865da1cbf5ef1ff29ae9e1c0c1f7e69b05fe2224f88e89e2760d0c959a5dace5d951fbf80371bbd2f99b6c69aec717d82c51019fc3cf84405d420211747a091e9a5699aacc64e8e3235044daab9c501df8066d26f1315cbb937b8a78e770791113438e6c7ef8e0829f504af3aa6412d1da8fec6ba3855690950118571c008114dd00b6ec18a39e0bbc6cad9ca173efdc5df4a13405439678be123818a69e484adec4c5c0161df87caf020466ecc082b07b58822f31d1fc0f5b5bfbe6e18984f75551d79dcb75ba970b12e4750e696bf662fc4718d375696e68f38718a482e979354d8d228953db9e20c2bdf201203065b482f172ac2479c12766414a92b30aa3b5785a8c1db726528418f35798d98990831fbdd8dc5c3673c0c7e53bd5c925466938c15b6df70e2abd0edc0cb7e9b76d645c5dce02dd2bfc2826745d51c23e1d469d28422e4b8f3a57b74f7128da6fd6edaa5e99d6e755178e7b89883f8486629decde0f68e1aa9705f770fa972e2e46f34e5e21221415cb0764424011484b31e1a37a2d1c34c7eea7f771c741d4e12039a2a2ec0a772cca9dcc4df66b872bf7a9dcd8ce9f235473695f3501c65016448bef2bbbe5bc0cd691d7b811c5ae120ad8e689dd779a8ad8b2445911f9188accac9f6f842851cd136df36310c967d66675942b0e3f0766f56d1a61130713a20a498713b8af83d483d6276744e24d6cc68de9a8d65e52065b834df034cdf0e82a199f42de6545d444856a4d62b8c98031113969b3be4e07607fadf42af258c0c748f3e397146dc4cd3ea5693fc78b2f602e658e0d3a1c9e394c2aba8dff5bcf53a98ccbb053e9de9ab3669c8d70c697f6349f664478f6e9f001603c4b70162f8c50c001d68df2c410a4029d1b5834140798ef3651a2edf70f6673cde11729206782f3433dfc90752530aa08e6414ae38b86c34d6f40f36a502ad2a6e982bba5240e0703da0febdee7eef3c81c723f6139981a5b9ab4c64e9c36dcdb5285e88ffc9ab5522d52de3b1fd9da9b65128a2d67cd638b7837c65d89800b801484b934245b26d83041c5801507952317b15f6e80cf1f5729c698007395da8e4405650de81f0008dab84a5161a77f34d1ce52e83d8be13d1e441fe", 0x1000) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:54:48 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) write$apparmor_current(r0, 0x0, 0x0) 06:54:48 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$HIDIOCSREPORT(r0, 0x400c4808, &(0x7f0000000080)={0x3, 0x200, 0x1ff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000340)=[@sack_perm], 0x2000000000000184) sendto$inet(r1, &(0x7f0000000400)='@/', 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9, 0xffffffff}, 0x14) shutdown(r1, 0x0) 06:54:48 executing program 3: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r3, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r3, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) 06:54:48 executing program 4: pipe(0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000010, 0x7011, 0xffffffffffffffff, 0x10000000) 06:54:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:49 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 06:54:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'e\xd4o\xfeU\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x2000}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x303) dup3(r2, r3, 0x0) [ 312.972214][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 312.978445][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:54:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) dup3(r2, r3, 0x0) 06:54:49 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 06:54:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) [ 313.452178][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 313.458506][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:54:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 06:54:49 executing program 4: pipe(0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x10, 0xffffffffffffffff, 0x10000000) 06:54:49 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) 06:54:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eq\x00\x00\xa6\xd0\x00\x00\x00\x00\x80\xaf\x00', 0x400}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 313.612355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.618696][ C0] protocol 88fb is buggy, dev hsr_slave_1 06:54:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffedb, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x6, 0x200000000000003}, 0x77) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 06:54:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)={0x18, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) 06:54:50 executing program 3: pipe(0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7000000, 0x5f448b6a56f7cb1f, r0, 0x10000000) 06:54:50 executing program 4: syz_usb_connect(0x0, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000000180)=ANY=[]) 06:54:50 executing program 0: prctl$PR_GET_SECUREBITS(0x1b) epoll_create(0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) faccessat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x20, 0x400) 06:54:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000000)=""/34) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'gretap0\x00', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:50 executing program 5: socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_origin(0x0, 0x0, &(0x7f0000000080)='y\x00', 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getpid() tkill(0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x60000001, &(0x7f0000000200)) 06:54:50 executing program 5: socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) mkdirat$cgroup(r0, &(0x7f0000000340)='syz1\x00', 0x1ff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) tkill(0x0, 0x3c) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x60000001, &(0x7f0000000200)) 06:54:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) dup3(r0, r1, 0x0) 06:54:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = dup3(r2, r3, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={r6, 0x6, 0x6, 0xfffd, 0x0, 0x1000, 0x2, 0x20, {r7, @in6={{0xa, 0x4e22, 0x3, @rand_addr="57ca58cb8b93fdd92595c3698afd6c02", 0x81}}, 0x1, 0x7fff, 0x1, 0x3e, 0x4}}, &(0x7f0000000240)=0xb0) r8 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) ioctl$VIDIOC_TRY_DECODER_CMD(r8, 0xc0485661, &(0x7f0000000380)={0x3, 0x1, @start={0x6, 0x1}}) 06:54:50 executing program 0: clone(0x80003102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000140)={'brout\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x00\xff\xff\xff\x00\x04\x00\x02', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x50) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) [ 314.428454][T14096] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:54:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x0, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:50 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000027c0)=ANY=[@ANYBLOB="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"/473], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa2", 0x0, 0x100, 0xf2ffffff}, 0x28) 06:54:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000480)={@dev, 0x81}) 06:54:51 executing program 4: socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000a80), 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)) getpid() tkill(0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x60000001, &(0x7f0000000200)) 06:54:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x200) ioctl$KDGETLED(r1, 0x4b31, &(0x7f00000000c0)) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0x2, 0x4) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:54:51 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}, @igmp={0x0, 0x0, 0x0, @dev}}}}}, 0x0) 06:54:51 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x60000001, &(0x7f0000000200)) 06:54:51 executing program 3: socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = gettid() tkill(0x0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x60000001, &(0x7f0000000200)) 06:54:51 executing program 3: lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x60000001, &(0x7f0000000200)) 06:54:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(0x0, 0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) getresuid(&(0x7f0000000140), &(0x7f00000001c0), 0x0) socket$inet(0x2, 0x6000000000000001, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) syz_open_procfs(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe84) sendmmsg$sock(r2, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000580)='A', 0x1}], 0x1}}], 0x15, 0x4000000) close(r2) 06:54:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r0, 0xffffffffffffff81, 0x0, 0x0) 06:54:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffe) r2 = socket(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080)={r4, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e21, 0x17, @remote, 0x9}}, 0x0, 0x5, 0x80000000, 0x80000001, 0x80}, 0x98) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x80000000000030a) r7 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffff887, 0x200000) ioctl$KVM_TPR_ACCESS_REPORTING(r7, 0xc028ae92, &(0x7f0000000080)={0x80000001}) dup3(r5, r6, 0x0) 06:54:51 executing program 4: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0, 0x1000000000000000}) 06:54:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x0, 0x2, 0x1}, 0x20) 06:54:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:51 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') 06:54:51 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:51 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x8}, 0x8) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0) 06:54:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:52 executing program 5: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)="1617a58a816c", 0x6}], 0x1, &(0x7f0000000800)=[@dontfrag={{0x14, 0x29, 0x8}}], 0x18}, 0x0) 06:54:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xc0, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1ff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x32}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0xc0}, 0x1, 0x0, 0x0, 0x10}, 0x40054) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) socket$inet_udp(0x2, 0x2, 0x0) dup3(r2, r3, 0x0) 06:54:52 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) 06:54:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:52 executing program 4: clone(0x41bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x4206, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0, 0x1000000000000000}) 06:54:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000080)={0x40, @tick=0x9, 0x0, {0x6, 0xce}, 0x40}) dup3(r2, r3, 0x0) 06:54:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/155) 06:54:52 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:52 executing program 5: clone(0x900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000000), 0x8) 06:54:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000180), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresuid(0x0, 0x0, 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001300)) getresuid(0x0, &(0x7f00000001c0), 0x0) getgid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fstat(r1, 0x0) getresuid(&(0x7f0000000140), &(0x7f00000001c0), 0x0) socket$inet(0x2, 0x6000000000000001, 0x0) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000080)={0x4, "9dca50784274d08abbb1fcd26d90a7ee5176258bac03b932ee94abb540d9629b"}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) syz_open_procfs(0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe84) sendmmsg$sock(r2, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000580)='A', 0x1}], 0x1}}], 0x15, 0x4000000) close(r2) 06:54:53 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r2, 0x407, 0x0) getpid() write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x1f7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00fb0a0606571f874eda3a62f674c32bd78acb1d6cbfd5ba495d5f698ba196adb90bda59aa89495018be1a43279a0315e99f3cd04c2df0fae56163980c2a35cc0416238f22205498c92d81d940ada90cea319d8a15768f3f6b8c4d797a15dae23eb0d33b9b37ec3b60698115f74813f4a31a592f5e0b7947e7f863885550871aad87aeac80dd79606278469a3c1228"], 0x1, 0x3) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8bd8b091", @ANYRES16, @ANYBLOB="000127bd7000ffdbdf250b00000008000500010000000c000200080002004e210000300001000c000700100000000100000008000800090000000800090029000000080008001f000000080001000a00000008000600ff7f00002400030008000800000000000800040005000000080007004e230000080003000000000044000200080008000400000008000e004e240000080002004e2100000800060000000000080005000000000008000d000100000008000e004e21000008000d0000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x4) 06:54:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r1, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = epoll_create1(0x0) fstat(r1, &(0x7f0000004700)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r2, &(0x7f00000017c0), 0x33d, 0x0) 06:54:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000240)={0x5, 0xb, 0x4, 0x400, {r6, r7/1000+30000}, {0x2, 0x2, 0x7f, 0x8, 0x5, 0x5d, "380dea25"}, 0x3, 0x7d679a602ff5e6e1, @userptr=0x7, 0x4}) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001ff) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r9, 0x400454cd, 0x80000000000030a) dup3(r8, r9, 0x0) 06:54:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:53 executing program 4: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_rm_watch(r0, r1) 06:54:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 06:54:53 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_1\x00', &(0x7f00000001c0)=@ethtool_cmd={0x21}}) 06:54:53 executing program 4: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000240)='.\x00', 0x80) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) inotify_rm_watch(r0, r1) 06:54:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r4, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) tkill(r5, 0x3e) 06:54:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r2, 0x407, 0x0) getpid() write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x1f7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x10a, 0x3) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, r4, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x7e671d3f076cef07}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000008}, 0x4000806) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 06:54:54 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x20) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x18) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setpipe(r2, 0x407, 0x0) getpid() write(r2, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) prctl$PR_SET_FPEMU(0xa, 0x1) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, &(0x7f0000000140)={0x1f7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="00fb0a0606571f874eda3a62f674c32bd78acb1d6cbfd5ba495d5f698ba196adb90bda59aa89495018be1a43279a0315e99f3cd04c2df0fae56163980c2a35cc0416238f22205498c92d81d940ada90cea319d8a15768f3f6b8c4d797a15dae23eb0d33b9b37ec3b60698115f74813f4a31a592f5e0b7947e7f863885550871aad87aeac80dd79606278469a3c1228"], 0x1, 0x3) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8bd8b091", @ANYRES16, @ANYBLOB="000127bd7000ffdbdf250b00000008000500010000000c000200080002004e210000300001000c000700100000000100000008000800090000000800090029000000080008001f000000080001000a00000008000600ff7f00002400030008000800000000000800040005000000080007004e230000080003000000000044000200080008000400000008000e004e240000080002004e2100000800060000000000080005000000000008000d000100000008000e004e21000008000d0000000000"], 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x4) [ 318.331141][T14309] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:54:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@loopback}}, 0xf0}}, 0x0) 06:54:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x420000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = socket$key(0xf, 0x3, 0x2) r5 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000000)="f5", 0xd623785f794f4c13, 0xffffffffffffffff) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r7 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r8 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x3}}, 0x23f) write$RDMA_USER_CM_CMD_BIND_IP(r7, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast1, 0x4}, r9}}, 0x30) keyctl$chown(0x4, r5, r6, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r6) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000380)="14b3ae9b19f3fa32e128b5acbecc186bf8315e7cea14d07b5882c1f177156d922bfa23bf32d3fec165d35cc8a02c089f5a14b4957e7aad03b6f363795b955f55043ddb0de3c382c0d1c07b7fd3a0c1bc655bd1cc1189a56f8d1d00b249eddd51de9902a0e90834afa37690a355b2a3739d777d391e6319b62e2b593e3a111d7897e3b33baf574ebfa5bdb6ee961f45f8f6bf1f365bd50ef0dc8cfea746ca3f02a941ad22fa1b8127b472aafb1b4944871499f52ba21246680824569af34fa556cff458186657bf3aeb92a1937acf3fd46f4941392d157b70e0cac1e887f6762d0d91322f6f85a7548569d788d102d46e4eaada41ad640b", 0xf7}], 0x1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x3bd402, 0x0) r10 = dup3(r2, r3, 0x0) ioctl$NBD_DO_IT(r10, 0xab03) [ 318.562809][T14316] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.4'. 06:54:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r3 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r3, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0xa}, 0x1}, 0x1c) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(r1, r2, 0x0) 06:54:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) 06:54:54 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000380), 0x8, 0x0) 06:54:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$NBD_CLEAR_QUE(r4, 0xab05) dup3(r2, r3, 0x0) 06:54:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001600fdfc00000066000000001b000000"], 0x14}}, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x2255113) r2 = socket$inet(0x10, 0x80003, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000500)={0x10000, {{0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}}, 0x0, 0x1, [{{0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}, 0x9}}]}, 0x110) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000001500)={0xdbb, 0x7f, 0xffffffff, 'queue0\x00', 0x850}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x1, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x16, 0xfffffffffffffcfd, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) connect(r7, &(0x7f00000015c0)=@in6={0xa, 0x4e20, 0x6, @mcast1, 0x5ac4}, 0x80) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x16, 0xfffffffffffffcfd, 0x0, 0x0, {0x1b}}, 0x14}}, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x4) pwritev(0xffffffffffffffff, &(0x7f0000001480)=[{&(0x7f0000000240)="141f56b5101100e0ae16d5f840b3796b9ed61b12416f01fbfbc6a9cc7535abea982877b4f8db31e85124c8138f81d04ab22829fc7bd66a06499eefbe6f9b0679bb442a7a8874f33fe0d65acd8d1804d54bd2c6ccf707d409556419b88ad4a87f3e5b707d8b857303652d5a49adb0f9f5a50fb8506b85", 0x76}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000300)="b200756496b253e06c365b5343a05a8641cd20106bee499c3ff012b77a7a539b0f91280b8969f87f5ae9fd7117cfc5155a41e7a6d5a90be12f8709c8ef537eb6ec2501c11ccce364c4f3516685180cc1cd0989de726c6f4dd01860c2c466461b4838dc24fec0032612b7895958e8f439c8029ea6c2736cb01c83eb", 0x7b}, {&(0x7f00000013c0)="723be0bd0c9a8441cb264988cd9c5052ea54fb5016fcfa9684ea0af737666a2596fcb0ba4a8b64f4b3812aea0e74fe3eea2d6eeab528c4d4d72b31ac", 0x3c}, {&(0x7f0000001400)="aa74a3180fce386bebee8f4fd950d92ccfc5e1f89e4240a2772f184296652506c6a21f607f766064cde836ea7c66911051997c74d7aac648401b09239226c00ddee2ddb1119b2ad5ef10ea60a05cd1d0c334d106e3848e33b580aaae805cfe5b3b80ad3714951e9babb228fa48", 0x6d}], 0x5, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffff2a}, 0x4000008) 06:54:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xce9a10b83bf6ed48) 06:54:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$UHID_INPUT2(r1, &(0x7f0000000200), 0x6) 06:54:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) openat$cgroup_procs(r4, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) dup3(r2, r3, 0x0) 06:54:55 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x10008802, 0x0) 06:54:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x9800, 0x0, 0x0, 0x1a, 0xffffffc7}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 06:54:55 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x19, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x8) 06:54:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = dup2(r3, r2) write$P9_RVERSION(r4, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.L'}, 0x15) 06:54:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd/.\x00|\xecK\x8f\"\x15\xb3!\xe8o`\xe7\x8e]\x13\x86\x89=\xd0f#\xb6>\x19\x00h\xd9m\xc7\x96u\xc79\xf3}\xfe\xb6v\x00\x95#\xb4\xdf\x9a\xa3\xb2y\xfc-\xf7\xb6\x8e&\x18s\x1f\xfeQ\xf4\x00X?\xe3\xcc\xe6\xdf\xcd\xd1\x85ye\x84v\xe0\xe9\xbe\xb2SB\xb9UG\x85#-W\xe9\xdd\xed\xf8\xcd\xd9\xc5\x81\x06\x1f{\xf0\xbf\xf4\x1e9\xef\xbfh{ya&\xe9}&T\xd5f\xe1\x04Q\xeb\x9e\xe2\r \xfc\xcf.\x9f\xf8e:\xb0u\xd4\x9dd\xb3\x19&\x9e8\xe4Qt\x9a\x8ee\x1aS\xc7\x03\xa4\xf1\xe0jp5\xb6\xc1\xa1\xc8Dm|\x97\f\xb7\x11]\xf6Z\xd8[S\xc8\xe8\xac\xb1\xe3\xf3:ku\a\xbep\x18\x93\x8b\xa9lu\xc0_\xe3\x00}\xe5\xc8=\xd5l\xe3oE') openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 06:54:56 executing program 1: openat$trusty_km_secure(0xffffffffffffff9c, &(0x7f0000000000)='/dev/trusty-ipc-dev0\x00', 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) prctl$PR_GET_SECCOMP(0x15) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000000180)={0x0, 0x2, {0x2, 0x3, 0x0, 0x0, 0x7fffffff}}) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000080)=0x10000) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:56 executing program 5: r0 = inotify_init() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_rm_watch(r0, 0x0) 06:54:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/.\x00') 06:54:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000000000000, &(0x7f00000000c0)="b9ff0300000d698cb89e40f089061fffffff00004000632177fbac141414e9", 0x0, 0x100}, 0x28) 06:54:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') close(r0) 06:54:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fff, 0x8000) openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:54:56 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_matches\x00') close(r0) 06:54:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$vsock_stream(0x28, 0x2, 0x0) 06:54:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip_tables_matches\x00') close(r1) 06:54:56 executing program 5: 06:54:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x8d10, 0x3, 0x3, 0x101]}) dup3(r3, r4, 0x0) 06:54:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:57 executing program 3: 06:54:57 executing program 4: 06:54:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:57 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') 06:54:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_dccp_int(r1, 0x21, 0x2e, &(0x7f0000000000)=0x4, 0x4) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000080)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r2, r4, 0x0) 06:54:57 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x30008005) 06:54:57 executing program 4: 06:54:57 executing program 5: 06:54:57 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) [ 321.487902][T14468] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 06:54:57 executing program 4: 06:54:57 executing program 5: 06:54:57 executing program 3: 06:54:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:58 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:58 executing program 5: 06:54:58 executing program 3: 06:54:58 executing program 4: 06:54:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000280)={0xf010004, 0x1, 0x0, [], &(0x7f0000000140)={0x980909, 0x0, [], @p_u32=&(0x7f0000000040)}}) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000240)={0x2e7bf9d07ac4b9c9, 0x0, {0x2, 0x10000, 0x7018, 0x8d1517bbd5ed1374, 0x4, 0x0, 0x2, 0x4}}) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000180)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000080)=""/245, 0xf5}) dup3(r2, r3, 0x0) 06:54:58 executing program 3: 06:54:58 executing program 4: 06:54:58 executing program 5: 06:54:58 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffb) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) [ 322.429166][T14502] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 06:54:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) ioctl$KVM_SET_XSAVE(r4, 0x5000aea5, &(0x7f0000000380)={"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"}) dup3(r2, r3, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 06:54:58 executing program 3: 06:54:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:54:59 executing program 5: 06:54:59 executing program 4: 06:54:59 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffb) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:59 executing program 3: 06:54:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dGz/\x01\x80\x00', 0x28a001, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r1, 0x0) 06:54:59 executing program 4: 06:54:59 executing program 3: 06:54:59 executing program 5: [ 323.244936][T14536] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 06:54:59 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffb) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:54:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x80000000000030a) dup3(r2, 0xffffffffffffffff, 0x0) 06:54:59 executing program 3: 06:55:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:00 executing program 4: 06:55:00 executing program 5: 06:55:00 executing program 3: 06:55:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:00 executing program 4: 06:55:00 executing program 5: 06:55:00 executing program 3: 06:55:00 executing program 4: 06:55:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:00 executing program 5: 06:55:00 executing program 3: 06:55:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:00 executing program 4: 06:55:00 executing program 3: 06:55:00 executing program 5: 06:55:00 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:01 executing program 3: 06:55:01 executing program 4: 06:55:01 executing program 5: 06:55:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:01 executing program 3: 06:55:01 executing program 4: 06:55:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:55:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:01 executing program 4: 06:55:01 executing program 3: 06:55:01 executing program 5: 06:55:02 executing program 5: 06:55:02 executing program 4: 06:55:02 executing program 3: 06:55:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:02 executing program 5: 06:55:02 executing program 3: 06:55:02 executing program 4: 06:55:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:02 executing program 4: 06:55:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:02 executing program 3: 06:55:02 executing program 5: 06:55:02 executing program 4: 06:55:02 executing program 5: 06:55:02 executing program 3: 06:55:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:03 executing program 4: 06:55:03 executing program 5: 06:55:03 executing program 3: 06:55:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:03 executing program 4: 06:55:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:03 executing program 3: 06:55:03 executing program 5: 06:55:03 executing program 5: 06:55:03 executing program 4: 06:55:03 executing program 3: 06:55:03 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:03 executing program 4: 06:55:03 executing program 5: 06:55:04 executing program 3: 06:55:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:04 executing program 5: 06:55:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:04 executing program 3: 06:55:04 executing program 4: 06:55:04 executing program 3: 06:55:04 executing program 5: 06:55:04 executing program 4: 06:55:04 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:04 executing program 3: 06:55:04 executing program 5: 06:55:05 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) close(r0) 06:55:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280), 0x0) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) close(r0) 06:55:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) close(r0) 06:55:05 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r10, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@gettfilter={0x24, 0x2a, 0xffffff1f, 0x0, 0x0, {0x0, r10}}, 0x24}}, 0x0) r11 = socket$inet(0x2, 0xa, 0x7) setsockopt$inet_mreqn(r11, 0x0, 0x20, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, '\x9a\xee?\xb7\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x4}}}}}]}, 0x48}}, 0x4) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r15 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r15, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 06:55:05 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) 06:55:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) open_by_handle_at(0xffffffffffffffff, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x1) r1 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x40, 0x101000) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x3, {0x2, @sliced={0x8, [0x0, 0x2, 0x2, 0x7fff, 0x1, 0x5, 0x7, 0xfff9, 0x1000, 0x9, 0x5, 0x9, 0x7, 0x3ff, 0x8, 0x1ff, 0x9, 0x3b, 0x101, 0x401, 0x8000, 0xfff7, 0x1000, 0xa8, 0x7, 0x6, 0x0, 0x4, 0x71, 0x2, 0x8b9d, 0x2, 0x7, 0x7f, 0x9, 0x1, 0x6, 0x7, 0x400, 0x9, 0x800, 0x6, 0x4, 0x1, 0x4, 0x400, 0xf0d2, 0x2], 0x7ea9}}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001600)={0x22, 0x0, 0x0, 0x800000000000000}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000002800)={0x52c0, r4}) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x24, r3, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8090000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="e1010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1d4}, 0x1, 0x0, 0x0, 0x8010}, 0x44088) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r6, &(0x7f0000000000)=[{0x0, 0x7fff, 0x1000}, {0x0, 0xf9a4}], 0x2, 0x0) semtimedop(r6, &(0x7f0000000080)=[{0x0, 0x2}, {0x4, 0x0, 0x1800}, {0x0, 0x4, 0x1000}], 0x3, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000001580)='/dev/null\x00', 0x800, 0x0) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f00000015c0)=ANY=[@ANYBLOB="e0000002ac1e01010000000008000000ac1414aa000000007f000001e000000200000009e0000001c409ffffe0000001"], 0x30) semctl$GETALL(r6, 0x0, 0xd, &(0x7f0000000280)=""/118) r8 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'team_slave_0\x00', 0x712}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000580)=""/4096) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x200004, 0x0) ioctl$TUNSETLINK(r11, 0x400454cd, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0xfffffffffffffffc, 0x0, 0x10000, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000080)={0x3, r12, 0x10001, 0x80000001}) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) dup3(r9, r10, 0x0) 06:55:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) [ 329.558221][T14757] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 06:55:05 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 06:55:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x1}) dup3(r2, r3, 0x0) 06:55:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280), 0x0) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:06 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x20000010) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:55:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0x0, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000840)='syzoaller\x00'}, 0x30) clone(0x22828100, 0x0, 0x0, 0x0, 0x0) 06:55:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2d70946f00"/14], 0xe) write$cgroup_int(r0, &(0x7f0000000080), 0x12) write$cgroup_subtree(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="002000010000"], 0x6) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000000000, 0x500001c) 06:55:06 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x6, 0xa400) r4 = dup2(r0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r7 = accept$alg(r6, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r7, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r7, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r9 = accept$alg(r8, 0x0, 0x0) sendmsg$alg(r9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r9, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) recvmmsg(r9, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/112, 0x70}], 0x1}}], 0x1, 0x0, 0x0) dup3(r7, r9, 0x0) 06:55:06 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fallocate(r0, 0x41, 0x0, 0x3ff) 06:55:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) close(r0) 06:55:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22828100, 0x0, 0x0, 0x0, 0x0) 06:55:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x212900, 0x0, 0x0, 0x0, 0x0) 06:55:06 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280), 0x0) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x5040000, 0x0, 0x0, 0x0, 0x0) 06:55:07 executing program 3: socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2141) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) close(r0) 06:55:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22828100, 0x0, 0x0, 0x0, 0x0) 06:55:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x480000) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x80000001, 0x4000) getsockopt$inet6_buf(r2, 0x29, 0x18, &(0x7f0000000380)=""/4096, &(0x7f00000000c0)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x6) r3 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) dup3(r4, r5, 0x0) 06:55:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:07 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 06:55:07 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:07 executing program 3: mknod(&(0x7f0000000080)='./bus\x00', 0x8000800080008002, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) poll(&(0x7f0000000240)=[{r0, 0xc4}], 0x1, 0x0) 06:55:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x212900, 0x0, 0x0, 0x0, 0x0) 06:55:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x142002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:55:07 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)) 06:55:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{0x0}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:08 executing program 4: socket$kcm(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 06:55:08 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22828100, 0x0, 0x0, 0x0, 0x0) 06:55:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:08 executing program 5: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) 06:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x0, 0x1, {0x3, 0x2, 0x14, 0x6, 0x5, 0x3, 0x6, 0x76, 0x1}}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x7d2664c4a084c095, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'erspan0\x00'}}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000}, 0x40813) 06:55:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="130000001900050200000000000000001d010900500010000c000000000000000000000008c846764c3b00003975ae0220be35e8c68557c2e6e0d4eeab0c42cce36f", @ANYRES32=0x0, @ANYBLOB="080154ef8dfd1d4d83bbcd27f6501361948c6cbc0000004d8ff2b68b8b74819bf37ecabcb232c65d173e540a2ce38b32106d4c7336f235", @ANYRES32, @ANYBLOB="792820cb52499ad6e89a43a7fd11ed71ff3cad0c540627d5cfb42eac06321abc0543e9f348d69822ea1f3c348a000000"], 0x64}}, 0x0) 06:55:08 executing program 5: read$char_usb(0xffffffffffffffff, 0x0, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) 06:55:08 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000001, 0x0) 06:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r4, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000a40)={0x0, 0x40}, &(0x7f0000000a80)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000080)={r8, 0x0, 0x10}, &(0x7f00000000c0)=0x18) sendmmsg$inet_sctp(r3, &(0x7f0000001140)=[{&(0x7f0000000280)=@in6={0xa, 0x4e24, 0x3, @empty, 0x6}, 0x1c, &(0x7f00000003c0)=[{&(0x7f00000002c0)="9d56dea7c2ffc7b64bac5c2178c266d015dacd98a98a89b0e8950511b960a6aabafc4457b3671434601475fe7029bb66b9c63790958c5b19484532142a9dc5f173020c5e49e232b2b60d290c1c2d0d49b13d485ae54ce5d2a2e48bc7943cd791601422210600435198e39cde9408d006f696a3c48718159c77bc333e0ebd427de813a93847c5b6279ecf72327c72cf164a5383bcfa8e3ab85f6c19ad8d450aabd66cf83d99e16d37e46f18306f5707a616ea09bcca56205eb2d27822ba06cae92f59b372eaef7922b4ae23ca3da94e373c95d43705b62b5c3e1e36fd91ea0b67bd8762ff7800", 0xe6}], 0x1, &(0x7f0000000400)=[@authinfo={0x18, 0x84, 0x6, {0x8000}}, @init={0x18, 0x84, 0x0, {0x5, 0x495d, 0x8001, 0x1000}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}], 0x48, 0x800}, {&(0x7f0000000480)=@in={0x2, 0x4e22, @rand_addr=0x9}, 0x10, &(0x7f00000009c0)=[{&(0x7f00000004c0)="6a962c68e7799bb87f0dfbec4ed55e261ed4966fac607594104669443476da518f18bedda531c85e69addfaef4315a59227f5d945918a03aef6dd35672a123bc424ff6302037cee1ffc48f8b885f9263cc6c08476754e42f3207d57d1b46d26f3aa5679bd8b2ad", 0x67}, {&(0x7f0000000540)="1c304ae26cb1fd4e24530bb28958f3e3255660ae8543e45e67d4d010eaad6f54f180613519735c47005cf10bbb4973357bffc7f6d6776cd447fc8c32554434aadb78d1ae337568ccb76c6abe268faf0102e09008aaaf513702bb517af182c1285108814e83a77deadd003fa37b58d3f77443e74a5139ae8be21a24f485a7b68d7d298449f0bc0390f3d4", 0x8a}, {&(0x7f0000000600)="4d0a1eb2d41f49a7f7fc39fa0c66b763a40c0943f622cbd5367e92b1917b4af9028de2a9c33c2bb6927e764e183158da36c49136b86c9628cc0482d7d421229e06110139b09592873800e57f254ba4c5fd5c68303a26887cf054ebda7fe008cdd3f2b8243635435cd7ba7fd41c7bc8695a2da23090e3d40c0a00d031c3b521f8e02bc928e121bee5781046305606c1c0b3641011329f12ebce9dcaaa4ca673f475750390c912c14a3c95634843ad89ee5727073e4c05bd8c793cf4ed5c9803ef888242671ef6ba", 0xc7}, {&(0x7f0000000700)="af926e94088d99c22b74d2f6db5c2d6c4bc53c74b0e70b2f4f6d5bb358bb7ce417cc4a3823129489424e7beafd355af679e20378d7c6feca71944713b4a3a32fed7f6df7fec3eb1747c8000b5cde7c2e01f02569a5d59aa19df34e5ddf523835f6933d8478ef4c18f48ad30847329113af51cb25433661cc36d0bee32d9a4359e6326a5efbf7850ea4e58bc46d0942a8bce2ec031054825a3b29d22d80efe7868154c1f87cc14ce0eda5730b93", 0xad}, {&(0x7f00000007c0)="50ee817df15d79a196e76506bd269c22bfadd7f47d7f618d0b781d137b1707f86eda8a6fa6fcb021386684d3c3cf2d1d93facb847454f43a048f1929a52516a99daaaf9892b8215efd855992d82dc71fa38fc50f461a8f139f73b201626bbe2ad1029d201d60817ce781d5817c1f418bd320964c5f5e575f21cfce91cccb17c3e573bd55f36d86c905411571c175a12f3d756e36ce1cfba8a6ea66f546290b70e75aea2b1d8d72ed1a2759", 0xab}, {&(0x7f0000000880)="30b331bd42a05a2796c2f2", 0xb}, {&(0x7f00000008c0)="e087d02312f7d2e0ffd1c2438c37711e5a81e11cf6ca76bfaaebedef495f5508d3ea9ed34dba7c7f264901a4c17904d46c65067ca2c848a366b4608b9d314b9e03b76e793813cf0cf17f4e2f89b1e19fc226e7f0fa6820d95727210bd84f54fb2e8a2b1ef993cffa92849062c6bc0daf9bb418ec7793252e34a3581851728d0c4fb32419f712dbd4514846ac5e3ac45c857cdf957dba267801ede6c38f", 0x9d}, {&(0x7f0000000980)="9ee22e97516644e6072746583c819470e6db7c055b28095fe1d1c5918d1921e86c4abc0b361fc70940d4d35aefeb", 0x2e}], 0x8, &(0x7f0000000ac0)=[@sndinfo={0x20, 0x84, 0x2, {0x800, 0x8400, 0x20, 0x30000, r5}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @init={0x18, 0x84, 0x0, {0x2, 0x200, 0x4, 0xfff9}}, @prinfo={0x18, 0x84, 0x5, {0x40, 0x4}}, @sndrcv={0x30, 0x84, 0x1, {0x401, 0x401, 0x4005, 0x3, 0x72, 0x18000, 0x9, 0x0, r8}}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @sndrcv={0x30, 0x84, 0x1, {0xf1, 0x5, 0x3, 0x1, 0x0, 0xdd, 0x3, 0x1}}], 0xe8, 0x4000080}, {&(0x7f0000000bc0)=@in6={0xa, 0x4e20, 0xd8, @loopback, 0xa3}, 0x1c, &(0x7f0000000ec0)=[{&(0x7f0000000c00)="e83fb6541b8b42262893168641e7af1f8c527e9a9403a28f157c42f2d2207c31443ff870a06ca5a4b31704eadc6763af4684c65078fd199061d3c9ea31c6f4c8a1e59fa7afeffcdc2802a30615467f9a99626e11d81d4b49ca60e20a943933f60916fc3b8204c9a4d1e8b06cd3cb8e6902e8ad698e32324c6ea49bf7f8e80915bce1c897b0efca12279596f6b8d2a33c5009f2acfd1a92c91a72206d1d105b9b5d75ead20cac96a1ba2a2c12f10dfc8f63c1f3f76a24dee14cc469cf54496899e3ea8cd4f81524a78e10dc0ba9ecb69feeac75b1e015d0d40e4708c7f40c88a084bc78", 0xe3}, {&(0x7f0000000d00)="8afef34f08124d0263270c0602de8a6af22ee26100303b082f0ad7c4b156927f4aef588349d287357974db500ea829a775a337", 0x33}, {&(0x7f0000000d40)="5ad3242ae2d454a3ddf0189bb63d3ead5234ac6e02c06cb1164c3dedeaf1949e423f60c84127c2a3d09c4b6dc6eee204065012c8389b2b5d787bfcb13080cabc737ce237a9af088389c3e9d45e5ea99c3942e9ac7485e6b3e3e5f388aa2aed491b41ab716e1a370b95e994a9e1311233f560313d8f79cb1abb6a1e7fcdbc4b4e99d39d12e061eef902d4260a2a54b97cbe864fbac810bd02bf1162b19402de2229bcc253e6b1e76072925e", 0xab}, {&(0x7f0000000e00)="a74010f9f6c9a589cb300d155f28af3777de5d3fafa5f6e1b44292274201e33a09b4c2535dcb01241ef15aa280ed9fb5fa2136e4a0d5805cdb891373bb7c1868d1701209c3c5bce02c881cb372eb23f314af058d3a6eddb9f9b439a020a997c0f47e5f1ae6e6a6c70d12c51be2d5b08364566a7473d1bef27512f1e1d224c7c84d4a33cbdfa1624a418755d7e103aed164f3286934fb08eeef46e9baa1244447070ba3229c6e8928499c862c", 0xac}], 0x4, &(0x7f0000000f00)=[@dstaddrv4={0x18, 0x84, 0x7, @local}], 0x18, 0x1}, {&(0x7f0000000f40)=@in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @empty}, 0xffffffff}, 0x1c, &(0x7f0000001100)=[{&(0x7f0000000f80)="ab1b43fae929d3222e207a0ab746478171c36194196e36744e72c7164e1df16b0c5e4db5f17c59d0c54c400788b6349a456eb1edb726c53b941a7693a5dfcc70e2a39f29190eb3ab6e217b1fd82887be452d30b0007b00afe88db15d24f05c7404a826c51deebb41ecf62b9ef1433b18ccc8eb2f33740497745445aef1", 0x7d}, {&(0x7f0000001000)="823825ba7aa2a6af49b4249d415a00fbffffbd9bbb2c281b526bdaca09752ef19f87e98ae8bb6aa21ec05b464f19d525b996b258ce9c80d7c0d1ff7de310b486", 0x40}, {&(0x7f0000001040)="5362d5b76514a1d3069fc73987f8a4ec28a2de0f4b169618ed5f5ed99000f261dfc84d7f42ddcb278d9fc80a3b8f4ea3af6a2576ef571e0bd25d757498344d570910473319b8d83a4c541d40e45faf22940db2616f4e8c99f5066977c74c2d37de765017e67dd2fc8aff227c4f14a998909f9df1deb6782f26fa11605e878e8af3992994df73a0b05f", 0x89}], 0x3, 0x0, 0x0, 0x4000000}], 0x4, 0x58004) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r10 = accept4$inet(r1, 0x0, &(0x7f00000001c0), 0x80000) r11 = getpid() ioctl$sock_FIOSETOWN(r10, 0x8901, &(0x7f0000000240)=r11) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r9, 0x400454cd, 0x80000000000030a) r12 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) bind$rds(r1, &(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10) ioctl$VIDIOC_CREATE_BUFS(r12, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) io_uring_register$IORING_UNREGISTER_BUFFERS(r12, 0x1, 0x0, 0x0) r13 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x5, 0x2000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r13, 0x40106614, &(0x7f0000000080)) dup3(0xffffffffffffffff, r9, 0x40000) 06:55:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x7ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) [ 332.462462][T14937] picdev_read: 8 callbacks suppressed [ 332.462476][T14937] kvm: pic: non byte read [ 332.492586][T14937] picdev_write: 8 callbacks suppressed [ 332.492599][T14937] kvm: pic: non byte write [ 332.522315][T14937] kvm: pic: single mode not supported [ 332.524266][T14937] kvm: pic: non byte read [ 332.566876][T14937] kvm: pic: non byte write [ 332.584217][T14937] kvm: pic: non byte read [ 332.589249][T14937] kvm: pic: non byte write [ 332.595138][T14937] kvm: pic: non byte read [ 332.600064][T14937] kvm: pic: non byte write [ 332.607439][T14937] kvm: pic: non byte read [ 332.612327][T14937] kvm: pic: non byte write [ 332.618898][T14937] kvm: pic: non byte read [ 332.627036][T14937] kvm: pic: non byte write [ 332.635688][T14937] kvm: pic: non byte read [ 332.640537][T14937] kvm: pic: non byte write [ 332.646255][T14937] kvm: pic: non byte read [ 332.651085][T14937] kvm: pic: non byte write [ 332.656878][T14937] kvm: pic: non byte read [ 332.662160][T14937] kvm: pic: non byte write [ 332.667933][T14937] kvm: pic: non byte read [ 332.673036][T14937] kvm: pic: non byte write 06:55:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{0x0}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:08 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr={0x0, 0x8000}}}) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000000)={0x6, 0xfffffe00, 0x9, 0x6}) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x10}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) dup3(r4, r3, 0x80000) r7 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$PPPIOCGL2TPSTATS(r7, 0x80487436, &(0x7f0000000180)="c32079e60efd0e3f3d417ce0ea68aaf4eaafb0da") 06:55:08 executing program 4: perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe0ffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/packet\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x86) syz_open_dev$evdev(0x0, 0x0, 0x102180) syz_open_dev$hidraw(0x0, 0x0, 0x0) 06:55:08 executing program 5: timer_create(0xfffffff4, 0x0, &(0x7f0000000080)) 06:55:08 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 06:55:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = inotify_init() readv(r4, &(0x7f0000000080)=[{&(0x7f0000000380)=""/4096, 0x1000}, {}], 0x2) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:55:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000280)={0x6, 0x8}) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 06:55:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:09 executing program 5: syz_emit_ethernet(0x152, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d9e267", 0x11c, 0x0, 0x0, @local, @remote, {[], @gre={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9314debe3ce694dca3f99e9ff86ea62876641e4a2330519c34a341cf6a63d580c4081f82aa0e58603fb61e17fa820ea99cd4d6ef0ad218587e68f70060cb69610cf09f4f6ee673214c491aa762"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "64208e5d83acc037b4be9a89f41d9de429748558d4821f839b1ae913bf02c6004e542bcb3e80f133ce6f13beec53e6628b11ee2863f041ab57603cbe56f13dfabd86"}, {}, {}, {0x8, 0x6558, 0x0, "9708d0dfc06a03e64b08139ac752541c9e9f4ff8ab5d0344287629540235d7123a17b31413025730f657280b3fce8af30cce468fbec82af43ae9fcbda624132f9011e5"}}}}}}}, &(0x7f0000000300)={0x0, 0x3, [0x0, 0x5f4]}) 06:55:09 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{0x0}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$TIOCLINUX6(r3, 0x541c, &(0x7f0000000280)={0x6, 0x8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 06:55:09 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) fstat(r0, 0x0) 06:55:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 06:55:10 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 06:55:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:10 executing program 5: syz_emit_ethernet(0xdc, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d9e267", 0xa6, 0x0, 0x0, @local, @remote, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "64208e5d83acc037b4be9a89f41d9de429748558d4821f839b1ae913bf02c6"}, {}, {}, {0x8, 0x6558, 0x0, "9708d0dfc06a03e64b08139ac752541c9e9f4ff8ab5d0344287629540235d7123a17b31413025730f657280b3fce8af30cce468fbec82af43ae9fcbda624132f9011e5"}}}}}}}, &(0x7f0000000300)={0x0, 0x3, [0xdb]}) 06:55:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r4, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x73}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000380)=@sack_info={r5, 0x7ff, 0xffff8000}, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r9, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000003c0)={'bond_slave_1\x00', 0x1000}) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x56) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x507, 0x0, 0x0, {0x0, r12, {0x2}, {0xffff, 0xffff}}}, 0x24}}, 0x0) bind(r2, &(0x7f0000000080)=@can={0x1d, r12}, 0xfffffffffffffe53) ioctl$TUNSETLINK(r6, 0x400454cd, 0x80000000000030a) dup3(r3, r6, 0x0) 06:55:10 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1430c2, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, 0x0) 06:55:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f0000000080)='eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x10) 06:55:10 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:55:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:10 executing program 3: syz_emit_ethernet(0xdc, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d9e267", 0xa6, 0x0, 0x0, @local, @remote, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "64208e5d83acc037b4be9a89f41d9de429748558d4821f839b1ae913bf02c6"}, {}, {}, {0x8, 0x6558, 0x0, "9708d0dfc06a03e64b08139ac752541c9e9f4ff8ab5d0344287629540235d7123a17b31413025730f657280b3fce8af30cce468fbec82af43ae9fcbda624132f9011e5"}}}}}}}, &(0x7f0000000300)={0x0, 0x3, [0x0, 0x5f4]}) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 06:55:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:10 executing program 4: clone(0x102300, 0x0, 0x0, 0x0, 0x0) 06:55:10 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f0000fb5ff0), 0x1) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xca) 06:55:10 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:11 executing program 3: writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{0x0}], 0x1) mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 06:55:11 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, 0x0) 06:55:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_KEEPCAPS(0x7) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/\xff\x00v/eet/tun\x00', 0x40000, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000180)='oke6/v\xfbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000080)={0x0, 0x4, 0x1, {0x5, @sdr={0x0, 0x53e}}}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'gretap0\x00', 0x400}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x80000000000030a) dup3(r1, r2, 0x0) 06:55:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:11 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) 06:55:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp\x00') perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 06:55:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @window, @mss], 0x200000eb) accept4$tipc(r1, 0x0, 0x0, 0x0) 06:55:11 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) pipe2(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) clone(0x6126000, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 06:55:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:55:11 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:12 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x2, 0x0) 06:55:12 executing program 5: 06:55:12 executing program 5: 06:55:12 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x420000a77, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000000)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setpipe(r1, 0x407, 0x10000000) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) 06:55:12 executing program 3: syz_open_dev$dspn(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x40, 0x0, 0x8001, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 06:55:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x410000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8000, 0x6, 0xc67, 0x800, 0x1}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000240)={r4, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x8, 0xffffffff, 0x89, 0xfffffff7, 0x7}, &(0x7f0000000180)=0x98) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000380)={0x3, 0x1, @start={0xffff0000}}) r6 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r6, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000000)=@srh={0x33, 0x2, 0x4, 0x1, 0x40, 0x8, 0x7, [@local]}, 0x18) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) dup3(r2, r5, 0x0) 06:55:12 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000140)="4723b2488d354035be1de2a3b1cbdfe42138cc53b7") ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) read(r0, &(0x7f00003fefff)=""/1, 0x1) gettid() readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x1, 0xffffffffffbffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:55:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) [ 336.827380][T15127] bond0: (slave bond_slave_1): Releasing backup interface 06:55:12 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000001, &(0x7f0000000200)) 06:55:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:13 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r1 = gettid() tkill(r1, 0x1000000000016) r2 = gettid() tkill(r2, 0x1000000000016) write$cgroup_pid(r0, &(0x7f0000000000)=r2, 0xe) r3 = gettid() tkill(r3, 0x1000000000016) setpgid(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x80000000000030a) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r8, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, r8, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800}]}, 0x38}, 0x1, 0x0, 0x0, 0x2008802}, 0x2000090) dup3(r4, r5, 0x0) fcntl$notify(r4, 0x402, 0x8) 06:55:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x8) 06:55:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, 0x0) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) [ 337.398148][T15165] sctp: [Deprecated]: syz-executor.5 (pid 15165) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.398148][T15165] Use struct sctp_sack_info instead [ 337.623378][T15138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.663957][T15171] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 337.678397][T15170] bond0: (slave bond_slave_1): Releasing backup interface 06:55:13 executing program 3: syz_open_dev$dspn(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x40, 0x0, 0x8001, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 06:55:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r3, &(0x7f0000000300)) 06:55:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca", 0x24}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:13 executing program 4: socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') socket$key(0xf, 0x3, 0x2) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) socket$nl_generic(0x10, 0x3, 0x10) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x3630fd9e, 0x1, 0x6, 0xc82}, 0xc) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x84, r1, 0xf698ec63a658231, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb13c}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x5855ef461b32233a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f00000000c0), 0x20000000, &(0x7f0000000200)) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 06:55:14 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:14 executing program 5: syz_emit_ethernet(0x420, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6076605100303300fe800200000000000000000000000001870090780014050060c5961e00000100f4010097000000000e0010000000000000000000020001000000000000000000c6c400"/102], 0x0) [ 337.999711][T15194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 06:55:14 executing program 5: 06:55:16 executing program 3: 06:55:16 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)) sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:16 executing program 5: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:55:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@ldst={0x5, 0x3, 0xe005}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 06:55:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca", 0x24}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f0000000000)=0x80) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) r7 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r7, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x80000000000010f) prctl$PR_MCE_KILL_GET(0x22) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r4) dup3(r2, r3, 0x0) 06:55:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 06:55:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:55:16 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x5}]}]}, 0x20}}, 0x0) 06:55:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup(r0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x304}, "963fea3c08f27a6d", "94848c36462ae8790376a352c828fea7", "e1cc77a4", "95de2e8a11760e3e"}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x1d, &(0x7f0000000000)=0xec3a, 0x5b) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r6, 0x0, 0x0) dup(r6) ioctl$TUNSETLINK(r4, 0x400454cd, 0xfde5455f92351948) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x2, 0x4) dup3(r3, r5, 0x0) 06:55:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) [ 340.467963][T15239] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:55:16 executing program 4: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffba4195a8914923d5b3b6e33004d368"}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="b589fe71", 0x4}], 0x1}, 0x8000) 06:55:16 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) [ 340.528165][T15243] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:55:16 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) wait4(0x0, 0x0, 0x60000001, &(0x7f0000000200)) 06:55:16 executing program 4: 06:55:17 executing program 3: 06:55:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca", 0x24}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_1\x00', &(0x7f00000001c0)=@ethtool_gstrings}) 06:55:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000080)={0x0, 0x6, 0x1, {0x5, @sdr}}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x7}) ioctl$DRM_IOCTL_SG_FREE(r4, 0x40106439, &(0x7f0000000080)={0x6, r5}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:55:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) gettid() tkill(0x0, 0x3c) wait4(0x0, &(0x7f00000000c0), 0x60000001, &(0x7f0000000200)) 06:55:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000080000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000811e6403000000000045040400010000001704000000df0a00b7040000000100006a0af2fe00000000850000004b000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) 06:55:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:17 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @rand_addr="5257e9421a508bbdf6b46ee6232745dc"}, 0x80, 0x0}}], 0x1, 0x200480c0) 06:55:17 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x6) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x0, 0x1}], 0x307) 06:55:17 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080)={0xfff}, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r4, 0x400454cd, 0x80000000000030a) dup3(r3, r4, 0x0) 06:55:17 executing program 3: mlockall(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) 06:55:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) 06:55:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:17 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x20000000000001c1) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 06:55:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r3, &(0x7f0000000300)) 06:55:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x204000, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000480)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r2, 0x0, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x30020) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1008aa0}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x50, r6, 0x1, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3b}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev-net/\xf0\xa6n\x00', 0x80, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x80000000000030a) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'system.', 'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04'}, &(0x7f00000000c0)=""/196, 0xc4) r8 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x29, &(0x7f0000000040)=0x1550, 0x4) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r8, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0x200, @mcast1, 0xfffffbff}}, 0x3ff, 0x8, 0x10001, 0x600, 0xed}, &(0x7f0000000580)=0x98) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000005c0)={r9, 0x8}, &(0x7f0000000600)=0x8) dup3(r4, r7, 0x0) 06:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x0, 0x1}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 06:55:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:55:18 executing program 5: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca50d5e0bcfe47bf070") mount(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f0000000380)='ramfs\x00', 0x10040, 0x0) r1 = creat(&(0x7f0000139000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="ff"], 0x1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) write$P9_RCREATE(r1, &(0x7f0000000000)={0x18}, 0xfdef) r2 = creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) dup2(r1, r2) 06:55:18 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:18 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) 06:55:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000300), 0x4) 06:55:18 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:18 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1ffd, 0x0) chdir(&(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') chroot(&(0x7f0000000000)='./file0/file0\x00') 06:55:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x200000003, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x712}) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000080)={r6, 0x0, 0x10}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x8000, 0xfffffffc, 0x4, r6}, 0x10) ioctl$TUNSETLINK(r3, 0x400454cd, 0x80000000000030a) dup3(r2, r3, 0x0) 06:55:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) write$UHID_INPUT(r1, &(0x7f0000000400)={0x8, "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", 0x1000}, 0x1006) 06:55:18 executing program 5: socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x299, 0x4) fcntl$setstatus(r1, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000800000400000000000000000fbff3700020000000000eef5e650000000000000000000000000000000000000000000000000000000000000000000000000000001000000"], 0x61) 06:55:18 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:19 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) 06:55:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0xe, 0x0, &(0x7f0000000080)) 06:55:19 executing program 5: 06:55:19 executing program 5: 06:55:19 executing program 4: 06:55:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff000000", 0x36}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:19 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:19 executing program 3: 06:55:19 executing program 5: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 06:55:19 executing program 1: 06:55:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x1, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) dup2(r1, r2) 06:55:19 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}, 0x0) 06:55:19 executing program 1: 06:55:19 executing program 3: 06:55:19 executing program 5: 06:55:20 executing program 4: 06:55:20 executing program 3: 06:55:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:20 executing program 1: 06:55:20 executing program 5: 06:55:20 executing program 4: 06:55:20 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, 0x0, 0x0) 06:55:20 executing program 3: 06:55:20 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, 0x0, 0x0) 06:55:20 executing program 5: 06:55:20 executing program 3: 06:55:20 executing program 1: 06:55:20 executing program 4: 06:55:20 executing program 5: 06:55:21 executing program 1: 06:55:21 executing program 3: 06:55:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, 0x0, 0x0) 06:55:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:21 executing program 4: 06:55:21 executing program 5: 06:55:21 executing program 5: 06:55:21 executing program 4: 06:55:21 executing program 1: 06:55:21 executing program 3: 06:55:21 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 06:55:21 executing program 1: 06:55:21 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x1430c2, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 06:55:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="030400000300600000000000fff57b016d2763bd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40008efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000053", 0x6c, 0x0, 0x0, 0x0) 06:55:21 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x2dd) [ 345.852198][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 345.858606][ C1] protocol 88fb is buggy, dev hsr_slave_1 06:55:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5", 0x3f}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x9) 06:55:22 executing program 5: 06:55:22 executing program 4: 06:55:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 06:55:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp\x00') close(r1) 06:55:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f0000fb5ff0), 0x1) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8) 06:55:22 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) creat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:55:22 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 06:55:22 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) removexattr(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 06:55:22 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 06:55:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/\x00\xf5\x00\a\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstatfs(r1, &(0x7f0000000100)=""/201) 06:55:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000090", 0x44}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:23 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d9e267", 0x44, 0x0, 0x0, @local, @remote, {[], @gre}}}}}, &(0x7f0000000300)={0x0, 0x3, [0x0, 0x5f4]}) 06:55:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 06:55:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x200000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 06:55:23 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/packet\x00') close(r1) 06:55:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite6\x00') write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xfed7) 06:55:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 06:55:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000003c0)={0x400}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xae9d808f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) read(r0, &(0x7f00000014c0)=""/4096, 0xff07) 06:55:23 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 06:55:23 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 06:55:23 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) 06:55:23 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) [ 347.774809][T15615] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 06:55:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000090", 0x44}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:24 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0xfffffffb) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg$sock(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x0) 06:55:24 executing program 3: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8202adfdffffffffffffff653000463f7b238a2a197a386207000000008295955984c87910bf453f68c11700287ed30bcb777fa69dfceac2a84e6abca64896bc5e57c6360bcd4c0a162b58fd4237b8fa4d012ae447472b3e8495aaee48c05a2f6abf1e6bf3bf554799b9b813ad30505e8f0000a49fef9d612f871f4385f04157795ea4a5c5fe65baa202361cd8cac7dbac5b65c6593d2870bc122cd2350000000000000000000000000000000000ff0100000000000021d39b4028adb1ff1afb37ec4305642ad2cf8724eb18089278e314330000000000000000000000e02b05e5d12f524ab2aa8cc7712a2b279dbff4b7b46564ef560026e969c9341589ac85cab1a4c6b41dccf137c8ae135db3119e911c3a94484c692cac607b1c26455bedfb9c9f35f23d1aa5513a6c17f38969eddff7744123053ff03d925341d85544cd1cfd0b34aa3fc1611cc665840ea3b1e39af6256b1f007bf8f244cbc769cee44346040906000000ec895c4784f6490ba02e9768a8b36d05c2b89da05a0a414c6394359a0000000000c5906c074cf888981d4e22265330027548d8ffda5eb1152f6bc23442dc9631d64bcd5b823e495bac2204ccdaf733f9a509da7f66d0c7598f54a53f5e773e35d0d6bc372d1a8ff42aa3cdc2e80e306615b7a814b77f3f5a659255490b88ff1bf33436e6731ad3574d79be64d7a570715f68932de75cc53ec316484d3e4132dee58554fdac1bfa4aca2c3ebed7ad1bd9da569f770ddbf42b3a87e75f6a28b7f09126efe6c2d6ad126358a2bf7eb6652c52476b0f4a1fc0c7ee2e61ac5538254b916042575a9603e129cc5b44d587c08f6f7c1013f89d3bd1f11b9dd8c3e5afc074c1771cebe4f8f92cfdee2e52bf897cc233cab1d5ef49a8aa77751b76b6c98bf0d9f371e916fc7b88c013c7381f77d036b0233aca38bc8789d01c4674fb41c125525f77e9f616eb7246be9389e32be26a498d0ce05a3852a1cb4338f3bfee17a07001520dd2515741374c70916b23a8b086c43633a42e93fe75f8a85f37ee8c3f120c300afe7e7c1f1dbea0d7ce9a15edf26e82fcca1e245a58d78b79dc3b93721aa7885824e119dc4c67c825898793cd381a7aa89400bfc4c950eb6fcd3be43aab78a2793c3f1253654f503adf2f3b4affd04d710180b8bbca8854747213442d720dac635800236b272dd10000008f9d5e3da04cfbb073654c94798428fd33becdfff906d6e52cac7557c99a8ea2867ba54d66be96f8f93ddc79ff621af687923ec91aed6cb55ad71e211058b6b187190f4287f30056f0eca629fde07bbb821b117c90841ea6147ce522005f96566eaab012083d8597e92269a7d09c1048d54e3fe2c38b66b4d7e28272aee313f431ebf190de01bbb11a2c979c4543f9e40630f56ae48f"], 0x10) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="025ba2030f5c038f9920ce827e0cd94897a5151f25069dcbfc0b6d36a461fbdd3a3e0c665c1a1df4a8d2bc1ac9982e26104ebb9313b646e208c65d1a8b", 0x3d}, {&(0x7f0000000b80)="4f6c84a44185cc0c044958a54e1677c52db68d4eecb960a0bcc5edf6883a13c90f47d6c33e00fca994bc5a989dec5f2371067d2df2ba72c2b491a8167601eb83ea4cbc74dcd2076058d8f7ac0da07684344bcda9e05dcc650b8a7c2864af7cbe9ce7ddb83df4ec7f28bf30caee1e97023f0d2b9ef840da8bc3cffad9626d5b9ea49a19875f658b4e48a00b5f5daa7aa3819e235b625497ce0d544978ce20222aac92b444ca216163f3faf19373b1539bbf0b177ed32f8ce7344a3e94c7583f2f446d4a9a2d94dd3a79aee098b77a8dd6c264fe1b97fa8e9c1a97c36cdecd924c0d08f08ca4e1c2c81445bb86858ac9192f2b3a98cbafb9cb57f27a2857db14fe68a718f843ef25af8671a39b4cf24a04fafc2b06236ccea88d8b89bd2a70a34b8623e80291bf5b2d84a355fee12ebb7a7b133f1ca9b65dd8c8a4bb25228a586784d766fb414e5385ec5d6b407ec02b9431e38fe5ab04d73b17a777e17f4903fdc2a9f38c396a3c43e35840b8b68c64970b661a8f42f3437e41eac9e4d8ca9b8c11aac64669b1cc11f33756fab1cd6a81538cad3be2a504a9c332e7f49030c94a34fdb64ff2106e26907a4ad4671493bb83c3487f3ae978893308856be29c44a90ea829ba43add5a87e43260f239ae9ebfac8242b847a871a8dd10a31fb6bd0c9d4004636ee056b2d5d0c112f92912063a8af79509dc1a09adf527d7677db6c61c45b70c42d0aaa69d0f87f340a169bbd084bc27f6c5d7b4aabb75fd854322f4c5f9cff3b6327fc68c85c0e07c904b93af19c430e082f8b5739f2daf960dd0cf5b8887a9c37c6aa05ab85bf85bd51b068b6406a79b187305b4b4977f7baec077b00b687d06b7710dc84704cc5f8f70e30b44ff7e0459a0bf809d14fc8f2c95673dfe12959903f9dd73b9c8266d037ee0c938ed7b900dc7381a39b4dcdfb9c5154cd0f01890eea055d81bbdff49407b5fd9602a696acbe7679b10da3ae84e3d22fa2607b86732668a14963d27489799f84b63a4721fb1d399877781d887c7f388e85134f849010c8d0bb993068db750e5268f85ba88a85d37981a785e050b5bcccf65cf44371fe259495d1e6f028cb772b6ddcd944f4b9f1deb30e8c468d4945e02b53e5ef144998f4f88c501752e109f1b05eb79636f1c317008cc8ecd55c50c743e129e7f0caf8a09df4795f8429f63b21f220454bf09201f825ad1760d24f1910cf38ae69d736b7cceee5c3e905f001782cbdab3d3a1f9e670d2d77369c4295549c5289a0a0c8909c5fd030f7ad43d1871efed20fed18657cf7c1a5f1289e72e3f98a190754615fdf0fdccc8e273182385cf5ac8de5251c04f89c5e3e980477a78a8ee001e8025ad2f2c5593ae87bdd95bdf0be79b7a5a98b1248aa3e2506b02e7d80b1d2c72f2cd0ce73cf56e6008c1a324f322994b98c03a28ec199a5bf434f1e474eb9f9ab64f3cb7cecf4e4703f8f3edc2f2dea88589c1a3cc88d6c7485d496961df2c9627022da1db0e176353fa8507e6a699c6425c503bd4b8223abdef2f794a59ca11f212311bc5b7df6bff876bc32c6a99065d8f21a6af03bf18bbb9692b74e50f65a63f9775ab72dfc8f5864d24fa40be521e26e2cc639f61951509e776820d239a2e8fa7615f77befd6333297ab5bb92bf801827659300d03a3fc5901ba3599baf3c3ea3b7c7ef6a29154b34d733ba138afaca9560697b896a33138c02d60239ec2aa8c50be95564dc9b8c79f6bd37a0de10c2c21bbb722905c5abfbf1680fe168fe0460e7918e12d319a3e0636818e4649d2c81e9b6e6ca73bce9b1bbc5d1d2ff13b47e29723c84ea25646f6b5f30d30735d71967900d0c61313a00bc55055958cd1bc6e8ec6422cf12ac01cb8913a2b61dae840639a301a04bb53f8d40e7b326d1fbff66c99c0917513d64da01f2a701aa0c9a8f10c103ac2b5556b00a4c5ce24faa9d80a92bbb21cf99770d6ab0842d50d7186bee70173dcbaab4ac163eda3da196ebe44191b000b02ae560e9e129650a275c362eb53ccb619155b7f9b26b1cb95f6fbd6de5a043fc4ef7a4706262bbbebe99752dd5146bba123ebfbdd13d7ef7c9b8e1af09ca9971b5df66c6a9a433d2ab8bac7f43198e21d5519280b74429d7d6bfc52b2646662e378bd92266e167c0cd807b46a4180a01593c91f3ed5efa528e2a4ea29969d2a742a90c84a43424cf634e441d5bbcdc64ae1d4d7b7dc0f8a464f36f0b4e94ba4a9d090ca3f07fb3f18e40419cdeb49dc1fa740ce8b59695732a85c0fba8131a61feea22bfea334be70c24eb8053e80d5c5321e9c5919d6d40e6c4595e5f0807952f4319a2d8e4d27c015e5a197ff2f38f1902d8dc8746ab2f8e88f379f5e36b2850a29b42b0052c99f1d2b09c63cc6defdf943fbaa4031b874b4311ee0e113c42cd64722282b8c89beaf60ec11cfe6bfd556a6c897fd808eb563444f80d9e09e2073729007c234ba5ea962c71109edf93693c6163ea43d2c37a0cdb143e408cc14b40075e1366c4420f4c52c60b60862bce533f32be061da67485486aa0dd2d553620705c076859c4f7fe83ba2bf39ce633558f1ebe905ecd946f279972284868de94ca851c4be1bb6680aed124546a56469e710c85697db85275d1cfbfb1ce31b26dec25cd1a33c205043ca7b62bdff423bab00482d9570055259718154e1d61bbbe812a9898d3446a5e64665ac04941a5eb981f0c31b1fe32fa4abe4c3f05af90d48bfc8f3d6449b384b2968b963f1057ddf382f5d6d71889689c4c958b1dab54b9963261b5bd2811ca53e2f1aa3c91a97d7ebe7f750863297baf3a7c4ebdf56452d51d1d9d28e003c212b50f3b59b4a6a34d67eaa9c4e281ced7be31214efa88ca16429d5f5dfa2fa02b8050f9a22e170339b9b9302023a1ccaa38764f5cd51362d3a19579c4dc4ff9b31d7f1c873f93f5ee51898660138dd9ad8d74c57552c59a1c38b2f262fa5930ee7ab3005a1dba712571d94623c87b2babd5279a72a1e22fb0e7fdfd2a3b48ddbc85d7c9b3277e4461c974c76cb1ec43a6d61188c312ad204f5438b798ba4e9932f2c4e1a2bb8ef92a0eeb814d4837c959a2fb051ae64aa28f889eb023303e74972962ea010023adbd318314b08edf74705ab996083e0a8a9dddc641bdd34d74f8e03492d770dd3e7f37dfdef693ec6b18b2fb094f6bd4b32047a341e109c173851f3d7fddd6f84d3f5c53c8ccb769074c08a87a63aa6741e60d6d0733c6b5426b4b8a9f012e9ec884ca55a8d6993d319e29919d4c7f829925cc7271cc0b19b08dc726d24cb24f7ffc53799e552b0084e1b0bb890e9e76ccf65a84c53c4ab9aa5ace2c5458de8f370df68c95c5ed0724551cbb4fc1a56dc1cf48d89d882304ddf1b745adb630f521527efe0ba3aeb081486d53051ef957fe907931ce8c54b0700dd2c9be7f06682c4efdf497852d296632b51b1d4a7150498e464add4ca3c8e6aa7df7656b5174cbbf14e20c7885a6103446eb312bb36e0fc38a4bb6e6b5831c2c2676898a2bf8ba8f10b71d421308d48d0e3e4204832f5e5907d0a31360f240c17383344ae5476cd22c79553014041c31d15e332f6eab8449be99b812703c2badc7aee79acb885ac4ebd4442fcd3f419ef0c6a84a65d834faf67002d0e85391248fc3de2ef5fd014795417ae4e576b8eb0a05e4d7b115149d09f0a27e58ed1349f0fc053da531c434e10459a7be1991688bef7b5ee1a8a5799b55da8fe59d22b4b6165d6de8a8a77b787908b139efbf0677f6a282d9a3d8c2e7e8b2d7e39863aeb779ea34b2ef36402a0f91e21a3e6e0d72983f0144a0746501f06791de6e07e0f5b5753b04f285bb579c6e95c7df74bbc2187a075d7125a3ad121c37b15362961c009e589a07dfc93841b878d30939e23dbf499c275c381ec7c84fd780bc4bc741efd10d838c595d44991deb5b2a4bf3cc889e1a9587d6f560dcac957e889b4594bb5f43430c68b5ccd35a46e1f4bc76575da715954616388b2d92176d322831c393ae191794476ccac576a6bd537c541f890339f3a91d48fae72284b6690bd82889d3bbc00e4470e0d2bd59e760292be26b5fbfa4e727c191e838205cf074dce32ae099edaa2d6fdf442c63cd172b5c564362ccf071de73fdfa4503daea7d763d4a3354c259902c3c863ddde8688a245a407878ab7fe590c4ef3becabc4992c29c6f11d907bae7ae197b6449902b3249c35871a98c6b1ce93f51491aa95d12bf17fceab0c7ed39491b8b5baf8329bcff9112f97b098a848fb06de1d3943071cabfc2e4004539b36036f4d7d00f6eef0e26f2a525ddd1a9fa811e5b1b431c4c9fb21e3ef9f5146fbe77d45224b8ecce220d5d712b152cfe30183ba0fc9fe10e2fcd0d7c30e4fd536efa87fb52041bf266005a8214875fd5f3d7de8d7990e24ffd753c3e881608b39c250274688d29aed265ba932674448030aa8e53d86030de0dac9f61b37ffbc0395d608055fae8f75a38b75566212a523dfe22514c76e4bbb10246258c9f1c963b568ef2a8a93d5778c2211e479d6e6aa1cef0496bb0ba27b106f8e2dba6fa4c6952e96f9f63d2d150b9525e2c635f549c0bc279be1bbb7694af9937fc340423a479cb65e8169ac49129402a85ed541bb7d5490a9436be15339e345d276e6e8c2589cf8e85b974089b4eb0d72e088c89d266af11bdb08e7e4b6579a2f44e388622c16b7bd9128fd96d265294160b504f40df3a4f685ae14d8e2cf3e711a811c0824ca0c8d0903d05e92467d0f1f465eacff2f8000616c19011641133bbd91d331e84b6943f1e501e178757e59706855ec166ee595df14183f9875aefc4ec00a14d664efc7224289554e71ef9b615e28473137fd754787d0531941948ceab97f7fe94698d26843b25b34236e5601d74ac45ae7ed9593866bfe015fdde1e2ce57d77cda38ebf6e42794d6601f2304d22146bedd4ef3ea7b0a104ffc3f038cf395c49dfd1fe4b30d080dacbdc693f191b430248ca09138fedfe98355f8c4f1fef18e41bb227901cd804ba3b26bf1526c87adb1847994ace4c37a50a6089dee9f03aa24ecbf8a1e8e3d741a4d7232f606b22c6740a862436244ef16a11025c0345996acc3aead39217e1dfa1256ef19c2ca170f02e745d010108c5ac0867162ba7c620c4c9c8107506cfb7040a37108c8317b53de0d2d75c6aefd136c650dbac7544d595b9131149bf639057f98504f0ea31b989064b9b5432586362644eddb468517efb0ed1db706be4068c172dd02e808bcedd22e31e08d3399bf081befc68d110d14722e66682e639259aa9235263ac162706207cefef4d5026edc8b5722b0e5c72cc6e29e9279e0bd9bb5429126221775b6b301e752feb828320f068085baf579a913b73b251e765c0ba54a62abe8a91e6d5641ed74b44890ab21d0166107232cdc487e7fc1da09cf0f7688ced3e3d8d4664c789145d5f7786dadbd35733830f9c91daf29cbffab678319496f0b01ffd6eb3d7cf2092a84a8014ff4cdd5f29522b407eb32dd1099c5675833770a2b4792dcfd686799ef3513530a7ff854913a6d920b8b9e46736d71624cbdc5c2bfbb62310e5216ef3974e90843f0a2d16b06d7d5a52d7dbd9591c7cca325642439e374377fb15e89d017c4917bfd207ed619f0f857162016e27eac0f2d619c482c79277c0a080d8a806e0c17f896d105304f97c750293a01885a13744e67fca55b08170f2a3c2a2672cd09ff30423d5aa59200cc4f957a2b1559fc5b90651857c08f405186a94ac1911c77bbd9873d20f", 0x1000}, {&(0x7f0000000140)="8963248d1ac592f00ca44e4e8924de1fa1b3c68eadbea49bb4e7a15c269b876c176313bae5de3a4262441aec73778658669bee8289bd93ecd7bee4b5dfc9041821db68ecf8966286a6d31473a5da046a73d9c9817908aea7b7ff622160dc", 0x5e}, {&(0x7f00000001c0)="c8786f5c7634f50c53d65ff06bd91ae3a7dcef09b62842282727e0a1c565835efbb9b385d476f0b5f230a75ab8215dacceafd8dde11ec884324981ea09bffc0d400c8aee6db8", 0x46}], 0x4) 06:55:24 executing program 5: dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40000000006, 0x0, 0x0, 0x50000}]}) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 06:55:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 06:55:24 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) [ 348.189270][T15635] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 06:55:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) [ 348.325266][T15640] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 06:55:24 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 06:55:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000036000500d25a80648c63940d025a670d1a7cd73f9de200fc00100002400a000000053582c1899f936e8f", 0x2e}], 0x1}, 0x0) 06:55:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x40045564, 0x0) 06:55:24 executing program 5: syz_emit_ethernet(0x152, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d9e267", 0x11c, 0x0, 0x0, @local, @remote, {[], @gre={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9314debe3ce694dca3f99e9ff86ea62876641e4a2330519c34a341cf6a63d580c4081f82aa0e58603fb61e17fa820ea99cd4d6ef0ad218587e68f70060cb69610cf09f4f6ee673214c491aa762"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "64208e5d83acc037b4be9a89f41d9de429748558d4821f839b1ae913bf02c6004e542bcb3e80f133ce6f13beec53e6628b11ee2863f041ab57603cbe56f13dfabd86"}, {}, {}, {0x8, 0x6558, 0x0, "9708d0dfc06a03e64b08139ac752541c9e9f4ff8ab5d0344287629540235d7123a17b31413025730f657280b3fce8af30cce468fbec82af43ae9fcbda624132f9011e5"}}}}}}}, &(0x7f0000000300)={0x0, 0x3, [0xdb, 0x5f4]}) 06:55:24 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) [ 348.578288][T15653] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 348.615075][T15658] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 06:55:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e000090", 0x44}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 06:55:25 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 06:55:25 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0xcc, 0xa0, 0xed, 0x8, 0x424, 0x7500, 0x8212, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x2, 0xf2, 0x23, 0x6b, 0x0, [], [{{0x9, 0x5, 0xb, 0x2}}, {{0x9, 0x5, 0x8a, 0x2}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0xac, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001980)={0x2c, &(0x7f0000001000), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0xac, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:55:25 executing program 4: syz_emit_ethernet(0x13e, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d9e267", 0x108, 0x0, 0x0, @local, @remote, {[], @gre={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "9314debe3ce694dca3f99e9ff86ea62876641e4a2330519c34a341cf6a63d580c4081f82aa0e58603fb61e17fa820ea99cd4d6ef0ad218587e68f70060cb69610cf09f4f6ee673214c"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "64208e5d83acc037b4be9a89f41d9de429748558d4821f839b1ae913bf02c6004e542bcb3e80f133ce6f13beec53e6628b11"}, {}, {}, {0x8, 0x6558, 0x0, "9708d0dfc06a03e64b08139ac752541c9e9f4ff8ab5d0344287629540235d7123a17b31413025730f657280b3fce8af30cce468fbec82af43ae9fcbda624132f9011e5"}}}}}}}, 0x0) 06:55:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/\x00\xf5\x00\a\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstatfs(r1, 0x0) 06:55:25 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5, [{}, {}, {}, {}, {0x100000000000}]}) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl(r0, 0x100000001, &(0x7f0000000200)) 06:55:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$dspn(0x0, 0x0, 0x0) unlinkat(r0, 0x0, 0x0) [ 349.025840][T15673] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 349.061095][T15678] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 06:55:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) 06:55:25 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x5, [{}, {}, {}, {}, {0x100000000000}]}) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl(r0, 0x100000001, &(0x7f0000000200)) 06:55:25 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) [ 349.292206][ T12] usb 6-1: new high-speed USB device number 2 using dummy_hcd 06:55:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1000000, &(0x7f0000000480)={{'fd', 0x3d, r4}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 349.366802][T15699] debugfs: File 'dropped' in directory 'loop2' already present! [ 349.374686][T15699] debugfs: File 'msg' in directory 'loop2' already present! [ 349.382434][T15699] debugfs: File 'trace0' in directory 'loop2' already present! [ 349.552272][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 349.682013][ T12] usb 6-1: config 0 has an invalid interface number: 186 but max is 0 [ 349.690387][ T12] usb 6-1: config 0 has no interface number 0 [ 349.696668][ T12] usb 6-1: config 0 interface 186 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 349.706629][ T12] usb 6-1: config 0 interface 186 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 [ 349.716732][ T12] usb 6-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=82.12 [ 349.725924][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.735965][ T12] usb 6-1: config 0 descriptor?? [ 349.783853][ T12] smsc75xx v1.0.0 06:55:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e0000905294", 0x46}], 0x1) recvmmsg(r2, &(0x7f0000003300)=[{{0x0, 0xa8, 0x0}}, {{0x0, 0x131, 0x0}}], 0x2, 0x0, 0x0) 06:55:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x410081, 0x0) r1 = socket$inet6(0xa, 0x82006, 0x800000000000004) ioctl(r1, 0x0, &(0x7f00000000c0)="15bf6234488dd25d726070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0xc9e, @mcast1}, 0x1c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r4 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@local, @in=@multicast1}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000280)={[], 0x1, 0x1, 0x7, 0x7ff, 0x5, r5}) sync_file_range(r3, 0x7, 0x1, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000480)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000340)=0x0) fcntl$getown(r1, 0x9) getpgrp(r6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x4, 0x2, 0x1, 0xd, 0x5, 0x6}, 0x20) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VT_ACTIVATE(r4, 0x5606, 0x6) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000180), &(0x7f0000000380)=0x4) r7 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x2, 0x4) r8 = getegid() getresgid(0x0, 0x0, 0x0) setfsgid(r8) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) [ 349.890961][T15711] debugfs: File 'dropped' in directory 'loop2' already present! [ 349.898821][T15711] debugfs: File 'msg' in directory 'loop2' already present! [ 349.906480][T15711] debugfs: File 'trace0' in directory 'loop2' already present! [ 350.201953][ T12] ================================================================== [ 350.210059][ T12] BUG: KMSAN: uninit-value in smsc75xx_bind+0x541/0x12d0 [ 350.217086][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.3.0-rc7+ #0 [ 350.224435][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.234481][ T12] Workqueue: usb_hub_wq hub_event [ 350.239570][ T12] Call Trace: [ 350.242861][ T12] dump_stack+0x191/0x1f0 [ 350.247236][ T12] kmsan_report+0x162/0x2d0 [ 350.251725][ T12] __msan_warning+0x75/0xe0 [ 350.256258][ T12] smsc75xx_bind+0x541/0x12d0 [ 350.260942][ T12] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 350.266262][ T12] usbnet_probe+0x10ae/0x3960 [ 350.270925][ T12] ? kmsan_set_origin+0x6a/0xf0 [ 350.275768][ T12] ? usbnet_disconnect+0x660/0x660 [ 350.280862][ T12] usb_probe_interface+0xd19/0x1310 [ 350.286066][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 350.291343][ T12] really_probe+0x1373/0x1dc0 [ 350.296025][ T12] driver_probe_device+0x1ba/0x510 [ 350.301132][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 350.307019][ T12] __device_attach_driver+0x5b8/0x790 [ 350.312393][ T12] bus_for_each_drv+0x28e/0x3b0 [ 350.317256][ T12] ? deferred_probe_work_func+0x400/0x400 [ 350.323001][ T12] __device_attach+0x489/0x750 [ 350.327819][ T12] device_initial_probe+0x4a/0x60 [ 350.332843][ T12] bus_probe_device+0x131/0x390 [ 350.337681][ T12] device_add+0x25b5/0x2df0 [ 350.342194][ T12] usb_set_configuration+0x309f/0x3710 [ 350.347716][ T12] generic_probe+0xe7/0x280 [ 350.352205][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 350.357936][ T12] usb_probe_device+0x146/0x200 [ 350.362770][ T12] ? usb_register_device_driver+0x470/0x470 [ 350.368655][ T12] really_probe+0x1373/0x1dc0 [ 350.373323][ T12] driver_probe_device+0x1ba/0x510 [ 350.378437][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 350.384463][ T12] __device_attach_driver+0x5b8/0x790 [ 350.389832][ T12] bus_for_each_drv+0x28e/0x3b0 [ 350.394664][ T12] ? deferred_probe_work_func+0x400/0x400 [ 350.400378][ T12] __device_attach+0x489/0x750 [ 350.405150][ T12] device_initial_probe+0x4a/0x60 [ 350.410228][ T12] bus_probe_device+0x131/0x390 [ 350.415066][ T12] device_add+0x25b5/0x2df0 [ 350.419566][ T12] usb_new_device+0x23e5/0x2fb0 [ 350.424413][ T12] hub_event+0x581d/0x72f0 [ 350.428838][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 350.434711][ T12] ? led_work+0x720/0x720 [ 350.439022][ T12] ? led_work+0x720/0x720 [ 350.443363][ T12] process_one_work+0x1572/0x1ef0 [ 350.448390][ T12] worker_thread+0x111b/0x2460 [ 350.453153][ T12] kthread+0x4b5/0x4f0 [ 350.457215][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 350.462422][ T12] ? kthread_blkcg+0xf0/0xf0 [ 350.466997][ T12] ret_from_fork+0x35/0x40 [ 350.471397][ T12] [ 350.473705][ T12] Local variable description: ----buf.i93@smsc75xx_bind [ 350.480613][ T12] Variable was created at: [ 350.485021][ T12] smsc75xx_bind+0x44c/0x12d0 [ 350.489686][ T12] usbnet_probe+0x10ae/0x3960 [ 350.494337][ T12] ================================================================== [ 350.502376][ T12] Disabling lock debugging due to kernel taint [ 350.508503][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 350.515070][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.3.0-rc7+ #0 [ 350.523802][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.533845][ T12] Workqueue: usb_hub_wq hub_event [ 350.538844][ T12] Call Trace: [ 350.542122][ T12] dump_stack+0x191/0x1f0 [ 350.546438][ T12] panic+0x3c9/0xc1e [ 350.550329][ T12] kmsan_report+0x2ca/0x2d0 [ 350.554819][ T12] __msan_warning+0x75/0xe0 [ 350.559313][ T12] smsc75xx_bind+0x541/0x12d0 [ 350.563986][ T12] ? smsc75xx_write_wuff+0x9e0/0x9e0 [ 350.569286][ T12] usbnet_probe+0x10ae/0x3960 [ 350.573955][ T12] ? kmsan_set_origin+0x6a/0xf0 [ 350.578799][ T12] ? usbnet_disconnect+0x660/0x660 [ 350.583895][ T12] usb_probe_interface+0xd19/0x1310 [ 350.589082][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 350.594360][ T12] really_probe+0x1373/0x1dc0 [ 350.599048][ T12] driver_probe_device+0x1ba/0x510 [ 350.604145][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 350.610036][ T12] __device_attach_driver+0x5b8/0x790 [ 350.615399][ T12] bus_for_each_drv+0x28e/0x3b0 [ 350.620229][ T12] ? deferred_probe_work_func+0x400/0x400 [ 350.625944][ T12] __device_attach+0x489/0x750 [ 350.630717][ T12] device_initial_probe+0x4a/0x60 [ 350.635735][ T12] bus_probe_device+0x131/0x390 [ 350.640571][ T12] device_add+0x25b5/0x2df0 [ 350.645082][ T12] usb_set_configuration+0x309f/0x3710 [ 350.650544][ T12] generic_probe+0xe7/0x280 [ 350.655030][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 350.660732][ T12] usb_probe_device+0x146/0x200 [ 350.665566][ T12] ? usb_register_device_driver+0x470/0x470 [ 350.671455][ T12] really_probe+0x1373/0x1dc0 [ 350.676143][ T12] driver_probe_device+0x1ba/0x510 [ 350.681251][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 350.687129][ T12] __device_attach_driver+0x5b8/0x790 [ 350.692490][ T12] bus_for_each_drv+0x28e/0x3b0 [ 350.697321][ T12] ? deferred_probe_work_func+0x400/0x400 [ 350.703026][ T12] __device_attach+0x489/0x750 [ 350.707778][ T12] device_initial_probe+0x4a/0x60 [ 350.712800][ T12] bus_probe_device+0x131/0x390 [ 350.717661][ T12] device_add+0x25b5/0x2df0 [ 350.722178][ T12] usb_new_device+0x23e5/0x2fb0 [ 350.727047][ T12] hub_event+0x581d/0x72f0 [ 350.731506][ T12] ? kmsan_get_shadow_origin_ptr+0x71/0x4c0 [ 350.737387][ T12] ? led_work+0x720/0x720 [ 350.741693][ T12] ? led_work+0x720/0x720 [ 350.746007][ T12] process_one_work+0x1572/0x1ef0 [ 350.751027][ T12] worker_thread+0x111b/0x2460 [ 350.755785][ T12] kthread+0x4b5/0x4f0 [ 350.759849][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 350.765048][ T12] ? kthread_blkcg+0xf0/0xf0 [ 350.769622][ T12] ret_from_fork+0x35/0x40 [ 350.775310][ T12] Kernel Offset: disabled [ 350.779646][ T12] Rebooting in 86400 seconds..