00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0401000a0000000900000000000000", 0x9e) 13:04:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f00000000c0)={0x4, 0x40000, "f3d24fc63a8aab44a70246d032bb45b82e537f4888c6e0f5", {0x4, 0x872}, 0x8}) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) personality(0x400000b) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)) clock_gettime(0x0, 0x0) io_getevents(0x0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) 13:04:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x600}, 0x0) [ 1037.168305][ T9700] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0501000a0000000900000000000000", 0x9e) [ 1037.452691][ T9717] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) write$P9_RSTAT(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x1, {0x0, 0x9b, 0x7, 0xd7f, {0x0, 0x2, 0x6}, 0xedcb7d6a1b8234bb, 0x7, 0x0, 0x8, 0xa, 'em1cpuset[', 0x19, '@>\xdc\\+vmnet1selinuxem0eth1', 0x17, 'cgroupmime_typevmnet1:&', 0x2e, 'md5sumcpusetsystem/trustedbdevmd5sumprocmd5sum'}}, 0xa2) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x940}, 0x0) 13:04:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0601000a0000000900000000000000", 0x9e) 13:04:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r1, 0x81, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) clock_getres(0x4, &(0x7f00000000c0)) [ 1037.909755][ T9732] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 13:04:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fstatfs(r1, &(0x7f00000000c0)=""/137) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0801000a0000000900000000000000", 0x9e) 13:04:45 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) [ 1038.240232][ T9758] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc00}, 0x0) 13:04:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) write$P9_RSTAT(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x1, {0x0, 0x9b, 0x7, 0xd7f, {0x0, 0x2, 0x6}, 0xedcb7d6a1b8234bb, 0x7, 0x0, 0x8, 0xa, 'em1cpuset[', 0x19, '@>\xdc\\+vmnet1selinuxem0eth1', 0x17, 'cgroupmime_typevmnet1:&', 0x2e, 'md5sumcpusetsystem/trustedbdevmd5sumprocmd5sum'}}, 0xa2) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) r4 = socket$tipc(0x1e, 0x0, 0x0) r5 = dup2(r4, 0xffffffffffffffff) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1, 0x7, 0x2, 0x3f, 0x0, 0x100000000, 0x3cbf1051b4d096c6, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x3, @perf_config_ext={0x400, 0x7f}, 0x2080, 0x7ff, 0x44, 0x1, 0xfff, 0x4, 0x1ff}, r6, 0xc, r5, 0x9) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000000)=r7) 13:04:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 13:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0901000a0000000900000000000000", 0x9e) 13:04:45 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x0, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xf00}, 0x0) [ 1038.955055][ T9789] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0a01000a0000000900000000000000", 0x9e) 13:04:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 13:04:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getdents64(0xffffffffffffffff, &(0x7f0000000380)=""/83, 0x53) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, &(0x7f0000000000)) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x40) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000200)={0x0, 0x3, 0x7fff, [], &(0x7f0000000180)=0x5}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x0, 0x0, &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:46 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) [ 1039.232456][ T9806] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) write$P9_RSTAT(r2, &(0x7f00000000c0)={0xa2, 0x7d, 0x1, {0x0, 0x9b, 0x7, 0xd7f, {0x0, 0x2, 0x6}, 0xedcb7d6a1b8234bb, 0x7, 0x0, 0x8, 0xa, 'em1cpuset[', 0x19, '@>\xdc\\+vmnet1selinuxem0eth1', 0x17, 'cgroupmime_typevmnet1:&', 0x2e, 'md5sumcpusetsystem/trustedbdevmd5sumprocmd5sum'}}, 0xa2) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4009}, 0x0) 13:04:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0b01000a0000000900000000000000", 0x9e) 13:04:46 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe86960") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x0, 0x0, &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000001680)={0x2, 0x0, @dev}, &(0x7f00000016c0)=0x10, 0x800) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000001700)={0x6}, 0x4) 13:04:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0c01000a0000000900000000000000", 0x9e) 13:04:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x5200}, 0x0) 13:04:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x0, 0x0, &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x5865}, 0x0) 13:04:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0e01000a0000000900000000000000", 0x9e) 13:04:47 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:47 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe869") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 13:04:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0f01000a0000000900000000000000", 0x9e) 13:04:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000200)=0x1) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1800084}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x144, r5, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa10a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffff801}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x699}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4732}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x36}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x8b17163da45191e5}, 0x800) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff8c210707000100"/24], &(0x7f00000004c0)=0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000500)={r6, @in={{0x2, 0x4e22, @empty}}}, 0x84) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a1001000a0000000900000000000000", 0x9e) 13:04:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x6558}, 0x0) 13:04:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a1101000a0000000900000000000000", 0x9e) 13:04:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:48 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8100}, 0x0) [ 1041.282520][ T9904] __nla_validate_parse: 5 callbacks suppressed [ 1041.282537][ T9904] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:48 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200202, 0x46c5b7adba7318e1) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000300)={{0x9, 0x4, 0xa, 0x100, 'syz0\x00', 0x145}, 0x5, 0x30, 0x6, 0xffffffffffffffff, 0x9, 0x1, 'syz0\x00', &(0x7f00000000c0)=['\x00', 'nodevem0\x00', 'procsystem\x00', 'em1vboxnet0vboxnet1vmnet0*&&\x00', '})/}-&mime_type\x93}cpuset[mime_type]', '\x00', '#trusted\x00', '\x00', 'mime_type\x00'], 0x69, [], [0xea98, 0x2, 0x6, 0x2]}) perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a1201000a0000000900000000000000", 0x9e) 13:04:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 13:04:48 executing program 3: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r4, 0xc06c4124, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 13:04:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x0, &(0x7f0000000240), &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) [ 1041.569251][ T9923] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a1301000a0000000900000000000000", 0x9e) 13:04:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) 13:04:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a1401000a0000000900000000000000", 0x9e) [ 1041.762911][ T9937] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 13:04:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) [ 1041.918076][ T9947] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:49 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a6001000a0000000900000000000000", 0x9e) 13:04:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 13:04:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/237, &(0x7f0000000000)=0xed) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) [ 1042.322571][ T9965] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x6000000}, 0x0) 13:04:49 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x1) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x151201, 0x0) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000200)={0x0, 0x4, 0x4, 0x0, 0x4}) ioctl$USBDEVFS_DISCARDURB(r3, 0x550b, &(0x7f0000000080)=0xfff) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x24000) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f00000000c0)={0x0, 0x2000, 0x81, 0x8, 0x1d}) 13:04:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a01b3000a0000000900000000000000", 0x9e) 13:04:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) [ 1042.500629][ T9981] netlink: 138 bytes leftover after parsing attributes in process `syz-executor.0'. 13:04:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0002000a0000000900000000000000", 0x9e) 13:04:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc000000}, 0x0) 13:04:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0008000a0000000900000000000000", 0x9e) 13:04:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 13:04:50 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2002b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x5, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a00b3010a0000000900000000000000", 0x9e) 13:04:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 13:04:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$packet_buf(r2, 0x107, 0x1, &(0x7f00000000c0)=""/237, &(0x7f0000000000)=0xed) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001020a0000000900000000000000", 0x9e) 13:04:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000000}, 0x0) 13:04:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001030a0000000900000000000000", 0x9e) 13:04:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) 13:04:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001040a0000000900000000000000", 0x9e) 13:04:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x40090000}, 0x0) 13:04:51 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000000c0)={0xa20000, 0x2, 0x2, r4, 0x0, &(0x7f0000000000)={0xa20920, 0x0, [], @value64=0xff}}) ioctl$DMA_BUF_IOCTL_SYNC(r5, 0x40086200, &(0x7f0000000100)=0x2) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000180)={0x6, 0x48524742, 0x3, @stepwise={0x1, 0x9, 0x6, 0x5, 0x0, 0x6}}) 13:04:51 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:51 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) sendmmsg$sock(r4, &(0x7f0000003cc0)=[{{&(0x7f0000001940)=@tipc=@name={0x1e, 0x2, 0x3, {{0x40, 0x2}, 0x1}}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000019c0)="6b4308d24ed15d91e75204750de0fbbf31421f8e2b1d53f7010fb83228bdee331d6e62820c95c17cfac2d7468b8051cf93d7cac55f0b486fdd0d0b2c435484314ffa493a8f5b3ff6f728cb4138a70604abc65de9b9abb19064965732dbcd07f8589500d8be0d43d08ede721e436adf0e5c05a05830b1a3753e3a7772dc4d71e2d77a338d84b2f5aacea2a4b2c708bb57850a061a0de932bc479b896fe30aa4e83c9fd8e356eb619d6855bf8be4eba7d7cee357ae16e43480", 0xb8}], 0x1, &(0x7f0000001ac0)=[@timestamping={{0x14, 0x1, 0x25, 0x1000}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @timestamping={{0x14}}], 0x78}}, {{0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f0000001b40)="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", 0x1000}, {&(0x7f0000002b40)="eb94679495e600cb744f071cddf5420df6a6779eaf1e7b8b4066a6658e746e07467c99fefc65df5cda8201a7e5525eff19a5d440fa0309f90652a95ff640e152e97977af5cb1ab516ce40099c803c241e33b0ccb81a2c9f5d148906aee58a76db9e1c42ce5ad6cd3a4ace76f3e6c7c209024f318fdc4ab84e7098cf7ce7414723d80ac6a0fe4cc005966e8b6dd8d7b5c61f0145f04b7fc8b50c440bd6492012a", 0xa0}, {&(0x7f0000002c00)="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", 0x1000}], 0x3, &(0x7f0000003c40)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x8f}}, @txtime={{0x18, 0x1, 0x3d, 0x1f}}, @txtime={{0x18, 0x1, 0x3d, 0x48}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}], 0x78}}], 0x2, 0x415) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x1504, 0x2b, 0x400, 0x70bd2c, 0x25dfdbfe, {0x18}, [@typed={0x8, 0x92, 0x0, 0x0, @ipv4=@remote}, @nested={0x31, 0x27, 0x0, 0x1, [@generic="ddd65adafb6d791e6676756c3d24879049241b045b77867c2651c43b1109db0cae18b5501689f9b76877cf6ffe"]}, @nested={0xe4, 0x5b, 0x0, 0x1, [@generic="2e799104f450cd1c1d361a912c5c831ffaaccad8a06d1532a771731d2cc126637057b58f1991ad128a3c19c04028c438539521ea735edd5bd371b980fd42997c4711affaa67b5cb8d586acca01a44684f1e0b03262e041fa12153ef3bffc490195ae7e406e58a331e437e7498d5c3feb9ff37719038ef38f7b8f08ffcebd390fa95734ba8864aea7bb26d727a201a26435151c3d4b6c960e159b548f03c98df44b16d0409c0c69536a34f8c598c6820f8b750cd0d736564a045c05f5a9607281968f6d95e1088f865e250ff5d976c69d", @typed={0x8, 0x95, 0x0, 0x0, @uid=r3}, @generic="d50707548c7f0773"]}, @generic="5b01bc67cff212b9ecebab990f52e0610e93ae2417565b8fe7734a749151a8fdf0b77f0841d5d80841488d852dab3cf69b2bcd19f22fd7fbb9d5face997f332bc92a2f20749fece936f213ceff9a64ec122287bc4047e6d5f07a2b926c2fbe96cefc8fa27dd4809f8607c4f5a6bce79a7fa90c7e1b7958d9ac1aaaa73fe92e442af1e01ff169a707670c56", @generic="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", @nested={0x205, 0x7c, 0x0, 0x1, [@typed={0x8, 0x50, 0x0, 0x0, @uid=r5}, @generic, @generic="391d9f7cef0001fa9d601ac034bd6a6cb7a4be83823e292bf91aabc5ad79bc2524797b9049a988513110e66fda5efb95bb1f1baa3d5eb502b1775d860e", @typed={0x7, 0x17, 0x0, 0x0, @str='fd\x00'}, @generic="0a13a6102adb2ebfa2327b2914bdeb4ae086f69b673332295277056867a9430d2d58dd7ed45b8a26695766895bf3abab317f5280e758bb1aed70d03e7cc89d1539e49f61714c2ccbceeb03a516623ca4b961134dabc0d9db4ae1a6cd16e624461dcb458d721f8ec0f3e2ee0ab4f2bd2b3e06d3f96f17db8d4c342773b402", @generic="5b96390b80ac33ae4dfdbb0c4d60bb0c939916088b6c6a693fdff0e0188d5a1d008d1a75f9767889c11f8fdaedebe98472ac803466a21f255f8d7678d5a6854a61358aaedcf38f59ee74041ca666f51f7348492b1559d6d1937052ca7a593b1d04f2c67808217e6840722264643a84d689301f1c", @generic="87c3e2f61cbe18c8e01e2505825b5df42a3a725f92b4f0a582f5e274e9e6f81a64c7c4785c20430310b40aa1c69c657441ae834e4d0a3cc42bea6f9defd1fdb13b3cf1c2951538854f5123ce72f4ae9f954ab6375bad0a6b5317dfac1478c87c93b72147d472d54105673d3c5603e67df062d9a788ec3dc52ea20d45f7b8fa7bcbc4815b4ced5d1e59e663a1434a64af9cfd23b03623b2d5edb56e86cb9629ca39520fa4cf0e3e95df705420321819442861949a6e4ae8ebcaa817ed8f56c3c8c98e"]}, @generic="d752aaf4d29453ac81ae02440382ef3c93e19305dc141bc7a75021a9fc86b46a974a05f606aad82b84cd73dc16ee2f48d19d165d83e4cae86e2db94d5f76a9d605de463535d037702eb560adce0b8a5602febea1f5835d57918b543394501f5c5d26b366f6271024147e728925d5dc68288a2f9aea6f25b7a65194f229ab06d2804a061adb4d87", @generic="9978d1767a4ed5d514b4f1198ff4f79bbeffecd32b157ffa27098742376aae0fe13605c0bcb5c7fc03a570892c39f4f6ca4050ccfa6b1d0b20e2a182df64d2314ddd4ef7988f9dac664bfaff6451206d3c9f78d338ecb98c17dfd2f862f8b53cf825070cb3f8f7f3bdffe00bf36326cf2eaa80929006b70f36890d1e16b6abb798bafa9b5c5e8daa4b190bad219fe1a921b6479b8f63972a1a9f858948c914a50c2ef65c41c0fe30600e817214426a63bd53f4"]}, 0x1504}, 0x1, 0x0, 0x0, 0x4004000}, 0x20040004) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_PREPARE_BUF(r7, 0xc058565d, &(0x7f0000000100)={0x1, 0x5, 0x4, 0x0, 0x800, {}, {0x0, 0x8, 0x20, 0x81, 0x0, 0x29, "036b1a74"}, 0x400, 0x52f560c83a919420, @offset=0x8, 0x1ff, 0x0, r6}) 13:04:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001050a0000000900000000000000", 0x9e) 13:04:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x52000000}, 0x0) 13:04:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001060a0000000900000000000000", 0x9e) 13:04:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 13:04:51 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001080a0000000900000000000000", 0x9e) 13:04:51 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "ca768293192f710b", "81c1c606d0fd506571a84d22ca42fd14", "9c0d910d", "458a1dc856e2a79b"}, 0x28) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x65580000}, 0x0) 13:04:51 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001090a0000000900000000000000", 0x9e) 13:04:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x81000000}, 0x0) 13:04:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a00010a0a0000000900000000000000", 0x9e) 13:04:52 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008914, &(0x7f00000001c0)="f20cb5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000300)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = accept4(r3, &(0x7f0000000140)=@ax25={{0x3, @netrom}, [@bcast, @remote, @null, @remote, @default, @bcast, @netrom]}, &(0x7f0000000040)=0x1, 0x81800) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r6 = socket$inet(0x2, 0x80002, 0x3) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) open$dir(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) inotify_add_watch(r8, &(0x7f00000002c0)='./file0\x00', 0x10000200) tkill(r7, 0x15) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000240)={0x1}) getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) connect$pppl2tp(r4, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e20, @empty}, 0x2, 0x4, 0x3, 0x4}}, 0x2e) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 13:04:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a00010b0a0000000900000000000000", 0x9e) 13:04:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x88a8ffff}, 0x0) 13:04:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a00010c0a0000000900000000000000", 0x9e) 13:04:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) 13:04:52 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a00010e0a0000000900000000000000", 0x9e) 13:04:52 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "ca768293192f710b", "81c1c606d0fd506571a84d22ca42fd14", "9c0d910d", "458a1dc856e2a79b"}, 0x28) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc3ffffff}, 0x0) 13:04:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 13:04:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a00010f0a0000000900000000000000", 0x9e) 13:04:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001100a0000000900000000000000", 0x9e) 13:04:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 13:04:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001110a0000000900000000000000", 0x9e) 13:04:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xfeffffff}, 0x0) 13:04:53 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "ca768293192f710b", "81c1c606d0fd506571a84d22ca42fd14", "9c0d910d", "458a1dc856e2a79b"}, 0x28) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r4, 0x0, 0x0, 0x400000000100) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f0000000300)={r5}) ioctl$DRM_IOCTL_DMA(r3, 0xc0406429, &(0x7f0000000180)={r5, 0x1, &(0x7f0000000000)=[0x0], &(0x7f00000000c0)=[0x619, 0xe3, 0x4, 0x8, 0x1, 0x9, 0x7fff, 0x7077], 0x4, 0x4, 0x3, &(0x7f0000000100)=[0x4, 0x4, 0x400, 0xfffffffd], &(0x7f0000000140)}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001120a0000000900000000000000", 0x9e) 13:04:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 13:04:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001130a0000000900000000000000", 0x9e) 13:04:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 13:04:54 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001140a0000000900000000000000", 0x9e) 13:04:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 13:04:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:04:54 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:54 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001600a0000000900000000000000", 0x9e) 13:04:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "ca768293192f710b", "81c1c606d0fd506571a84d22ca42fd14", "9c0d910d", "458a1dc856e2a79b"}, 0x28) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:04:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xffffffc3}, 0x0) 13:04:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:04:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000140)={@loopback, @initdev, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={@loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000, 0x9c1, 0x1000, 0x500, 0x3, 0x40, r3}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r4+30000000}) 13:04:54 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0200000900000000000000", 0x9e) 13:04:54 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0300000900000000000000", 0x9e) 13:04:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 13:04:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0400000900000000000000", 0x9e) 13:04:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 13:04:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:04:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0) 13:04:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0500000900000000000000", 0x9e) 13:04:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:04:55 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) 13:04:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x6, 0x3, 0x4, 0x38ebc09f71357d90, 0x100, {0x0, 0x2710}, {0x2, 0x1, 0x7, 0x66, 0x3a, 0x2, "e2a1b4f3"}, 0x10000, 0x3, @offset=0x4, 0x1, 0x0, r0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x190, r4, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_virt_wifi\x00'}}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x57f}]}, @TIPC_NLA_LINK={0x50, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb1}]}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'batadv0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x24050085}, 0x41091) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r5+30000000}) 13:04:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x2) 13:04:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0600000900000000000000", 0x9e) 13:04:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) 13:04:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x3) [ 1049.006611][T10322] vcan0: MTU too low for tipc bearer [ 1049.021962][T10322] tipc: Enabling of bearer rejected, failed to enable media 13:04:56 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0800000900000000000000", 0x9e) 13:04:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x4) 13:04:56 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0900000900000000000000", 0x9e) 13:04:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) 13:04:56 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) [ 1049.802493][T10362] vcan0: MTU too low for tipc bearer [ 1049.807881][T10362] tipc: Enabling of bearer rejected, failed to enable media 13:04:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000300)=""/4096, &(0x7f0000000000)=0x1000) 13:04:56 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0a00000900000000000000", 0x9e) 13:04:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r1+30000000}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x6) 13:04:56 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:04:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xa) 13:04:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0b00000900000000000000", 0x9e) 13:04:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xc) 13:04:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0c00000900000000000000", 0x9e) 13:04:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xe) 13:04:57 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0e00000900000000000000", 0x9e) 13:04:57 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0f00000900000000000000", 0x9e) 13:04:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xf) 13:04:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r1+30000000}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x108b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x8000001, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$KDDISABIO(r2, 0x4b37) clock_gettime(0x0, &(0x7f0000000280)) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) 13:04:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a1000000900000000000000", 0x9e) 13:04:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x10) 13:04:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a1100000900000000000000", 0x9e) 13:04:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) 13:04:58 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a1200000900000000000000", 0x9e) 13:04:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x52) 13:04:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a1300000900000000000000", 0x9e) 13:04:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x60) 13:04:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r1+30000000}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 13:04:58 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:04:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a1400000900000000000000", 0x9e) 13:04:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x300) 13:04:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x600) 13:04:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a6000000900000000000000", 0x9e) 13:04:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:04:59 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:04:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x940) 13:04:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0003000900000000000000", 0x9e) 13:04:59 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:04:59 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:04:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xa00) 13:04:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 13:04:59 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:04:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0005000900000000000000", 0x9e) 13:04:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xc00) 13:05:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0006000900000000000000", 0x9e) 13:05:00 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 13:05:00 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:00 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xe00) 13:05:00 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0009000900000000000000", 0x9e) 13:05:00 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:00 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, 0x0, 0x0) 13:05:00 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xf00) 13:05:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000a000900000000000000", 0x9e) 13:05:00 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:00 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:00 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 13:05:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x4000) 13:05:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000aef0a000900000000000000", 0x9e) 13:05:01 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:01 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) write$P9_RSYMLINK(r0, &(0x7f0000000340)={0x14, 0x11, 0x1, {0x0, 0x3, 0x4}}, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xcd, 0x2200) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000200)=0x80000000, 0x4) fcntl$setstatus(r1, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r4+30000000}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r6, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x200, 0x70bd29, 0x25dfdbff, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x200000c5}, 0x802) 13:05:01 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x4009) 13:05:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 13:05:01 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000b000900000000000000", 0x9e) 13:05:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x5200) 13:05:01 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:01 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 13:05:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000c000900000000000000", 0x9e) 13:05:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x5865) 13:05:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = accept4$inet(r3, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10, 0x80000) setsockopt$inet_opts(r4, 0x0, 0x9, &(0x7f0000000100)="b599b5e2f452b2a720c972a77b6c921cfb4b3140", 0x14) 13:05:01 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:01 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000e000900000000000000", 0x9e) 13:05:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x6000) 13:05:02 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:02 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:02 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)}, 0x0) 13:05:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x6558) 13:05:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000f000900000000000000", 0x9e) 13:05:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x8100) 13:05:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x412040, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0xc0045003, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000140)) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:05:02 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:02 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)}, 0x0) 13:05:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0011000900000000000000", 0x9e) 13:05:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x1000000) 13:05:03 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:03 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0012000900000000000000", 0x9e) 13:05:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x2000000) 13:05:03 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)}, 0x0) 13:05:03 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x6) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) 13:05:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0013000900000000000000", 0x9e) 13:05:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x3000000) 13:05:03 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{0x0}], 0x1}, 0x0) 13:05:03 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x4000000) 13:05:03 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0014000900000000000000", 0x9e) 13:05:03 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a6558000900000000000000", 0x9e) 13:05:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x6000000) 13:05:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8}, 0x0, 0x80000000, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000140)=0x7fffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ptrace$getsig(0x4202, 0xffffffffffffffff, 0x1, &(0x7f0000000300)) getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)=0x9, 0x4) 13:05:04 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{0x0}], 0x1}, 0x0) 13:05:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:04 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x88) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0060000900000000000000", 0x9e) 13:05:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xa000000) 13:05:04 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xc000000) 13:05:04 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{0x0}], 0x1}, 0x0) 13:05:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a5865000900000000000000", 0x9e) 13:05:04 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:05 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$TIOCNXCL(r0, 0x540d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(0x0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:05:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xe000000) 13:05:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0081000900000000000000", 0x9e) 13:05:05 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:05 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)}], 0x1}, 0x0) 13:05:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:05:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xf000000) 13:05:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0aef000900000000000000", 0x9e) 13:05:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:05 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000c00000000000000", 0x9e) 13:05:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x10000000) 13:05:05 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)}], 0x1}, 0x0) 13:05:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:05 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0002000900000000000000", 0x9e) 13:05:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x40000000) 13:05:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) waitid(0x0, r2, &(0x7f00000000c0), 0x1, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r4+30000000}) 13:05:06 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:06 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:06 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)}], 0x1}, 0x0) 13:05:06 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0003000900000000000000", 0x9e) 13:05:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x40090000) 13:05:06 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:06 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0004000900000000000000", 0x9e) 13:05:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x52000000) 13:05:06 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x5200) 13:05:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x60000000) 13:05:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0xfdf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x7fff, 0x7, 0x4, 0x0, 0x400, {0x77359400}, {0x0, 0x8, 0x5, 0x7f, 0x0, 0x81, "fe09421b"}, 0x7, 0x2, @fd=r1, 0x4}) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000)=r4, 0x12) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:05:07 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000000)) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:05:07 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0005000900000000000000", 0x9e) 13:05:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x65580000) 13:05:07 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x81000000) 13:05:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0006000900000000000000", 0x9e) 13:05:07 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:07 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x6cc02) ioctl$VIDIOC_S_INPUT(r2, 0xc0045627, &(0x7f0000000180)=0x9) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x0, 0x0, 0x0, 0xffffffe1, 0x0, 0xa7c1}}) io_setup(0x5, &(0x7f00000001c0)=0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$DRM_IOCTL_DROP_MASTER(r5, 0x641f) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r4+30000000}) 13:05:07 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x88a8ffff) 13:05:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0008000900000000000000", 0x9e) 13:05:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) waitid(0x0, r2, &(0x7f00000000c0), 0x1, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r4+30000000}) 13:05:07 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:07 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x9effffff) 13:05:08 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0009000900000000000000", 0x9e) 13:05:08 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:08 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000a000900000000000000", 0x9e) 13:05:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xc3ffffff) 13:05:08 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) waitid(0x0, r2, &(0x7f00000000c0), 0x1, &(0x7f0000000300)) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r4+30000000}) 13:05:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000000c0)={0x6, 0x8, 0x4, 0xe000, 0x3, {0x77359400}, {0x4, 0xc, 0xe0, 0x3, 0x9, 0x1, "1d8c66e2"}, 0x0, 0x4, @fd=r3, 0x40, 0x0, r6}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r7, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r8, 0x200, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040005}, 0x20000000) 13:05:08 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:08 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000b000900000000000000", 0x9e) 13:05:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xf0ffffff) 13:05:08 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:09 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000c000900000000000000", 0x9e) 13:05:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xfcffffff) 13:05:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xfeffffff) 13:05:09 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x0, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:09 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000000)) io_getevents(r1, 0x6, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x77359400}) 13:05:09 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000e000900000000000000", 0x9e) 13:05:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xffffa888) 13:05:09 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x2, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:05:09 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000f000900000000000000", 0x9e) 13:05:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xffffff7f) 13:05:10 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0010000900000000000000", 0x9e) 13:05:10 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x24, 0x5, 0x0, "2ac5037446983482a51f7ac7a6847b6c", "15b9494442570590c45bc0dbd789b8"}, 0x24, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:05:10 executing program 4 (fault-call:6 fault-nth:0): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xffffff9e) 13:05:10 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:10 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xffffffc3) 13:05:10 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0011000900000000000000", 0x9e) [ 1063.674211][T11186] FAULT_INJECTION: forcing a failure. [ 1063.674211][T11186] name failslab, interval 1, probability 0, space 0, times 0 [ 1063.696900][T11186] CPU: 0 PID: 11186 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1063.705602][T11186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1063.715691][T11186] Call Trace: [ 1063.718998][T11186] dump_stack+0x11d/0x181 [ 1063.723454][T11186] should_fail.cold+0xa/0x1a [ 1063.728062][T11186] __should_failslab+0xee/0x130 [ 1063.732927][T11186] should_failslab+0x9/0x14 [ 1063.737446][T11186] kmem_cache_alloc_node+0x39/0x660 [ 1063.742687][T11186] __alloc_skb+0x8e/0x360 [ 1063.747066][T11186] tipc_buf_acquire+0x3b/0xe0 [ 1063.751762][T11186] tipc_msg_append+0x3fb/0x4c0 [ 1063.756586][T11186] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1063.762910][T11186] __tipc_sendstream+0x753/0x950 [ 1063.767865][T11186] ? do_wait_intr_irq+0xb0/0xb0 [ 1063.772796][T11186] ? __local_bh_enable_ip+0x32/0x80 [ 1063.778011][T11186] tipc_sendstream+0x4a/0x70 [ 1063.782616][T11186] ? __tipc_sendstream+0x950/0x950 [ 1063.787736][T11186] sock_sendmsg+0x9f/0xc0 [ 1063.792073][T11186] ____sys_sendmsg+0x49d/0x4d0 [ 1063.796902][T11186] ___sys_sendmsg+0xb5/0x100 [ 1063.801505][T11186] ? __fget+0xb8/0x1d0 [ 1063.805580][T11186] ? __fget_light+0xaf/0x190 [ 1063.810183][T11186] ? __fdget+0x2c/0x40 [ 1063.814289][T11186] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1063.820543][T11186] __sys_sendmsg+0xa0/0x160 [ 1063.825135][T11186] __x64_sys_sendmsg+0x51/0x70 [ 1063.829916][T11186] do_syscall_64+0xcc/0x3a0 [ 1063.834449][T11186] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1063.840418][T11186] RIP: 0033:0x45af49 [ 1063.844328][T11186] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1063.864000][T11186] RSP: 002b:00007f0453ae3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1063.872420][T11186] RAX: ffffffffffffffda RBX: 00007f0453ae3c90 RCX: 000000000045af49 [ 1063.880419][T11186] RDX: 0000000000000000 RSI: 0000000020002040 RDI: 0000000000000004 [ 1063.888390][T11186] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1063.896364][T11186] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0453ae46d4 [ 1063.904357][T11186] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 0000000000000006 13:05:10 executing program 4 (fault-call:6 fault-nth:1): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:10 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xfffffff0) 13:05:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0012000900000000000000", 0x9e) [ 1064.205232][T11215] FAULT_INJECTION: forcing a failure. [ 1064.205232][T11215] name failslab, interval 1, probability 0, space 0, times 0 [ 1064.231284][T11215] CPU: 1 PID: 11215 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1064.240267][T11215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1064.250405][T11215] Call Trace: [ 1064.253706][T11215] dump_stack+0x11d/0x181 [ 1064.258089][T11215] should_fail.cold+0xa/0x1a [ 1064.262699][T11215] __should_failslab+0xee/0x130 [ 1064.267589][T11215] should_failslab+0x9/0x14 [ 1064.272097][T11215] kmem_cache_alloc_node_trace+0x3b/0x670 [ 1064.277821][T11215] ? memcg_kmem_put_cache+0x7c/0xc0 [ 1064.283039][T11215] __kmalloc_node_track_caller+0x38/0x50 [ 1064.288678][T11215] __kmalloc_reserve.isra.0+0x49/0xd0 [ 1064.294243][T11215] __alloc_skb+0xc2/0x360 [ 1064.298968][T11215] tipc_buf_acquire+0x3b/0xe0 [ 1064.303731][T11215] tipc_msg_append+0x3fb/0x4c0 [ 1064.308488][T11215] ? preempt_count_add+0x6f/0xb0 [ 1064.313417][T11215] __tipc_sendstream+0x753/0x950 [ 1064.318398][T11215] ? do_wait_intr_irq+0xb0/0xb0 [ 1064.323287][T11215] tipc_sendstream+0x4a/0x70 [ 1064.328003][T11215] ? __tipc_sendstream+0x950/0x950 [ 1064.333108][T11215] sock_sendmsg+0x9f/0xc0 [ 1064.337444][T11215] ____sys_sendmsg+0x49d/0x4d0 [ 1064.342204][T11215] ___sys_sendmsg+0xb5/0x100 [ 1064.346861][T11215] ? __fget+0xb8/0x1d0 [ 1064.350941][T11215] ? __fget_light+0xaf/0x190 [ 1064.355518][T11215] ? __fdget+0x2c/0x40 [ 1064.359700][T11215] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1064.366031][T11215] __sys_sendmsg+0xa0/0x160 [ 1064.370534][T11215] __x64_sys_sendmsg+0x51/0x70 [ 1064.375293][T11215] do_syscall_64+0xcc/0x3a0 [ 1064.379863][T11215] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1064.385812][T11215] RIP: 0033:0x45af49 [ 1064.389817][T11215] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1064.409449][T11215] RSP: 002b:00007f0453ae3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1064.417857][T11215] RAX: ffffffffffffffda RBX: 00007f0453ae3c90 RCX: 000000000045af49 [ 1064.425822][T11215] RDX: 0000000000000000 RSI: 0000000020002040 RDI: 0000000000000004 [ 1064.433872][T11215] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1064.441849][T11215] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0453ae46d4 [ 1064.449890][T11215] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 0000000000000006 13:05:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000180)='net/route\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) setsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000140)=0x1, 0x4) r6 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x20a441, 0xc) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r6, 0x28, 0x6, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) 13:05:11 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:11 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xfffffffc) 13:05:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0013000900000000000000", 0x9e) 13:05:11 executing program 4 (fault-call:6 fault-nth:2): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:11 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:11 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xfffffffe) 13:05:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0014000900000000000000", 0x9e) 13:05:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x24, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, &(0x7f0000000340)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000400)='uid_map\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000440)=0x6) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r4 = accept4$ax25(r1, 0x0, &(0x7f0000000180), 0x800) getsockopt(r4, 0x0, 0x1, &(0x7f0000000200)=""/46, &(0x7f0000000300)=0x2e) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x400000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x810, r8, 0x0) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) setsockopt$SO_J1939_FILTER(r7, 0x6b, 0x1, &(0x7f0000000000)=[{0x1, 0x2, {0x1, 0x1}, {0x0, 0x0, 0x2}, 0x0, 0x1}], 0x20) io_getevents(r5, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r6+30000000}) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)=0xc9) [ 1064.870177][T11247] FAULT_INJECTION: forcing a failure. [ 1064.870177][T11247] name failslab, interval 1, probability 0, space 0, times 0 [ 1064.929201][T11247] CPU: 0 PID: 11247 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1064.937919][T11247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1064.947979][T11247] Call Trace: [ 1064.951281][T11247] dump_stack+0x11d/0x181 [ 1064.955633][T11247] should_fail.cold+0xa/0x1a [ 1064.960236][T11247] __should_failslab+0xee/0x130 [ 1064.965145][T11247] should_failslab+0x9/0x14 [ 1064.969696][T11247] kmem_cache_alloc_node+0x39/0x660 [ 1064.974931][T11247] ? __kmalloc_node_track_caller+0x38/0x50 [ 1064.980748][T11247] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1064.986470][T11247] ? copyin+0x81/0xb0 [ 1064.990481][T11247] __alloc_skb+0x8e/0x360 [ 1064.994954][T11247] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1065.000713][T11247] tipc_buf_acquire+0x3b/0xe0 [ 1065.005412][T11247] tipc_msg_append+0x3fb/0x4c0 [ 1065.010195][T11247] __tipc_sendstream+0x753/0x950 [ 1065.015229][T11247] ? do_wait_intr_irq+0xb0/0xb0 [ 1065.020137][T11247] ? __local_bh_enable_ip+0x32/0x80 13:05:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x100000000000000) 13:05:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x3, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) [ 1065.025346][T11247] tipc_sendstream+0x4a/0x70 [ 1065.030039][T11247] ? __tipc_sendstream+0x950/0x950 [ 1065.035201][T11247] sock_sendmsg+0x9f/0xc0 [ 1065.039637][T11247] ____sys_sendmsg+0x49d/0x4d0 [ 1065.044441][T11247] ___sys_sendmsg+0xb5/0x100 [ 1065.049132][T11247] ? __fget+0xb8/0x1d0 [ 1065.053221][T11247] ? __fget_light+0xaf/0x190 [ 1065.057888][T11247] ? __fdget+0x2c/0x40 [ 1065.061969][T11247] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1065.068264][T11247] __sys_sendmsg+0xa0/0x160 [ 1065.072886][T11247] __x64_sys_sendmsg+0x51/0x70 [ 1065.077756][T11247] do_syscall_64+0xcc/0x3a0 [ 1065.082328][T11247] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1065.088221][T11247] RIP: 0033:0x45af49 [ 1065.092185][T11247] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1065.112000][T11247] RSP: 002b:00007f0453ae3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1065.120417][T11247] RAX: ffffffffffffffda RBX: 00007f0453ae3c90 RCX: 000000000045af49 13:05:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x200000000000000) 13:05:12 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0060000900000000000000", 0x9e) [ 1065.128391][T11247] RDX: 0000000000000000 RSI: 0000000020002040 RDI: 0000000000000004 [ 1065.136365][T11247] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1065.144341][T11247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0453ae46d4 [ 1065.152322][T11247] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 0000000000000006 13:05:12 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:12 executing program 4 (fault-call:6 fault-nth:3): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x300000000000000) 13:05:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = fsopen(&(0x7f0000000000)='efivarfs\x00', 0x0) fsmount(r1, 0x1, 0x2) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:05:12 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000030900000000000000", 0x9e) 13:05:12 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x400000000000000) [ 1065.587975][T11289] FAULT_INJECTION: forcing a failure. [ 1065.587975][T11289] name failslab, interval 1, probability 0, space 0, times 0 13:05:12 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) [ 1065.720186][T11289] CPU: 0 PID: 11289 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 1065.728907][T11289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1065.738960][T11289] Call Trace: [ 1065.742261][T11289] dump_stack+0x11d/0x181 [ 1065.746615][T11289] should_fail.cold+0xa/0x1a [ 1065.751239][T11289] __should_failslab+0xee/0x130 [ 1065.756103][T11289] should_failslab+0x9/0x14 [ 1065.760778][T11289] kmem_cache_alloc_node_trace+0x3b/0x670 13:05:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x600000000000000) [ 1065.766516][T11289] ? memcg_kmem_put_cache+0x7c/0xc0 [ 1065.771804][T11289] __kmalloc_node_track_caller+0x38/0x50 [ 1065.777545][T11289] __kmalloc_reserve.isra.0+0x49/0xd0 [ 1065.782932][T11289] __alloc_skb+0xc2/0x360 [ 1065.787271][T11289] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1065.793136][T11289] tipc_buf_acquire+0x3b/0xe0 [ 1065.797821][T11289] tipc_msg_append+0x3fb/0x4c0 [ 1065.802592][T11289] __tipc_sendstream+0x753/0x950 [ 1065.807553][T11289] ? do_wait_intr_irq+0xb0/0xb0 [ 1065.812507][T11289] ? __local_bh_enable_ip+0x32/0x80 [ 1065.817713][T11289] tipc_sendstream+0x4a/0x70 [ 1065.822315][T11289] ? __tipc_sendstream+0x950/0x950 [ 1065.827479][T11289] sock_sendmsg+0x9f/0xc0 [ 1065.831821][T11289] ____sys_sendmsg+0x49d/0x4d0 [ 1065.836715][T11289] ___sys_sendmsg+0xb5/0x100 [ 1065.841323][T11289] ? __fget+0xb8/0x1d0 [ 1065.845484][T11289] ? __fget_light+0xaf/0x190 [ 1065.850083][T11289] ? __fdget+0x2c/0x40 [ 1065.854163][T11289] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1065.860527][T11289] __sys_sendmsg+0xa0/0x160 [ 1065.865100][T11289] __x64_sys_sendmsg+0x51/0x70 [ 1065.869878][T11289] do_syscall_64+0xcc/0x3a0 [ 1065.874406][T11289] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1065.880301][T11289] RIP: 0033:0x45af49 [ 1065.884255][T11289] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1065.903868][T11289] RSP: 002b:00007f0453b04c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1065.912294][T11289] RAX: ffffffffffffffda RBX: 00007f0453b04c90 RCX: 000000000045af49 13:05:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000050900000000000000", 0x9e) [ 1065.920280][T11289] RDX: 0000000000000000 RSI: 0000000020002040 RDI: 0000000000000004 [ 1065.928323][T11289] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1065.936300][T11289] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0453b056d4 [ 1065.944276][T11289] R13: 00000000004ca92d R14: 00000000004e3cd8 R15: 0000000000000006 13:05:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xa00000000000000) 13:05:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000060900000000000000", 0x9e) 13:05:13 executing program 4 (fault-call:6 fault-nth:4): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:13 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:05:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xc00000000000000) 13:05:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000090900000000000000", 0x9e) 13:05:13 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe84760") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xe00000000000000) 13:05:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000a0900000000000000", 0x9e) 13:05:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:13 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:13 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe84760") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xf00000000000000) 13:05:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000340)={0x2, 0x2fc, 0x80000001, 0x3ff, 0x1, 0x80000001}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) write$binfmt_elf32(r4, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/672], 0x295) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="480000001300010500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001600100001000c0009000800000000000000140003006e657464657673696d30000800000000"], 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x67f1e6c8542bcf96, 0x40, 0x80, r7, 0x0, &(0x7f0000000140)={0x990a6f, 0x4, [], @p_u32=&(0x7f0000000100)=0x6}}) ioctl$CAPI_SET_FLAGS(r10, 0x80044324, &(0x7f0000000200)=0x1) close(r10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={r9}, 0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={r9, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$bt_sco_SCO_OPTIONS(r10, 0x11, 0x1, &(0x7f00000006c0)=""/113, &(0x7f0000000740)=0x71) ioctl$VIDIOC_TRY_EXT_CTRLS(r10, 0xc0205649, &(0x7f0000000680)={0x9f0000, 0xd4, 0x9, r10, 0x0, &(0x7f0000000640)={0x4, 0x4, [], @p_u32=&(0x7f0000000600)=0x6}}) ioctl$KDSETMODE(r11, 0x4b3a, 0x1) 13:05:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00ef0a0900000000000000", 0x9e) 13:05:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x1000000000000000) 13:05:14 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe84760") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:14 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000b0900000000000000", 0x9e) 13:05:14 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:14 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x4000000000000000) 13:05:14 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:14 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000000c0)=0x3ff, 0x4) 13:05:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000c0900000000000000", 0x9e) 13:05:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x2, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x4009000000000000) 13:05:15 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x5200000000000000) 13:05:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000e0900000000000000", 0x9e) 13:05:15 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x1000000, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:15 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000340)=[@in6={0xa, 0x4e20, 0x6, @mcast2, 0x160b}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e23, 0x87b, @local, 0x3}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e23, 0x4, @empty, 0xffff7761}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}], 0xa4) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x48, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x1}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x9}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x4}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x1}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x4}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x48}}, 0x0) 13:05:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x6000000000000000) 13:05:15 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0b") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000f0900000000000000", 0x9e) 13:05:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x2000000, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:15 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000110900000000000000", 0x9e) 13:05:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x6558000000000000) 13:05:16 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:16 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 13:05:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x8100000000000000) 13:05:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000120900000000000000", 0x9e) 13:05:16 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0xf5ffffff, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:16 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 13:05:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r4, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc2280}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0xcc, r4, 0x800, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_MTU={0x59, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x89}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x4}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000180)=0x0) sched_getattr(r6, &(0x7f0000000400)={0x38}, 0x38, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={r7, r8+10000000}) 13:05:16 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:17 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe84760") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x88a8ffff00000000) [ 1070.077795][T11536] vcan0: MTU too low for tipc bearer [ 1070.089839][T11536] tipc: Enabling of bearer rejected, failed to enable media 13:05:17 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, 0x0) 13:05:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000130900000000000000", 0x9e) 13:05:17 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe84760") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x9effffff00000000) 13:05:17 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r3+30000000}) 13:05:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000140900000000000000", 0x9e) 13:05:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0xffffff7f, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:17 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe84760") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) [ 1070.874691][T11539] vcan0: MTU too low for tipc bearer [ 1070.880125][T11539] tipc: Enabling of bearer rejected, failed to enable media 13:05:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x800082, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[r3], 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) connect$nfc_llcp(r4, &(0x7f0000000300)={0x27, 0x1, 0x2, 0x4, 0x4, 0x86, "a4b04dbb65f873f23234b50fe5168b1db82a7482647671b6579f671f3ce186fe25470932e7e6abd8e8450351ac3003341ee1bd0e3a85857ad508cd1de4a69c", 0x2d}, 0x60) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x77359400}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000000)=0x3, 0x4) 13:05:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0065580900000000000000", 0x9e) 13:05:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xc3ffffff00000000) 13:05:17 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0xfffffff5, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:18 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xf0ffffff00000000) 13:05:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000600900000000000000", 0x9e) 13:05:18 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0xf5ffffff, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:18 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x18}], 0x1}, 0x0) 13:05:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0058650900000000000000", 0x9e) 13:05:18 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:05:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xfcffffff00000000) 13:05:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000810900000000000000", 0x9e) 13:05:18 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:18 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0xf5ffffff, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:18 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5c4}], 0x1}, 0x0) 13:05:19 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xfeffffff00000000) 13:05:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000aef0900000000000000", 0x9e) 13:05:19 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:19 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x20000d1c}], 0x1}, 0x0) 13:05:19 executing program 5 (fault-call:3 fault-nth:0): r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BLKRRPART(r3, 0x125f, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) fcntl$setown(r5, 0x8, r7) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x0, r2+30000000}) 13:05:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xffffff7f00000000) 13:05:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000020900000000000000", 0x9e) 13:05:19 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 13:05:19 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0xffffffff00000000) 13:05:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000030900000000000000", 0x9e) 13:05:19 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 13:05:19 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x11, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:19 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, 0x0) 13:05:20 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x7ffff000}], 0x1}, 0x0) 13:05:20 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x88, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:20 executing program 1 (fault-call:4 fault-nth:0): r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000040900000000000000", 0x9e) 13:05:20 executing program 3 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:20 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000050900000000000000", 0x9e) 13:05:20 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:20 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:20 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x11, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:20 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:21 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0xfffffdef}], 0x1}, 0x0) 13:05:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000060900000000000000", 0x9e) 13:05:21 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x88, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:21 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x4, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000080900000000000000", 0x9e) 13:05:21 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:21 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x4, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000090900000000000000", 0x9e) 13:05:21 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:21 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:22 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x2}, 0x0) 13:05:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x3cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:22 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:22 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000a0900000000000000", 0x9e) 13:05:22 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f00000000c0)) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:22 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000b0900000000000000", 0x9e) 13:05:22 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x8}, 0x0) 13:05:22 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000c0900000000000000", 0x9e) 13:05:22 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:23 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x9139f6a685a8e0ec, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe49, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x400000000000, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f0000000140)) io_setup(0x405, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r7, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r9, &(0x7f0000000380)=""/83, 0x53) getdents64(r9, &(0x7f0000000080)=""/167, 0xa7) ioctl$DRM_IOCTL_ADD_CTX(r9, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000380)={r10, &(0x7f0000000300)=""/81}) 13:05:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000e0900000000000000", 0x9e) 13:05:23 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:23 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0xc006}, 0x0) 13:05:23 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000f0900000000000000", 0x9e) 13:05:23 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0xb, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:23 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000100900000000000000", 0x9e) 13:05:23 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:23 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x9, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x9c, 0x0, &(0x7f0000000480)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x50, 0x18, &(0x7f00000000c0)={@fd={0x66642a85, 0x0, r5}, @fda={0x66646185, 0x8, 0x0, 0x1e}, @flat=@binder={0x73622a85, 0x300a, 0x2}}, &(0x7f0000000140)={0x0, 0x18, 0x38}}}, @free_buffer, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@fd={0x66642a85, 0x0, r6}, @ptr={0x70742a85, 0x1, &(0x7f0000000300)=""/218, 0xda, 0x2, 0x7}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000180)={0x0, 0x18, 0x40}}, 0x400}], 0xc0, 0x0, &(0x7f0000000540)="447227d62a20c4dadf87df3fcc9605ef552f8bdff84929ad9710083c5c78945d417e585eb0e15df12f3906865a81635ecda33f242334488938448cd62a18162853561e29e8fb48bfb09aa5267113e294f8a0ae1bdde7501218e258172e3e9364647151ac8a748a912ea88b17d0b3d9a60ebde5a1d5d36ed064240e5fd6483ea2c88e482ae456b4f46c3f73680c76c2e37083060ae31222dec221aefdf6e6ea41c9acb472036cbe9c9e8b39b96d5b5b5509c0d43d648fd64a9d60e5a9e581fb06"}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:23 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x2}, 0x0) 13:05:23 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000110900000000000000", 0x9e) 13:05:23 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:24 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:24 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000120900000000000000", 0x9e) 13:05:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f00000000c0)={0x0, 0x7, 0xe9, 0xfff, 0x8}) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:24 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x1000000}, 0x0) 13:05:24 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:24 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000130900000000000000", 0x9e) 13:05:24 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x3c3002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ftruncate(r4, 0x4) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:24 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:24 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000140900000000000000", 0x9e) 13:05:24 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x2000000}, 0x0) 13:05:25 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000600900000000000000", 0x9e) 13:05:25 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x100000000, 0x6}, 0x0, 0x3, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = semget$private(0x0, 0xd3e416307811dcd9, 0x194) semtimedop(r2, &(0x7f00000000c0)=[{0x0, 0x90d6}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x55b91c50c42b019d, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:25 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:25 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0xf5ffffff}, 0x0) 13:05:25 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000c00000000000000", 0x9e) 13:05:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)) clock_gettime(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:25 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:25 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:25 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0xffffff7f}, 0x0) 13:05:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000c00000000000000", 0x9e) 13:05:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000000, 0x800, 0xb, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:26 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:26 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:26 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0xfffffff5}, 0x0) 13:05:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000902000000000000", 0x9e) 13:05:26 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000180)={0x8000, 0x8, 0x9, 0x315, 0x3, "813372c51e806f191e0b94980920575e0d99cc", 0x6, 0x81}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x2) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xa) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) accept4$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x0) 13:05:26 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000903000000000000", 0x9e) 13:05:26 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:26 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x100000000000000}, 0x0) 13:05:26 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000904000000000000", 0x9e) 13:05:26 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f00000000c0)) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:27 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:27 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000905000000000000", 0x9e) 13:05:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x200000000000000}, 0x0) 13:05:27 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:27 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:27 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000906000000000000", 0x9e) 13:05:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0xb00, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000100)={0x9, 0xff, 0xfff, 0x10000}, 0x10) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:27 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0xf5ffffff00000000}, 0x0) 13:05:27 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000908000000000000", 0x9e) 13:05:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000140)={'veth0_to_bridge\x00', 0x400}) signalfd4(r2, &(0x7f00000000c0)={0x4}, 0x8, 0x40000) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:28 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:28 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000909000000000000", 0x9e) 13:05:28 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x36, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0xffffff7f00000000}, 0x0) 13:05:28 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:28 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x37, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090a000000000000", 0x9e) 13:05:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:28 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090b000000000000", 0x9e) 13:05:28 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:28 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xf5}, 0x0, 0x0, 0xf31b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e21, @loopback}}) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:29 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090c000000000000", 0x9e) 13:05:29 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:29 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:29 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x0, 0x2}, 0x0) 13:05:29 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090e000000000000", 0x9e) 13:05:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) sched_setparam(r1, &(0x7f00000000c0)=0x4) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000140)) clock_gettime(0x0, 0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000100), 0x4) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:29 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:29 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:29 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090f000000000000", 0x9e) 13:05:29 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) 13:05:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x408400, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000200)) clock_gettime(0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000340)) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r2, 0x48280) io_submit(r4, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_getevents(r4, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, &(0x7f0000000280)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:29 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:29 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000910000000000000", 0x9e) 13:05:30 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) [ 1083.118821][T12234] QAT: Invalid ioctl 13:05:30 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:30 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x0, 0x2000000}, 0x0) 13:05:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000911000000000000", 0x9e) 13:05:30 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:30 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000912000000000000", 0x9e) 13:05:30 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:30 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x0, 0xf5ffffff}, 0x0) 13:05:30 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x0, {0xa, 0x4e23, 0x4, @mcast2, 0xe1}}}, 0xfffffffffffffd41) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x8b, &(0x7f0000000100), &(0x7f00000002c0)={0x0, 0x1c9c380}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) 13:05:30 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:30 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000913000000000000", 0x9e) 13:05:30 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:31 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 13:05:31 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:31 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000914000000000000", 0x9e) 13:05:31 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000960000000000000", 0x9e) 13:05:31 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:31 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1, 0x0, 0x0, 0xfffffff5}, 0x0) 13:05:31 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x49, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900030000000000", 0x9e) 13:05:31 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:31 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:31 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900050000000000", 0x9e) 13:05:31 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x2) 13:05:32 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:32 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900060000000000", 0x9e) 13:05:32 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:32 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x1000000) 13:05:32 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900090000000000", 0x9e) 13:05:32 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e23, @broadcast}}) r1 = socket$inet6(0xa, 0xa, 0x0) r2 = accept(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @dev}, &(0x7f0000000100)=0x80) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r4}) sendto$packet(r2, &(0x7f0000000200)="c5fd7b0c0bfc02329fc164967e632ea1416423ed4a8bf42c21c2187d51065a0cd6164af9124acf6246d7db51a20e65fe8a869da1d46280165c3d19f244bc4421e8e348452398866066d16f49abf002d3ae57b9b6616307f117688b1d45a5f2800223775f6028dec293c40d9b602c92b9f50db94d978beef2454df97eb18250cdadd34f7ea2d6b048708893959be27aaf677b3755d4c14812376857b62acc0dd562450bf8ab504eae3f", 0xa9, 0x4, &(0x7f0000000140)={0x11, 0x6, r4, 0x1, 0x3, 0x6, @broadcast}, 0x14) ioctl(r1, 0x101, &(0x7f00000001c0)="ffff000000000000000000") getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000180)) syncfs(r0) 13:05:32 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:32 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x2000000) 13:05:32 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000a0000000000", 0x9e) 13:05:33 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:33 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000040)={0x4000000000000000}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_int(r3, 0x29, 0x31, 0x0, &(0x7f00000000c0)=0xffffffffffffff65) 13:05:33 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0xf5ffffff) 13:05:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009ef0a0000000000", 0x9e) 13:05:33 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x8, {0xf8, 0x1, 0x9, 0xe7, 0x0, 0x6}, 0x0, 0x2}, 0xe) 13:05:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000b0000000000", 0x9e) 13:05:33 executing program 3: r0 = socket$inet6(0xa, 0xd90c367d19f9e6c0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f00000005c0)=""/180, 0x2e) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x100, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x80800, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) getdents64(r2, &(0x7f0000000380)=""/83, 0xffffffffffffff33) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fstat(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r7 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6}}, {{}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCPKT(r8, 0x5420, &(0x7f0000000300)=0x1) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000000c0)=0xfffffffffffffdeb) 13:05:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000c0000000000", 0x9e) 13:05:33 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0xffffff7f) 13:05:33 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000e0000000000", 0x9e) 13:05:33 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x1f) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x16, 0x0, &(0x7f00000000c0)=0xffffffffffffff9f) 13:05:33 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)) userfaultfd(0x800) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:33 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0xfffffff5) 13:05:34 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fdinfo\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x88800, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000380)=""/72, 0xfffffffffffffe82) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @multicast2}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1c}}, 0x4, {0x2, 0x4e21, @empty}, 'team0\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) fstat(0xffffffffffffffff, &(0x7f0000000540)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r6, 0x20c, 0x70bd2a, 0x25dfdbfe, {}, [""]}, 0x30}}, 0x40000004) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80010000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x2c5, r6, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x2, @link='broadcast-link\x00'}}}}, 0x68}, 0x1, 0x0, 0x0, 0x20004000}, 0xc0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) 13:05:34 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup2(r1, r4) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x24c6753f3ad6be36, 0x0) 13:05:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000f0000000000", 0x9e) 13:05:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r3, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r5}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r6}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'veth1_to_bond\x00', r6}) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000340)={0x6, 0x1, 0x4, 0x2, 0x9300, {0x77359400}, {0x1, 0x1, 0x12, 0x6, 0x0, 0x7f, "832a5c54"}, 0xff, 0x3, @offset, 0xfffffffe, 0x0, r9}) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r10, &(0x7f0000000380)=""/83, 0x53) r11 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='md5sumsystem\x00'}, 0xfffffffffffffd5c) r12 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r12, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r12, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) setsockopt$sock_attach_bpf(r12, 0x29, 0x15, &(0x7f00000009c0), 0x8d014a70349a799) 13:05:34 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x100000000000000) 13:05:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900110000000000", 0x9e) 13:05:34 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x3, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:34 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055ec4e3e84f60712dbab03f16c5451e25863e355d95d185f2e584f64badce3c0c89c8a8d929e9026dfe182044d3b837e8bd") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x200, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20060000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff7}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'veth0_vlan\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:34 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x10000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$TCFLSH(r4, 0x540b, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)=0x808040) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900120000000000", 0x9e) 13:05:34 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000200)={0x7fffffff, 0x54bd, 0x6, 0x0, 0x0, [{{r5}, 0x401}, {{r6}, 0x7}, {{r0}, 0x5}, {{r7}, 0x8}, {{r9}, 0x9}, {{r11}}]}) 13:05:34 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x200000000000000) 13:05:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80184132, &(0x7f00000000c0)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900130000000000", 0x9e) 13:05:35 executing program 5: r0 = socket$inet6(0xa, 0xf368bbb243c742a2, 0x3) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x280000, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x20000, 0x0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:35 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0xfffffffe, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900140000000000", 0x9e) 13:05:35 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0xf5ffffff00000000) 13:05:35 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x2, 0x7fff, 0x1}}, 0x30) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = dup(r3) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f00000000c0)={0x1, r4}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000965580000000000", 0x9e) 13:05:35 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x200, 0x2, 0x80000000}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) fcntl$addseals(r2, 0x409, 0x3) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900600000000000", 0x9e) 13:05:35 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0xffffff7f00000000) 13:05:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:36 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000140)={0x0, 0x401, 0x5}, 0x8) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r3, 0xc1004111, &(0x7f0000000200)={0x2, [0x5, 0x1, 0xfffffffc], [{0x133, 0x7ff, 0x1, 0x0, 0x1, 0x1}, {0x200, 0x0, 0x1, 0x1, 0x1}, {0xff, 0x1, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x4, 0x81, 0x0, 0x0, 0x1}, {0x4, 0x8, 0x1, 0x1, 0x1, 0x1}, {0x2, 0x2c9f, 0x0, 0x0, 0x1}, {0x1, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x9, 0x100, 0x0, 0x1}, {0x4, 0x4, 0x0, 0x0, 0x1}, {0x1, 0x5, 0x1, 0x1}], 0x4}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000000)={r6, @in={{0x2, 0x4e21, @empty}}, 0x6, 0x5}, &(0x7f0000000100)=0x90) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000958650000000000", 0x9e) 13:05:36 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sctp\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0xfffffffffffffee3) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x39f) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) write$FUSE_INTERRUPT(r5, &(0x7f0000000140)={0x10, 0x0, 0x8}, 0x10) getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) getdents64(r4, &(0x7f0000000080)=""/167, 0xfffffffffffffef2) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000000)) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:36 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = dup3(0xffffffffffffffff, r2, 0x0) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000540)=0x6, &(0x7f0000000580)=0x4) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 13:05:36 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x99}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r4 = socket$inet6(0xa, 0x80003, 0x6b) r5 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$ARPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x4, 0x0, &(0x7f0000001080)) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffc4f) 13:05:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900810000000000", 0x9e) [ 1089.654617][T12590] tipc: Started in network mode [ 1089.669722][T12590] tipc: Own node identity ac14140d, cluster identity 4711 13:05:36 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000200)={r3, @in={{0x2, 0x4e21, @rand_addr=0x2}}, [0x20, 0x6, 0x4, 0x8, 0x1000, 0x8, 0x1000, 0x100000000, 0x1, 0x605, 0x7, 0x40, 0x2, 0x6a, 0x3]}, &(0x7f0000000080)=0x100) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xb8c8db285cbb96c6}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r5, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x100) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) [ 1089.699670][T12590] vcan0: MTU too low for tipc bearer [ 1089.715638][T12590] tipc: Enabling of bearer rejected, failed to enable media 13:05:36 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4c24, 0x0, 0x0, 0xe, 0xfa, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1d) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r4, 0x48280) io_submit(r5, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r7, 0xc00, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x9}}, ["", ""]}, 0x60}, 0x1, 0x0, 0x0, 0x8811}, 0x4901) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) getdents64(r3, &(0x7f0000000380)=""/51, 0x33) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r11, &(0x7f0000000380)=""/83, 0x53) getdents64(r11, &(0x7f0000000080)=""/167, 0xa7) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) r14 = ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_RUN(r14, 0xae80, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_RUN(r17, 0xae80, 0x0) r18 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x20, 0x200) ioctl$KVM_RUN(r18, 0xae80, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000340)={0x14f, 0x1b, &(0x7f0000000580)}) r19 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0xb9415bddb0775c59, 0x0) io_cancel(0x0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x6, 0x1ff, r10, &(0x7f00000000c0)="955dbc8751167ccc999e3f65a9a590184690c180910375f93fe353a280b70fc18ac8e393d56bc10d8223a8365fc2306d7845145a66db54deeb619d8c331b4f6f49b90073d66fda8d957645f09919375fbf14f6d49e650df0d799f7ebf4187ecab95824b41ffba3cd719042c45308699ea69236383f4270b71133961a6e92e3c6c0965acf10618c0dd9c35c6bc6d0593469800b7fd0b619c6572a19d7ec314790e9a7d058239d87fb0879381827d1a59e3bff9ae6411036a41b0a854ae6c4e42165ccdd7b2fd6d2acf4ab59be27025b92bf743d5effd60419", 0x3e9, 0x90000, 0x0, 0x3, r19}, &(0x7f0000000300)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090aef0000000000", 0x9e) 13:05:36 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x1ee, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/216}, {&(0x7f00000005c0)=""/210}, {&(0x7f0000000780)=""/148}, {&(0x7f0000000240)=""/116}, {&(0x7f0000000400)=""/126}, {&(0x7f0000000840)=""/209}], 0x0, &(0x7f00000002c0)=""/73, 0x4d}, 0x60008041) r2 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x400, 0x507001) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000980)={0x4, 0x8, 0xcd8, 0x2, 0xffffff7f}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) recvmsg$kcm(r3, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfffffffffffffffb, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f00) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r9, &(0x7f0000000380)=""/83, 0x53) getdents64(r9, &(0x7f0000000080)=""/167, 0xa7) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000180)=[r6, r7, r8, r0, r9, r3], 0x6) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000940)=[{0x38, 0xfe, 0x0, "cc1371d2dba2c8f03e8a641a01c39d48814f0f24b3cb26ccabef7093fa33db7513bac322"}], 0x38}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:36 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x2, 0x7}}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf4390462745fd66321b705c8ae58aef1bb9435779f0dfbd2d8fa1e767c5436dc04f85129f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b915974d3a16e673df69a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e68df01e32feff00d7f8e0927836ff6de9dadcd1e2db1cbf3ec98fce015300000000000000000000b0fc4c57f10641c1"], 0x1) getsockopt$inet6_udp_int(r2, 0x11, 0x0, &(0x7f0000000740), &(0x7f0000000800)=0x4) unlinkat(0xffffffffffffffff, 0x0, 0x4283d5f057c030c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') preadv(r4, &(0x7f00000017c0), 0x333, 0x0) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000140)) r5 = semget$private(0x0, 0x2, 0x2) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000300)=[0x1]) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2216) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x8, 0x5, 0x72, 0x40, 0x20, 0x7}, 0x9}, 0xa) r6 = socket$inet6(0xa, 0x4000000080002, 0x0) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000100)={0x80000000, 0x2, 0xd189}) r7 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r6, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x401, 0xf9, 0x1, 0x6}, {0x9, 0x81, 0x0, 0x8}, {0xc4, 0x9, 0x7, 0x1}]}) 13:05:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900400300000000", 0x9e) 13:05:36 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$TCSETXW(r3, 0x5435, &(0x7f00000000c0)={0x8000, 0x7fff, [0x0, 0x200, 0x4, 0x0, 0x511c], 0x249}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000180)={0x116bfffe, 0x9, 0x10, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a090c, 0xace3, [], @value=0x9}}) r6 = socket$rds(0x15, 0x5, 0x0) r7 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1, 0x80) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r9, &(0x7f0000000380)=""/83, 0x53) getdents64(r9, &(0x7f0000000080)=""/167, 0xa7) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$KDFONTOP_SET(r10, 0x4b72, &(0x7f0000001b00)={0x0, 0x0, 0x1f, 0x14, 0x1bb, &(0x7f0000001700)="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"}) ioctl$TIOCSERGETLSR(r4, 0x5459, &(0x7f0000001b40)) io_submit(r1, 0x4, &(0x7f0000001680)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000400)="f152d3e332967b9ec064493605d70dd1605cf06a96dd7568f5de3ebb9d3b5b26191341793fee34448ce2cdc77ea3adc4a4e7365fbdccc96f845488724945c04941093df16c8b21cc0502d82de684c426c67a4da6b52b05bc27e4d44f7d16c94a2e72fa90e2535f3acd2e920cc1410ea497894cbd0b9cf16f217db10754859cf78e916186c1748ba744d75bc20f73623b602daa7e7fbb0b92f08d0ec5810a6e70681c090d5a2c9709724d5493f20cc827b778e654d463c5ace697363c6334bc3ac6aa7625090f6a056034b2dd7a8f551f822f37ef24b4b97689a537f2", 0xdc, 0x7fff, 0x0, 0x1, r5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x35, r6, &(0x7f0000000500)="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", 0x1000, 0x3f, 0x0, 0x0, r7}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, &(0x7f0000001500)="62bdb9f4747d7189ac92094c9666eebe47bf23300222e9fe8214a26d1f114bcb51b8eb16a1c65f140b5dc7bb5cfd7ea017c56fabe943326874221a10cad802ccaf08c04d571cf8d574568d7b6fd3c21ab64233613160dad94826d1804131cbde276d91452048e4442bec89734b6af4f45948570023add6d136350e3afed9ccd0dc6f3a30fb5e2b789cdf45de3ac5447149416c53c1ca7c7718179a895d1ceec7a770d853", 0xa4, 0x1f, 0x0, 0x0, r8}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x2, 0xfff9, r2, &(0x7f00000015c0)="185415ebc7519f1009e7d0a5747d8eae2aa7badbf644a19c4fee5fbe81bad1c4e3030a1fddee1850689c1f33edb724a6a7a13372459e0829f36d6a60f5f16a1995de8ab2c565e7fb1c27945a32475828def88c6b4359a5bf1223be6ef732b4641872f928b38253bcc267f8433c8fdfd3e65b155eaa3938bba3c12189bdf5a6", 0x7f, 0x6, 0x0, 0x1, r9}]) [ 1090.095329][T12593] vcan0: MTU too low for tipc bearer [ 1090.100659][T12593] tipc: Enabling of bearer rejected, failed to enable media 13:05:37 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000340)=""/206, 0xce}, {&(0x7f00000004c0)=""/227, 0x206}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000180)=""/18, 0x12}], 0x5, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) sendmsg$nl_crypto(r3, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0x64008500) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockname$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000440)=0x10) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000003440)=ANY=[@ANYBLOB="17fdffffffffffff0f0100000000010064189355fc8a34626be06199b9c3a411c1b3692258a7516fa46803acb2b9651275305b8548e18b294cd6aa2610133072e7ef6f6c810dd9f6132b129128cd8dcc3c07f28037660ad75437cfe9680409532d05143c55a5b54150ac519e86f1329c32a9216464490000d00000000000000009010000090000007b7eb07827502e2c884102129ae793c686a1473c72a4fa00e52190c85afe3b98ea3a4416a118a75708462eca8a77c953e5dac81c34326476843818493685fc82d00d81b8348632267b53ed1e9822f060a408e1187af374f43f019b37f8430407e128af7d5ad54a0503075e2aada9a228671c69b2e839fef601f1b5ca1080188ad70d16558fab445f3b64932c2291543242f42f5b17269dc1a0981fcdc7620fad317763f3c8b9e648cb800127cbb3d99d372960c2dbaf23db1c1820828350fac800000000000010100000000000001c0200000300000055e28a7bcd4700e1cd9483e07c43cbad8e74b206b2ee948e8759d7a76886dcca6350519528fc466f2ed105d98dd2573b6dca7f88131b3dc707e3c6abd3d1c4afa6010059381f8b243a5dd668d3447c1f4767d646fe9e4c65c6d4a773a09d02e5230fa277e2349cc5a5f2f8d27ea6f5065a5a97c5f8d0d1bda9ca5dcc93ff034363dcd78e5e68a40b516e0dd09fab0cb82be2b12298aecb493c683766e575e7ea4e9d0c15ba9e9c5bcde5d2a2f7fa310828148f9e2d74d866e17725927dac333a931e8ecc680c6077bbf02200ceef889ff04c402c8d9aed5ee27d89e597d0f645ae7071bff53ee920122f782c6257457b81cd4e1781796c81d1886f1a4af7599c0740e869415c5a598433c0095d61eec2f724ea81c3a55261973914164fab32f5eb726bfd6510102cce30b32fe2c0eb81ef846ffce579a9abaeced65a04f34c9d439e2604d1f4a76614de8decbce702369795706cdb46f98138666f6791a1d2495c4f5a567e65a923b9fea390dba4a656122923dfcc87eadd15524497586fd99139037cfb2a42f746d60bb208fc39e8bebee18c4fb6ae96d09492701f6a873fd23ecd2aed953ca8cc2e5df900c1e4b17fd488e222b6d346f36414139c2d6ec485ed03dcacd360d84fea1a8f6ec903a8b50ba1a04700ef3e87f20edd4099f0dfe844f92e58a7800fe29de318c0dddbd5fe26d720ee19cb88ee241a8ea2da0cf96ee29e3601ffba786383c23e392bcb10e37415563ef9eca0ba95e8c6ec2cefb52004eb544698e94213013058e1ddb2bae02663d55ec58ddcc4056b68dc8fa49b9aa5cba0871c67fdfaa677ec785d2a43fcb87c135f30da4989f18fabd4ec9eb496b97811b43889d56e343f195dfb20282c2003b7e03348c8f9744f27a0d64ad2785becb6f636089150b0c3a47e7ee33e475cb98c9017670aff2a9db786dac0e98ebfbf3bc56f41d3d12d6afb4464e7a6863a1413288be1a16fa0d6d0999ec4c9d48f7700c4575298ece65ce6914323741ee084c9d57ca41d82e22ffeafa5fa8ff5ffde7ceca5a90acbf51cc60773ca4b4bd54afe36c5c6239c33ecdb8db52656d3f6bd859c0b142282723c6475d8215adaa854bbe55e05a30202e2bf4a59635babb7e995dcb48ea66d4518e1e0864825908a16f0b2d4f869519822cb9daeaeeff47e98cb33d5201d67f3e3220189e9ce821592376fb6c64b3ca1e555bb8a34cebcb1990936db60abbba4f9d5598aea6da8485668082e15149e8c001df14374962a277e0961c1cbc2fdcae89b70dfb4401f861da972cb8181e582be5d84bece1edd0889736ddcf78024302c170b69c30c389dd28de5363002d6946b918e35045b6e4467ab3e451adbfdb356cd4c4130ae3f2af43e011db4ae225c7ff31773ebf48ecc50e35c568b05ed1e32e6ac46758e22661f49042b78e8d7f5e2b103b03ff9a944d50be2e7449bab7e56a3aed4a98a6ae793ebf3619101255f1f10c44d270b746a171dbf8d141044a24ae3ae89e0566a88f88286bb9dd29f9c9ec062ef68e608a94bf3cc87d31e4171873c96269dd20a822072d72d4302bb9ef4e2dd79ec6c91c04ebd027f9a3a6093dfdf425c45c9b7829ec5f8ebfc65970feb91bf9c9eec9d012a341bc30e3c7774ebc6aace087a0293030daefc5c708e9d5205036ed95ab70bff7ad3b5f18d89567e67ee71df76664be4c348c73afef9e1ee38ce47bfae898d76122173b1f836e564a0e1d7f84b51faceae0d6351068e759fda572f78aa95e43ef610bd75c7b3a98dd5dd92e171e3a872223f65117faeed965b2172169145522aa346e54bc528e4a1288017a3f91eaa8430aab2b2fdeb1e6d92a41fdfcf7ade74cfacbbd312ac43adf647c090e75179d70e68807185ee349bb5e1d041535b8d86ea0699a6f373a0f988a919d5554905e4282fc668c7bb63a5332c3bb3bb52a881b893aa6f522e4c14f2bc7c71c8c707bd7eec4fc675f8026abafed3c715e67c331c08229c3d42532938a6b7f081a0187a7a86916aabb0f1cb1708c12f76b3f2dc08132d60d4993f887458befcf89a5f37e3ce1ac36471c0538eec3c5c6f49436e319a0004dbe34f9d796c9c03714792c35272cd2e56f141a1b903fcc42201dd06ab67e24fed59a0289f4500c2d3ba40b04f1a6d8a1eb1688f8d1a3da3c14b93250c71542a4050ce1bb9bf079bc70a7cf140f00aeb8c4f40cbac90bb61ad8847697daca396ff8d2336261cb9e987b98669798fef26f6ffbadb8f7af4c316a3ce05e24c0fa0d65e0da43eeadd760c86c5255a4d3ffe383c3c75920910a0189e5da96c66567225e4f8915e8b68fd2e56eea8d2fbe89c46e7585bb3fa1e0fed74259408c6b8e10a47312c043bc13119673f872602b318fc217979239e3617593006497054ba7feec9d9c1a7be63db326fd15bd6d5ae122ac87e180d376426d1d56259539dcc7b59cd1cbe0746eecbd46197bac39298d43653860f0d8aae4fd8653e4183cbdb8d76eb806bd5d5c70b009975c8cd5536ebcaf0eda4364d4229768c3e93b5528847e4d6bd670a61cf04ddbf45751345409ce9eed95b91cbe17a4cbf406155e0d1e2e4d8a13b995a9d1eb2b416bc085704d20fa92308751c2d775f4f6d30f64e6d810868e3634db2ba59d47d51bb9c3e6e82b667a360cfe230c2c1d1afa9c782ce57a1325ae6f9c3b4c352158a7c17ff0a7551f55ed6062d3724d141023156c843a92c2e38d132c1629f8073635a30bda888225ea2bfb2ef425bd70c43e14e49abcdee526a7f5e4bcefd7f20ec69efa381f633aa1c81435f510e4b849d1e70c8922b83f29086d68b23b4ed46cd64c30e9c9f436eb498f2244e116811a3ebe4fb38b1afb7f49e8988113fb98315300c9ad49cbded9f7348dee8f56bd533b45141adf4e7c28b4cdb191c5c2098d218e6443fc5a3542000d63bfbd009b8a394128db2dc9f5a366b1ee43eafa9a2b14da0446b1f62257a5b3f961ec01f8fbbc124eba7f12bb0d2c24e75de01319fffbc4b64d88b3370f7717d8b567ca467a35e2cf168aed285835d1fd67df7cd3ec2ef99d26e5ba7e2fd0776b424624c9a7e0729ba960a03752c84f3bf16bedd57aa7cc045ef3aa9e709c84c278478424e7845a73f5e7fe73002e0a990654ee19c32352dc0ade3092ac7fd896eebe69bddca59cf4515a7da2b3c7a0cab5c8065392c6f1a5964d912db4e4381f49b102913dbd52b7cf0a6e7759bb8d4b3566878a799caed971434d32930173dc09f6b70c0cd8585c71ac26696af4631abba1a643d31098aff54d7bc66db9883403fee3282f126b6b3bf9893c0122846c407d031a07366260d4ce830266a44f6cc331614e7e335197cd2e20be390503007a11f59952f88175ad671e21954081090d212628a32b50ed4abbd62f1d801d24d8f333be9dcb7a36d8d529dabe015280151c9b70e9f18d06bb55233481e976114d30010000000000000a6b4267ea1a12136750e4a88a1ca2ec7f7a28c4a567a078159f6940a148316c115e68a90d1c2da5227209146fbb7fc174f156411c1c03e323efb255ae158dabb679c390242a744d02dc1686a82385e0390074aad8104e3941c848c6e0c93d404130489344ea7160e2d7453871a79986402873ea98f630bbd1f8b5c29bd2906bd4e6c8317f2a683ba059e025ba1d11c2bd7ca4decb124a7f52d35ffe7b534525203064758044c95d66fe1d58b57615fbffca024c5f3cc080cec9a2a18f0cfed1890cfab56d82f18fd0df48d4aa9cac44ebe336d6530212dedf2aa35a319f94d994e0682f1ae3cce1e98ecdf7eef44554a2dacd316fef967b0fa6b695b405d3b8b1777aea35e2e80d5f366d2247a71061fb85686e9cc17802268150d07d305a3b9fb689afdc8e1d08326c099f33705ebc4939a6ae8b0a740d22065e281e0cc2557bf31136b8876e49e7ed87a2d839ceee49ab4abbfddc9bef502be02ae856ce42bc82798ac771012faa9895dd66afdd2154bf153eb43066adede0c65f0caa788b5da267c6e2d4f3c32fe4ef159fd56b5f9033ead9879a9fd249e03031f3fcb7276fb35f53db319916da6c0b71e4010d5133125f93978a2ff2cb8a2fd4f177b9f79ee76939326d13c02b46b737cad67b09db8eaaf7f267ff28884e932624a2596d4a91e9c0b240f06e970611b1f759b5b59ccb9e62c0e25aa3873449e4f395f45a5fd903e7a5317170dcb2c7dc5e24f9e74bc301d97fa08ffd466d09f2e59f90ca97f6c88bf783cd4487701d1aa8ef95de99285f248c216a7b1611cec409bd0157104be109d5096a4933d623f7a7f10b2f8098a2e05fa514b81788b0750abcd9d49bbb7e12f008cb0289599e65b6a5f16383411f90e0eaf598f1f3b39c1678c012ae2536a7512562b0d073a76d4d82db93034858110a140b1f27592d23f10fc71308ded7e57370ed4bfa649d17beba5686e31c588a94daad4fec6fd87619a96513bdc3cabaf1c69e73638fdc3adf0a743c6d072a29e95181153791bd1cf609f0d718bffd9d624d9a376381c023e72980b3fefd164a6c768f1d4f6675811c12b90668e501f5c5190ac1fbced746729f7ce49b38024c5b6a704bc8cde9f180ae315d81917f0fa406e61d5c0ed4250e12eec63dd93bcd26824002306ab6f37dbb0264adb3cba9562bc6441ff739eddeed89e330afb9e8f8d95eceec0ea355579787763f275f48945578cd799f039abaed94d723c218906aa7293d0e1eb1fcf2882df38a14a1e00e21353138a87d53689495d8451a3ed5dac1741f0a1a1a45e847f6d8c51996802f06e6608b1a7a53ec887e112af6667acdad4fdb97e2d26dea68e84138f71ed646b1cb7326cd415d26daa3e0d995b441fae1147397dc4685b3b227b042d8bceb4a8b79a1a2b54703f8ec1a66a0e025eeeffca88558fd02718500eb2c50063109c0f5f2e9cd71cc39ee711aa80ea7f68eb4884cf61f57083b5a559348f7494e29acb98cafbc43ea51d984fb2afdc1bbf4f8854c67fa097f8591154e66c35d966181fc527b952a712429d2e2bbb76204b11426a51d816ef2e754a6e0e984916611c3c834450e3348a252a6914014c6345a5f528d4c592fe0187a96e93f8397f15a9eca1c5e0e4427eba0ad1b396aec9856b71bd9393e1168ac4b42f76c771079fbb624361413df450ab7f52e01c236f377876167f9f62543cf0de94b9f7510b65d09dca909567388bfd925265df7eee8726997c16c5401c2ea5f1a8e30075265d6e02017cbc4bd3f0756275994fdc5a45ffe82e38aabb6c0563b42094e67b0b738f7cec49df8d9da4e7be9ae02eb1a6cc7fcdd5e7d8e982f0c164e4990b1b80d1a3c884307e7e5e58b9eea21ce17f1bd8a86a3e3b6990dd50f996b32182107c2830db872e9da4793b6f922d5724decde4a608f02ace81bb99e73904873d7da2b1b1a0928aae29a79b4d3137e276c240e5abd0bca80a078a3846b209092d0c30781dbe0d18cf05015fd74897b1e4da676c7886805d97490843a2c1b641ea715ef0d047ad7829f59d7acbc428ce54b54aa5d3c553e1f0ced3e13f6b6a8736969ce79a6bec0a09e4bae0138acfcd65a62a58d80dbf53973fdacb5bde7d72340800cec0c7e39b16a8546f4130787d1a8abe84e2c0a6eeda686315e016041af8d45cc7d15082963b9b2ad20e155bc6d2ae02ed853ee253f5b9619a5e6542ad6fa09e0a379c840754adff555d6ca3f233675fa07fb50fbeae43e6ba93dc69a74a6d4dd08160055867bd011cdeba3d1e2f846e6b28fb63ddbd6ecc918c7d44f35888ef6af405368c02ea44000000ddc240b19d07e6428a821ec807e4bbd34479d2a038d9be95d62d911321fe8d6c3f7e5b767c2d32192471a73fef212979e62621e72ccfb90e9532f7203e670bd43ee8cf21f990d71bb1a2ce5317dd14d38a4fce78bb2e455e2cb0ca222c5e28c4a4b4b24a4870dba5460650a3675ac4cea28131cb0982335c1c0975b983a4b24db8af99af14d3c364d1fe4f24993af846ef8003484a99a63f83b7e8c96271fc5b89a0223132a26dec9e8453e2b4a2e7887c687cba6bd94384e55829ee5abc6f10c5c647af36b57144fd1c4a835850c2379efe14ab505da0ab15b2ac790512f900ebdb0fb69e66bd8a213303a26e51345ac4d66ae9401d60568c6f7c847fef5db4edf6846c1aa8fedd4c3ffcf5000000000000000000000000000000b896faa03daa23ff2a2c2de88c87506c97137320246d8edf6c839d3b45d54b3ea6d2792dc521d29b277e3cc9683afcccf5711893d5cd1342098b0abcd141bc75d939716158c65600920d3e653c153258990a42b5944264ad4b47e7c1000000000000000138cd99f7bf675e90fdc32eeb3191dcdbd11e97ecbf086a67fec45a3c676ac9e6d4e8b6a580b946655b93f618aac4735528340107d1566b5d58f82d3511ce99f54486136b85779476b5f9d7eab9251ac1e3efdc7109fe86aa468bfd3143fe278741f022994d73859e8f2c6d38b10e57670ca0a9534addcd370ff9bca2fa6c8fc6931c2d6880db90e0ecf7fa6dc3487718b6157a65b3e9db40762bd0cdcebe44feb8986d67e7fecd048e7cfe738c422469422a2221e3b5012c3b07ad40"], 0x1158}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900034000000000", 0x9e) 13:05:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000001000000", 0x9e) 13:05:37 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 13:05:37 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) fallocate(r4, 0xc473eed8ba2af9ba, 0x2, 0xb1) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f00000000c0)={0x80000001, 0x13, 0x4, 0x40000000, 0x0, {}, {0x4, 0x2, 0x0, 0x32, 0xfc, 0x2, "0fa14eb0"}, 0x8001, 0x3, @offset=0x4, 0x2, 0x0, r0}) ioctl$VHOST_SET_VRING_ENDIAN(r6, 0x4008af13, &(0x7f0000000140)={0x0, 0x3eff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:37 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080d00000001cfe8476071") getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)=0xffffffe7) 13:05:37 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000002000000", 0x9e) 13:05:37 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x34, 0x0, &(0x7f0000000040)=0x2f6) 13:05:38 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000180)={0xa10000, 0x4, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9b0972, 0x6, [], @value=0x554}}) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x5) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000000)={0x400, 0x1, 0x4, 0x20, 0x0, {}, {0x3, 0xef92fa5e7858ff83, 0x7f, 0x1, 0x89, 0x3f, "926c912f"}, 0x5a8f, 0x3, @userptr=0x3, 0xfffffffa, 0x0, r5}) 13:05:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000003000000", 0x9e) 13:05:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000004000000", 0x9e) 13:05:38 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f00000004c0)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x151, &(0x7f0000000380), 0x100000000000065d, &(0x7f00000002c0)=""/55, 0x42e}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280)=0x7, 0x4) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfffffffffffffc73, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', r3}) r4 = socket(0x10, 0x80002, 0x0) r5 = getpgrp(0xffffffffffffffff) r6 = syz_open_procfs(r5, &(0x7f00000005c0)='net/igmp6\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000400)={0x5, &(0x7f0000000340)=[{0xfaac, 0x0, 0xb1, 0x8}, {0x2, 0x5, 0x5, 0x80000000}, {0x1, 0x9, 0x8, 0x7fff}, {0xffff, 0x7f, 0x80, 0x1}, {0x800, 0x40, 0x1, 0x1}]}, 0x10) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) ioctl$EVIOCGNAME(r7, 0x80404506, &(0x7f0000000500)=""/172) socketpair(0x10, 0x5, 0x5a, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REINJECT_CONTROL(r10, 0xae71, &(0x7f0000000140)={0x3}) connect$inet(r8, &(0x7f0000000240)={0x2, 0x4e23, @broadcast}, 0x10) 13:05:38 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x101, 0x3, 0x4, 0x0, 0x1, {}, {0x5, 0x1, 0x9, 0x80, 0x7, 0x1f, "51bb5a9e"}, 0x10000, 0x0, @userptr=0x80000000, 0x2f4a, 0x0, r0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = fcntl$dupfd(r3, 0x406, r0) write$cgroup_subtree(r4, &(0x7f0000000240)={[{0x2b, 'io'}, {0x2b, 'rdma'}, {0x50, 'pids'}, {0x2b, 'pids'}, {0x2b, 'io'}, {0x2b, 'pids'}, {0x2d, 'pids'}]}, 0x26) r5 = socket(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r6, 0xe79c657eb71ce0f, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="40002abd7000fddbdf250a0000001100070039addec16cdc3d836349b0997d000000090007005ed117c4c30000005a48775e341e7a33d74775f962ce5f8dddecb6232b6d2cc606d628cf3e4ec9eff4a4d4d7842d089edb028360a61ef6f0ed2e702088af9c6c1e2873eed58b6ecee4d7fbbfbc9928d1d04090f43bb48143f35be514"], 0x3}, 0x1, 0x0, 0x0, 0x110}, 0x20000080) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r7 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r7, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) ioctl$KVM_SET_ONE_REG(r8, 0x4010aeac, &(0x7f0000000040)={0x9, 0x56}) 13:05:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) socket$inet6(0xa, 0x4000000080002, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x80000) getsockopt$inet6_int(r5, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 13:05:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000005000000", 0x9e) 13:05:38 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x94100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0xffffffff, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x200, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1c}, 0xaf}, {0xa, 0x4e20, 0x80000000, @empty, 0x5e2}, r4, 0x1f}}, 0x48) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCNOTTY(r6, 0x5422) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000140)={0xdf2, "e56df903ed561b10ba6cec738de59afe290f7d3bc3cd49607b8ed8bb1a4c428d", 0x1, 0x57bde3d4c9a5c96c, 0x3, 0x1, 0x4, 0x2, 0x2, 0x6}) 13:05:38 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x62, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:38 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x20) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r11, &(0x7f0000000380)=""/83, 0x53) getdents64(r11, &(0x7f0000000080)=""/167, 0xa7) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x3c) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r12, 0x0, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), 0xfffffffffffffe5, &(0x7f0000000c80)=ANY=[@ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES16=r3, @ANYRES64=r12, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYBLOB="483d6e70fd12ef0e739f6d72acdc7b22a67897fd463d8a9de40cd6c9a03529c6d7a0625101ab6196f89a7cd8cc84fc44a3721dbd4da1e3cf3e92271306716b491aba93f2b0a0e438ad8a2a3fd529d2f0e55f40399095cf581c9ee8c290423fb3b7f7a8c05759676d74b7bfa773be57176dca9914aab7594f4ab502c637037f2e7acb7d2a7c40ae351f13901ab7ed21e1b6b36db78286821b863597dd09000d22ea928c28c34b60e7815489d8e7fe7bb7abb59133fccdca8a7be28681dfda01714966e51234abea02155f9e36f2939c521ca43795eff100dbb3c5bf3eb486ebad2dc2db473d6dbf9ea49fffa5f94f594595c8ae97", @ANYRESOCT=r4, @ANYRESHEX, @ANYPTR64, @ANYRESHEX, @ANYRESDEC, @ANYRES16, @ANYRESHEX=r7], @ANYRES32, @ANYRESHEX=r10, @ANYRESOCT=0x0, @ANYPTR=&(0x7f00000003c0)=ANY=[]]], 0x8}, 0x2000) socket$inet6(0xa, 0x5, 0x4) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000006000000", 0x9e) 13:05:38 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = accept4$llc(r2, &(0x7f0000000040), &(0x7f0000000140)=0x10, 0x40000) sendmmsg(r3, &(0x7f0000000900)=[{{&(0x7f0000000200)=@l2tp={0x2, 0x0, @rand_addr=0x3, 0x2}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)="da8f287482834965527d3f5ffb9620f6af44798c7cb976aa68118416cc4504a6c8c43aca896a40b1258521aa901dcdff7070d96f41e2afb8f8ef2ffb0fbe6b40b50309fec6d279093468fe73716644a59151b6773b064f1f06951f27d3b66e6188032872a087aba92ce90bcee6100dc44de9c6be94a293d070138a4eb3078e03de9ad5f7be1c7659afa5d84d694970219930e8df10851e586cf9f787c05f7512cac56bcaeb9c7b097632cff7511001ea5bdb7b4928260c6f52a34bdb118960539c387ca18c84add4f3430f8848206844fc082470bb25a9a25a56dc2bb0cc1114d4f6592df4c86837d488ed5aa07f78242bbaaf32eb0e12", 0xf7}, {&(0x7f0000000400)="2c1bcaf2477871e2081315e7c1ef17525428a89825b6c9d99bf42c865e6e2b897bdef3a065008e5a3b52a38155759ad2c214a9c55eddbf4bb5d58649734dfc796ae4024311e2484210f85781eadd16794737e5341de057dd97aed4abc0df9a2de326c15858b99c050d9b1bc3ba371b2da92e5cd70d6ffcf59596ce2029d84df9c3689b79937afd0b3b61a552c443", 0x8e}], 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="3000000000000000020100000800000093ebd3c24b26caeb579600956ac06549cc87810c9531acabd40ee7f286e01f00"], 0x30}}, {{&(0x7f0000000500)=@nfc_llcp={0x27, 0x0, 0x1, 0x6, 0xd9, 0x1f, "b25d368243051488a207ffc3583168c9f8149ac23a422f6d84455e5277faeefb188d2d82934bde513fa68b5414f80152cc93af515a30f1dbaf48d700f1091d", 0x9}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000580)="574f420490638a3386334bf76073a5599e7090087beb2e329702e7eb8fd14b72e28f364d111e6660ce16b65f9e80a0e1bbe28d9e4d162c1e2cf86f80511a311e10125dda8ddebce24f08fd16918a54916d22489f447573607ed53437c01f010fd14f5e6fa45386687803ebd67b7c44540abc33d8d5a107538c173eb47c82a3989d1f3bc0be983030fc27524ca1fc6b98eb8e172cbd04621a3596ea1af980a75c6cffaf8a75fb5fef618d60739d6583cf6938d95dc71996d71a961891bd136efb599a583683eb8d753622d3efdfd3de50c135f20b218399b7423749b0293d1476f8724a5d24d4a34dc9ad1b22d47d3b0470a56fde8a63", 0xf6}, {&(0x7f0000000680)="77e8c4788d75b7f1bcadacaf931d6d79e459366fd2474d98b1a61e2f41309c485b2aa524543b0e9072f87e621c6aa756c2bc971e7bdf5eacc61e6369db10add93ff8bf73", 0x44}, {&(0x7f0000000700)="d1d235e2c6f6ae51d4f5d10b747da08f8c3c9bd8b8807f21e2de633968340baa0707f50ab4ee3bd23d3d20ea0d4668745ccdc8c853a697974ac046fbcfd2fe2f3221367b0fbad62533e3f5d662502d6377374c1ee67ff089e9992d60e8bdbf26d007", 0x62}, {&(0x7f0000000780)="1adc708a328c80b1c8a1d035b9f872f21075f3695f989bd443b7481312126ba6ae64f813c513d463dca759ce1ce57f006f432376cc4c935428a066d2cdcb23b7cc57a79e34be2ad0da00e63c761860ad0670e3c3758ceb031116", 0x5a}, {&(0x7f0000000800)="1ed56dd47a9b0f003d3d17fd8e606a4ff22ff0b4a8a60f80e31c8fa03b1145ad4b695972719d208db97d1d1f4337261ea07b11adfabce6fd4e11ab177c322a3f7570be", 0x43}], 0x5}}], 0x2, 0x8000) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 13:05:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) signalfd(r0, &(0x7f00000000c0), 0x8) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000440)={0x3, 0x9, 0x4, 0x2000, 0x7f, {0x77359400}, {0x1, 0x0, 0x4, 0xd0, 0x4, 0x3f, "34ba4c54"}, 0x7f, 0x1, @offset=0xffffffff, 0x8, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="070e82e188c3cc3560b473da4eac404b6262177f787ecd0b8b562807eb8c"], &(0x7f0000000500)=0x12) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000000140)=""/11) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000300)={0x6, 0x0, [{0x14000002d, 0xf78, 0x1, 0x1, 0x2, 0x0, 0x581}, {0x80000016, 0x10001, 0x1, 0x5, 0x200, 0x40b, 0x1}, {0x8000000b, 0x5, 0x5, 0xb4e, 0xfffffff7, 0x8b5, 0x9}, {0x0, 0x1e, 0x1, 0x10000, 0x2000, 0x200, 0x5}, {0x40000000, 0x8000000, 0x5, 0x18, 0xffffffe0, 0x101, 0x101}, {0x1a, 0xfffffe00, 0x2, 0x2, 0xfffff23d, 0x2, 0xbb0}]}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:39 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000140)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x2, &(0x7f0000000280)=""/60, 0x3c}, 0x10121) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r6, 0x9, 0x7}, &(0x7f0000000080)=0xc) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000008000000", 0x9e) 13:05:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f00) socket(0x10, 0x80002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = accept4$llc(r0, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000280)=0x10, 0x800) fstat(r3, &(0x7f00000004c0)) accept$inet(r2, &(0x7f0000000180), &(0x7f0000000400)=0x10) ioctl(r1, 0x380003, &(0x7f0000000780)="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") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:39 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0xad1, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000009000000", 0x9e) 13:05:39 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x69, r3}) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:39 executing program 4: socketpair(0x1e, 0x80016, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x100, 0x10002) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000240)={0x2, [0x1ff, 0x5]}, 0x8) getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x1) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xbf, &(0x7f0000000280)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f40) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000400)="3093b29119d2e925ab99e4994fd5d9cc0698b0f6f11b99dfc5afdf48b8150012486434146ec35386fffe88982e11ce42e0918b5120bf791a31b1db4a01e41f1c22130d11feeb95397f7de846aed210a84973a073948bd0dcda010fca751cca336e", 0x61}], 0x1, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:39 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x803, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0xf716, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f}, {0xa, 0x4e20, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x800, [0x4, 0x10000, 0x1, 0x6, 0xffffffff, 0xffffffff, 0x5, 0x9d2]}, 0x5c) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000040)={0x9, 0xc45aa0dcae55bf3d, 0xc37, 0x80000000, '\x00', 0x10000}) 13:05:39 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090000000a000000", 0x9e) 13:05:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=""/239) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:39 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, 0x0) fcntl$getflags(r4, 0x401) accept4$tipc(r4, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r5 = geteuid() fcntl$getownex(r2, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r4, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r12 = getgid() r13 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r13, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r13, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r14, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r14, 0x0) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r15, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r15, 0x0) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r16, &(0x7f0000000380)=""/83, 0x53) getdents64(r16, &(0x7f0000000080)=""/167, 0xa7) r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x3c) ptrace$setregs(0xd, r17, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r17, 0x0, 0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r18, &(0x7f0000000380)=""/83, 0x53) getdents64(r18, &(0x7f0000000080)=""/167, 0xa7) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r20, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) r23 = ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) ioctl$KVM_RUN(r23, 0xae80, 0x0) r24 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r25 = ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) r26 = ioctl$KVM_CREATE_VCPU(r25, 0xae41, 0x0) ioctl$KVM_RUN(r26, 0xae80, 0x0) r27 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r28 = ioctl$KVM_CREATE_VM(r27, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r28, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r28, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r29 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r30 = ioctl$KVM_CREATE_VM(r29, 0xae01, 0x0) r31 = ioctl$KVM_CREATE_VCPU(r30, 0xae41, 0x0) ioctl$KVM_RUN(r31, 0xae80, 0x0) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB="000000001c00000000000000010000000200f7de", @ANYRES32=0x0, @ANYRES32=r5, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32=r7, @ANYRES64=r14, @ANYRES32, @ANYRESOCT=r12, @ANYRES32=r8, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r9, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000002980)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r4, @ANYRESOCT=0x0, @ANYBLOB="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", @ANYPTR, @ANYPTR64, @ANYRESDEC=r16], @ANYBLOB="473408b1c73b6d5ce48db0991d839a6c7d79b4ddf194a65013c723aff013cbf6e84b61509035844fd198719eb32b5f45af0ec81d", @ANYRES32=r17, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYRESHEX=0x0, @ANYPTR, @ANYPTR, @ANYRES64=r18, @ANYRESOCT, @ANYRES32=r20, @ANYRES64=r23, @ANYRESHEX=r26, @ANYRES32=r28], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRESOCT=r31]], @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB], 0xc6, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r10, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040010100000000000000f3a5c9806104f1456501387065b2bab045ac8a2868d017814d840bb3ca90caa0104afa073c59b5f5c16777f5b3f4ef4fa1055043", @ANYRES32=r11, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x133, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32, @ANYRESHEX=r15, @ANYRES32=r4, @ANYRES32, @ANYRES32=r13, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r12, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) setgroups(0x1, &(0x7f0000000000)=[r8]) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:39 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000040)=""/77, 0x4d}, 0x40000000) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900)='/dev/dlm_plock\x00', 0x101000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r3}) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f00000006c0)=@ax25, 0x2, &(0x7f0000000400)=[{&(0x7f0000000340)=""/151, 0xffffffffffffffb9}, {&(0x7f0000000240)=""/69}, {&(0x7f00000004c0)=""/216}, {&(0x7f00000005c0)=""/227}, {&(0x7f0000000780)=""/234}], 0x1, &(0x7f00000001c0)=""/3, 0x10036, 0x7301}, 0x1f01) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCADDRT(r5, 0x890b, &(0x7f0000000880)={0x0, @hci={0x1f, 0xffffffffffffffff, 0x2}, @can={0x1d, r6}, @generic={0x5, "7c5783fd7565979b2dfe9a27639f"}, 0x40, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000300)='syzkaller1\x00', 0x3, 0x1000, 0x7}) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)="2bf5ddecb9a3a1dfbeec9b424a0eb5665de4f7a651f8af8444993c0abd8c04d65928a81c2a65b8d4358ce81c7c1562d609a05502800c984825a16d49ad51e69bf427955abdc03ed0a1a26d633054287a9fbe6626bc70c350feb25b90985415f340f5b4e46b2b8c517cc5653d9fc5c029e3654c08019c7e99017696f9123fb1ed03b542c76b38d4f52cb590", 0x8b}], 0x1, &(0x7f0000000000)}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r8}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000a40)={@mcast2, r8}, 0x14) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0xfffe, 0x3, 0x1000, 0x4]) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:40 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x20, 0x0, @remote, 0x40}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = gettid() ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04"], 0x67) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r2}, &(0x7f0000000140)) close(r3) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000900000000000000070000000c0000001d000032fe1c4fab66b9cc920b000000b797000000000000003a918cc3722fe3c1c84efed9e39601ad01521d231c00"]) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f0000000b00)) kcmp(r2, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000200)=0x110) getresuid(&(0x7f0000000500), &(0x7f00000007c0), &(0x7f0000000800)) getegid() ptrace$setopts(0x4206, r2, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090000000b000000", 0x9e) 13:05:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x3, &(0x7f0000000200)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000100)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x81, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') syz_genetlink_get_family_id$gtp(&(0x7f0000000340)='gtp\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') syz_open_dev$dmmidi(&(0x7f0000000500)='/dev/dmmidi#\x00', 0x1ff, 0x10000) getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="01000000efad02ec9e484a377562983ca8e2f3be9afed4be23fa42139d844fae36ccb41dd8915e989605fb7f87ad9a30fe8a6424a78ca9dc9ee929338c8d9417b3e8262efe0897082402b6e08fc89affe539f0ee8d7140a7671fdb2f0456fb14aee73d1548be2b9557103a8a27f4e85d002ff4310993820c58934663f88279c29ae40799b1a14072d1d30770b519ba329f0144de59e6abee510521b0d1b52f6b163beb741e5405ef002ee0bc11aae8a9c5d12a27c1b215a6168cb9c764088cd62304aae7eb4ffa00a3cc621e941a25e4808b0639ea4454e62a1a00000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r7, 0x418, 0x7}, &(0x7f0000000280)=0xc) getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x1) 13:05:40 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/76, 0xffffffffffffff09}, 0x40000000) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") socketpair(0x4, 0x6, 0x20, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000240)) r4 = msgget(0x2, 0x1) msgrcv(r4, &(0x7f00000004c0)={0x0, ""/179}, 0xbb, 0x0, 0x2000) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:40 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002680)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000002780)=0xe8) sendmsg$nl_route(r1, &(0x7f0000002840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)=@bridge_newneigh={0x40, 0x1c, 0x2c, 0x70bd28, 0x25dfdbff, {0x1c, 0x0, 0x0, r2, 0x20, 0x40, 0x2}, [@NDA_LINK_NETNSID={0x8, 0xa, 0x80000000}, @NDA_SRC_VNI={0x8, 0xb, 0x3}, @NDA_LLADDR={0xa, 0x2, @random="82d1e3b561c9"}, @NDA_VNI={0x8, 0x7, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000080}, 0x2c) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090000000c000000", 0x9e) 13:05:40 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2801, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)={0x4, [0x7, 0x2, 0x0, 0x0]}) r2 = socket$inet6(0xa, 0xa, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) socket$inet6(0xa, 0xa, 0x78) 13:05:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090000000e000000", 0x9e) 13:05:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r2, 0x1000, &(0x7f00000000c0)) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090000000f000000", 0x9e) 13:05:41 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x4000001000008912, &(0x7f0000000040)="609337a3000078340000000000000000471768e83186204d4b67732fe126bf900c9b7dd7600410c4ad7c45cdb51effd0ce583b9ff4bedb3bd05bec347d04211aaefb6d2aa2d20d31a5d1243f4f4118c167894e5392") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:41 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000010000000", 0x9e) 13:05:43 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) vmsplice(r3, &(0x7f0000001440)=[{&(0x7f0000000100)="180dd5813f7ad9de1f8621267d0a6c4e20e8e5cd69035d7e32ef02ba28b9cdf07730fe8f1b2f197d0f35923d91e8d89a307331cbe022d8db350b808bf85e514c46b33743c95479d241baa5e362dcacef3046b0c58e7a1183e4dbed3430b4e62c7188bad5be13c346623e18a68fae8288fab0124f1394b63fe57f371d02d8ab1f8a76cbdc338b8ddb558af9f69b805ed02446d1934c8508007768cfb8e7e0643cafab6bcf47f9685536faa4b13c15f8af", 0xb0}, {&(0x7f0000000200)="86da0a6326b9d0430e6df1c69c9f0211b2288698b0e645f075c58b79f1f580756e58b7db1de841b6619cc2ffb34382758753c39ff42758514896d8a5aa3253ed78dff1d51ab9f5cb958984f72baa38086983a70b0f099a4dbd65c45244ae72ee46dbe49a3ba70cd170366715f22deefd3d0ac25e98612262cf3d81ea1e8dff9bd4e4f499c904d3e2888a2963535596595221677cd3cafb3780a942e13e2be982c9be3fa406201efeee63e553460f19c996dde1d3de5b51714e807ccde474606d820eb0ff2dc5ce0b7b657ace6231caaa27a2a0224421", 0xd6}, {&(0x7f0000000300)="4fb8dc4c2723ef6e1809d6d1606902715e34a031c7833a9c9b8338c9cb009aee55aa4dc2907c226104ccdb8cc4f757dd67643f9279cf19d6b1f30b70c7113140c9034b57dbb1e26bad6338e42997c0e66c2b95c37a5ab9fb05e9ad3c4a01df9515280e741a0d8d830c37efcc0b955672a21fef26153ec8bb3727fedd0506880745c907100e8e03277978a124acf82d9cb07abd17aa6b342bfc80f79f455e12a1f2a77a92d552282926e8d404fbc6e6f5e13b101c6aad333c4daaac88444a94514dc26223db73abe2a49ba31f90b672917cb7f2fa4b016ac244971dc38d42457bf8cf34732ff5e733993b5f06cd5d0b99084e6c451472f088b2282e0e63570c9d643e15fed662968b497b7b5850a1e7c678a00522005e66b9c291db178c054c644d0b23d1787748c916ad071da5b934caa23cd7bf4b4a51e175c8133ecadc9de78ce9ed39428c1e2d6a6832f1effe2e34187523d5cda68e16f63a3e8e6f228e5c66cafcb90a4bed06800de924a419b9c6767964be2085ddd47c748c25c6af4693889bcea043ecc5a3c69b4eb7ae4814f5f90c65a61320412bae1228886a9d6df328296cb2971fd98ce2d79ddfe1fbbfaf63f25bbe154bda7bedc6ddfc5d4c0e7dcd87e6426f5825122e23c5667d0fe01ed545ed0c5ce4dc2e89afabacb9de74d855cffca16d394846a6ded3c5d05fb27be30dc261622d33f1f6f8d4c1282f2c481bf26cfa44b046d47d4cf233e145e097c6c7916b952fb4b7f3c64e4654872291085adf310c832825f86798fb368bf3af49a15233ea420e26aae98c626e1707b54670204b20b8cd609274f6d80cd65803615a4c1e03edb3c1ce8dac534dbd177decf5c14af9bd15a620cd0c9ff77193ec9007fbc33d44e7898ab9d7b5243f070f71c43cf53a43e7e1a15801511d1d8daef8c72d476f5dc37696d10b15c8df89def944644158f68bee8fe6f6521f2b83d91ebdede70c501bdf768f14e7e1c091d4d8726675cba2cfe6b2dc92e891b4bfb19cbdaefc8138135d3a2c00ca6c061726e7dd55fb9b5f0b56a72bd458a4e67a245213e6a70ca16445c69d7e1823e200a4225da098b38a5659d9cafdcf870f250d842c0ed7a878ed947f29d4367d76962d5928eb6cde4012585296e5dffcc6189f48fb552a3376456cbc152b253e7b06ec7f7d148228d175a7620aef59bf7ab10f03b3b535be10418088c08359301874bd41775922809978fc3c4ae6fcf53584901ef217c1a96076d837fce499a444d5e1f8b4d8743b860dfe3791d77d6e5809aa4c488388408b245caab496cc2dba051998e5006fd38e8b2edec9c2fb13f613a2531c1932e7e70c8129ce756574ae87eaa31b77f732fa579ced5fb4b9019b87074e3d3086faa8764b5a3e025998d847484c6b5df1e946dcd9f888e3ae1381fc10324d84681cdc8bb969d0b33ef512d9a24ebfc57ec7e62e471d647d5f14e29264977e1cb5e48e054420b7c65a1c968cf3956b6f7e2fce8b1bb7448f51465d946c7246354750bb6e9b08fe429ebd719e6e6e459cc2647bbceb4a8fdafb85f0f6eafa42de77af5cc36ba036cb1889ebc2cc026fadf9e504e5becc7bf4659e10af3b84d3e2ee5235516bc28b903a8318c68deafd232344d1856f3fcff81b2498f41e824ae7c2b649adb7e8c3f34594760d501a6c94a4400debb6d1a08da2a286be6673e403045c874f59bb8b1d10b92b740097146713effd8d2d4e356d6dd6089a17f19fdeb43b1a83e156c514d8f808abf9cc8b326bc9e18a18a35c8f1f7625873f1079b3cd4eacbc73ab049dac8e9d5ff654978edc5ea7ca1aa05f22d36979ebf8603ba6d2cee2c5a4d7314b5e20a5b66bd6fdf3e857b374b820b39f580fdc4729b04368f0b7432bc547b80ffc585d847c4ac842d0a75c1116c6dd56e7853795f18155eca864c9c08389c8a8fdde869519479ada920106b69c369d065328aff947f910475672d29965e8a0b171dc353d09637040c12e648ea401a76a8d009cb70f883f27579a8a3d41856bf536972a84749c97cd10942bf10fc1d71cb3bf45851104cfa152b5828e747755fabdbb174300decd07839ed4848ca3a18812463dbb92f3aed6107366d5c42933ce11b1ace993cbc9131a3a4918ba722d42833102b2f741501372f6ee3e35cc3928bdda7b3e1f2411e9875cd9da9b3d6e00b0a2a23fb2136ec976c36b29f4e816c59681f1638e13d732d8cc267fb3038ceb4dfaa7ad05a80783ee91cefecff7220c3731562493950e345137941c244d2b67227e546db7c9ce315eac33167ae67a1b4bf95edae4b047d3b38f9210dde70728bce071eb2c97644fbf20074ad653fdf822eab4a28eb3688f7724fded51aa78f2f7cf71a2b04f99b8917c9d0096a2444627fe9f0b265525028cd2577687d160667b268d147fb67b0e7c6c579791468df0a69f82128781b2c986579b415af06bbb98cd6b52c8d3c1bb5ab9ef40471734db0b2a0ccba69017d21be1f8d51594214ff2a9a6cb6cdeb38cc963e701007e6672d6f93f52cc63d5f45480e2a410d65adcca4498e2b2042815450fab3396265a7fb9dc16a3d7c77a81b9735198782956849c9e1c08552ef28c6ef35007d5781865e455a5a17a90db724dd01ce6a22b8742835db896340d49dc83fef308c829ebd7f6bfdd4ac14e58ab8f06774db6da084d85c4e5573a20561aa2965437e80f3366486197dcc1298b4ca77295bf6a8af35507fe31de52d21b5947ba4fc3350ab9754a5453edec7891695fed8eb3c773f82ccb5e94918d7b41ce675593daff50795d4501bba75c19910d108222f4cd2e4ce1185598ca0b98c8083b59f00029fba1dd97ce0b74b6391382eabe479441ef81c1dca8e21c54e6b86e6ca51e3a5b818a57e61d2d1a6704abc421f554f7c3d89a19321b7f50579c0427a9d60f571c66d01798e18898c1800cabb31a9338d738ae6dc5f797a996859e8af41f4916c2acf867364888afd41f420cc6b80c0b7a02ba9b96e6089ce2caa44e693b0f51b3dc53451cfe9cd8bb45f6d1385dd98f4537299c7a99ff905d3018ce6ffb2f6c36cd9f9fce7628736a12532fe7c815073b74fb8060f00f9c84c9ad79dd757164b68d962b875e23c57361066d90dbd774116072dcf39ec10ab7baaaf01692030999418f44252a397841d54ff55df96571c20778353eb6ede73fc169502e17ccf948cb276ecbcdf7277d73283f2c394642aaa2ed99ac0970bcc34ff1a4fe88bfde368635a9bf7bb4087179e84441c31ca50cbbe8057d7432add0e3132730798de63d50c940b8b52d07d109658b7f44186947872169e50333506c823c6665a35adb4f0c13ba97d1c23d39ae57ba6cedf55faae3fbeb10dc14f48e88ac0c6faeb90d89e1759094d639d5ffb8bef8cf4ce01f270db91e89b5e14edde35b3be0e4916fb69fb6e278903cd658d7b1d142c094a7968c513c3eea7f7da25d9ec12337d0eb7f53d9dfd60591892d603bfa4af95b14903ecf198840f458d2bc3d8a6b84e39f9dfc38689cd1e983590f6539f68ee0bae3a28e15090b81749998eff18bb2314e81f56dc097d592ae10ca0d10c3c3d637833c202e6dfdab4af999cc70f97cfd7c4c631738ed00f75d3555b850928d3b86522fb20107540d4184b3484f99d49e1bf585182d07391c8fc662f023aa536e5b158932e296517f38a09911a1e46f454165e964b938f177e98a80042625ac379ccad1cdf0637aee1623f11cc4608a2750e1353be2093ef67cf9394ccd01c4a67de624faa8ac1326907104e068cfdea4fc85f8245100124ea2cfe98e0f56741c68a7640c7bda0f3ad35cf662a6f18cd656548ef48785c699549ce469657a2f424bee3aef70c6dfa27454d1aea536594b0ef0e383ec182418af9ec98d76e8441329d6c798b2019b6146b371ded43526fa168783425c8b317eec86ecc8d6baa1ba6cc27d76ceb0a7711778be44eb8535278dc41a67a88c90c21eab00075d4bd0f00eddbe400ad6af0aae17df46cfe39696d5c7e174d82c41cd4e16d3a8a549ff4660236ebb56e4f4205b5030b21e3a764db7263cf7fdaf8d78fdacc8d93edb2bb1efe4538211c2a8ad3b397b2403aee48a6e22007a8d6c17835f900c355e877c30330bc93bb9573bebc75f0c617d478faae3cdaf65b35dd91bf79ad78f5fade748ec84a6620a543463ba250b50f4b3b04f6c74bb1fa44d9c4d7382b4b1ce93e6ec813a507a046399bb27dc48f0d914333dcc2c63ca844600b4a12c12ca7df11678721ba9020da1fa73f592f9046e5a79b4c9c88daa10433e72ba1e65422095c9ce90a3d9c080460baf214a24aeec0d8b8c39c09b5c4cd442319f77b3b88ee4e149b7cb9434efe881e995dbe98b73e12f708e0a1526dcdbbf3364be7d193c5dc3517a7856f67de3aeb566e705c534577a4dc756912e532c76a331255e4076e111add0f3476b65fa5bd872977938d3bad8a7fe53fb8b7011b905e391f1ccb790ea6bdc9ed50182e179590712d85bcf32269826b924f743f273cbb2294f2f0bd0b6eabf6d0092fb04dd12bb91ab7973cff229add5e8609afbcc1eed3a293175a0eb4d193e42ab831e3bb370659e781159ba37cdb6753283435915b5612816f29dbab023f0270c76986c9126a60d7b995b9513fe6b40fb021fef9d42df21095be276e25b2ed50884207d12ceb1800b33ad6b20221f97604547e05f4b05b38a281c50d67a74af0b232b76b685702658efe730ef399b4f804c140130875e695f73b8f4584755a3c828773d06e7d59c524e6358dad9febab282af629a3b52b0dc80d611e70f44cc5fdffb9d8e1bef6a49c6ab099f72eb5beff8f6bd7a84729ed684a4abe684bc930562201c681dc2d7c0af4e27c032be12ae2ec4afc870dbba7ea5ce7886bb94757bdb3713ce1be2dc6e6a821d6d11fc65fd41887ddbbe836be9549f81e20d0058fa2343a90857685f2de05a2b597019b8d0189aa29a447d9bfc008d89ee4297f22e89bf2f2075c1c2a55e82489e7ed355da6a50b3642bfe366d2881a38197a5cd4b503682aac24d2f15bc0b31e357164d7955216df09482624e9e1a99ed5a72999cc3de03083b94f68c9e5c591d02de3e345224e018e3983ba34a055fa30be39d5c214787f6c38163d8baed6cbe21d4ffb30b67e9f7244c18bde71831e87eb2be3bf98e5e83e560009cea0b634ba8aba11933212c3c06cfa8f82ea7f4c16b061f4bd779df52556dfd11b7b4143af19ae370e0225380269adb141e739fa13888b59091dc7915b076a1efd6201b40dd4cc2c8a751db44f47a2352507b2fee615867caf89c60ef7238bc3ea42d467f35088bc80bdd488c99493417becbc607f8451b3bb191f4aaac1cd96a2f2625b0a8678e3521fd8ae249c5f1ce75146c080b7e6550df47636ef6d777aa3c1aaa5157800567461c546fe5ec7fa5b6a7594b2199c2d19891d4de5533fb73a8595167a4cfa51de01df4b86a63abe929580d7c0d29eab5ccbeb606bef013d4ffe0185e0e4cdf9f7c11e4c9d6e58abeba30d0c7ecf6dc84d48879b8a8a4574c6b5238530816120383daedaa8998ea28b83ae1dec058b7c545a9d7b1ad2c2897df5e972e5cba866b5fd9aa66b1bfcd71c9ac0c5b9094620ce71e283a55c3ed2a77764e79a0f33b373ff477b567605221c5e8082b85a9aca2c345e0f7345ec3eafd5a1aa2dabd485fc0b516e462110e41e24f13cb3bc90eeee92745664e710ae465e58bf8c60bf349ff615a6485679b7e38a8ade1441de2696d34cba6c425335b5093827e04707ca6d95d2321f261", 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000001300)="51b07a28aaef24acd8441960ffe101c965da6adb6c3a2c185bf030fc01314894ff96fe2fdc103e697a2d08096b72f68c4f630454068022e104f45d3c56a362b003dc972fd6febca61705fa46caec1427de3a7032a541790e3b0af3f566044093c6a1b3d6e287e3283e802489841258e4bcfe8c09e925c2ba49e8d0739d3f01a312fa17a8b3e6cf6de81497875e356a2e3090486d73d1154c866d81d443a95fcc2b5e2e35c59e785c1668fd3c2d2834b0d627c3dfc3f081e6", 0xb8}, {&(0x7f00000013c0)="f191f21b85a8f90820d9a0076c526022c6f5f78904651e39ef103ca76c012a8628570587c3817b9b852679760ada2757719f54e98a2e07e58abb4979c020e87884d78082e4d66c3a74433a4d965aaf9f65f98f3c32c1", 0x56}], 0x6, 0xbeeb95f3b4d19fb9) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) statx(r4, &(0x7f0000000080)='./file0\x00', 0x6000, 0x100, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, r5) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x3, &(0x7f00000000c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2800) getsockopt$llc_int(r2, 0x10c, 0x13, &(0x7f0000000280), &(0x7f0000000300)=0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000140)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000011000000", 0x9e) 13:05:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = accept$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000200)=0x1c) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000440)={0x0, 0xc0000, r1}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000480)={r3}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) write$P9_RLCREATE(r7, &(0x7f0000000400)={0x18, 0xf, 0x1, {{0x80, 0x3, 0x8}, 0x100}}, 0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={r6, 0xc0, &(0x7f0000000340)=[@in={0x2, 0x4e22}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @multicast1}, 0x3ff800}, @in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x7}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x800}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0xdbd, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={r8, 0x7ff, 0x9, 0x3f, 0x2, 0x3f}, 0x14) r9 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xd6634d17f07e74fc, 0x0) ioctl$IMSETDEVNAME(r9, 0x80184947, &(0x7f0000000180)={0x3, 'syz0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:05:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:43 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) sendmsg$key(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x2, 0x6, 0x81, 0xe1d4403aa7f1dd39, 0x7, 0x0, 0x70bd2d, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d2, 0x9, 0x4, 0xf2, 0x4, 0x60000001}, @sadb_address={0x3, 0x17, 0x33, 0x30, 0x0, @in={0x2, 0x4e24, @multicast2}}]}, 0x38}}, 0x40) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x3) r1 = socket$inet6(0xa, 0x80003, 0x6b) socket$inet6(0xa, 0x805, 0x1f) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:43 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000180)=0xd97f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0efeffff1000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000000000024001200e9fe01006272696467655f736c617665000000000c000500050019000000000002f987f334e2253facd7b0985db95937bcd7daa78c4dd6c9aa14c0526f08d26270179e8690bd10c4d54ed81302590c50269a7b4cbd2b4c84c2dff7509a9984bd0b9425714f569d3c00be7e9b60785a16857aaac855055f2a3496a191209df951304b1afd6d6e9075d6fa2f985ebdd2aa066ed6ca19a642ab18a3732104c287283acd0eb65e13dd4e4132797f1643a3f1e1bfaee214ed81ab32308201f5cd2b953f9d5726"], 0x44}}, 0x0) 13:05:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000012000000", 0x9e) 13:05:43 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a460eb5e1a3a883, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:43 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x8894, 0x1, 0x4, 0x40000000, 0x2, {r3, r4/1000+30000}, {0x1, 0x0, 0x5, 0x81, 0x9, 0xfb, "314fd33f"}, 0x8, 0x6, @offset=0x6, 0x4, 0x0, r5}) recvfrom$unix(r6, &(0x7f0000000200)=""/236, 0xec, 0x40, &(0x7f0000000340)=@abs={0x3, 0x0, 0x4e22}, 0x6e) 13:05:43 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2001, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={r5}, 0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x8000, 0x1f}, 0x8) 13:05:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000013000000", 0x9e) 13:05:43 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x401000008914, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4403}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0xf800, 0xf7b805d65936ee74, 0x7fffffff, 0x8, r2}, 0x10) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) bind$vsock_stream(r3, &(0x7f0000000100), 0x10) 13:05:43 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000014000000", 0x9e) 13:05:44 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000001740)={@dev, 0x0}, &(0x7f0000001780)=0x14) stat(&(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r1, &(0x7f0000001c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800800}, 0x5, &(0x7f0000001c40)={&(0x7f0000000400)=ANY=[@ANYBLOB="9c030000170004002dbd7000ffdbdf257f000001000000000000000000000000000004d46c000000fe800000000000000000000000000017ffffffff000000000000000000000000ac1414bb0000000000000000000000004e249c4d4e2200ff0000c02004000000", @ANYRES32=r3, @ANYRES32=r5, @ANYBLOB="fe8000000000000000000000000000aaff0200000000000000000000000000014e2100024e2100050e00802002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="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"], 0x39c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x4040995) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r9, 0x40045612, &(0x7f0000000080)=0x8) 13:05:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000060000000", 0x9e) 13:05:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0xc19106ed9443affa, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = dup2(r3, r0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x4, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f00000000c0)={0x2, 0xfffffffe, 0x4}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) r7 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_tables_targets\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) getdents64(r8, &(0x7f0000000400)=""/170, 0xa3) r9 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r10 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x80000, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_RUN(r13, 0xae80, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x6, &(0x7f0000000300)={0x9, &(0x7f0000000280)=[0xffffffffffffffff, r7, r9, r10, r13, r14]}, 0x6) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getresgid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000140)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)={0x0, 0x0}) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000480)={{0x2, r4, r5, r6, r7, 0x101, 0x5}, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x1, 0xd3, 0x200, 0x3, 0x4, r8, r9}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan0\x00', r10}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@dellink={0x0, 0x11, 0x100, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r11, 0x981, 0x8000}, [@IFLA_IFALIASn, @IFLA_MTU={0x0, 0xe, 0x8}, @IFLA_PHYS_SWITCH_ID={0x0, 0x24, "b4532c3eb53dafde8374d2702d091e65f65989024496352a4ca1ef05daff"}, @IFLA_PHYS_SWITCH_ID={0x0, 0x24, "afd7e2776af93838c69fe3dda980e14e20e0284cfde3"}, @IFLA_MAP={0xffffff03, 0xe, {0x8001, 0x7, 0xff, 0x0, 0x44, 0x30}}, @IFLA_PROTO_DOWN={0x0, 0x27, 0x3}, @IFLA_TXQLEN={0xfffffffffffffe41, 0xd, 0x9d07}, @IFLA_OPERSTATE={0xfe96, 0x10, 0x3}]}, 0x44}}, 0x0) 13:05:44 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x10000100000890f, &(0x7f00000009c0)="080dcf055e0bcfe84760714c1b415c365ffa065e989508a4d242adfe45d2ff941e9493cb833b90a2b2ad2cd67455c8d8c8bcde2591e0193d683562abba379fe041afcd0f754a063ad8e79852ed394470993405b7543c08852f9b4ee50f736546ac746e6583685e841eb105adda759eee26b2bb3f724a5419cebbbaed4c1c29c61f4179e5614c23bf7111acf86991781f38b0198bf2d5782d702cd8c3be6d2b71282b7c3100d5ddd43f6d88e8e1f8108df61f27ece9b0cda76a2149fc25bc56432e0b06a2") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000001f0000000600000028070000b8020000a001000038050000b80200003805000058060000580600005806000058060000580600000600"/88, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="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"], 0x155) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900005865000000", 0x9e) 13:05:44 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x108240, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000002c0)=""/180, &(0x7f0000000040)=0xb4) 13:05:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@delneigh={0x0, 0x1d, 0x20, 0x70bd27, 0x25dfdbfe, {0x1f, 0x0, 0x0, 0x0, 0x1, 0x20, 0xb}, [@NDA_VLAN={0x0, 0x5, 0x2}, @NDA_PROBES={0x0, 0x4, 0x4000008}, @NDA_DST_MAC={0x0, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xd}}, @NDA_IFINDEX, @NDA_PROBES={0x0, 0x4, 0x312}, @NDA_LLADDR={0x0, 0x2, @dev={[], 0x25}}, @NDA_DST_IPV6={0x0, 0x1, @loopback}]}, 0x44}}, 0x0) 13:05:44 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x7, @mcast1, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") fcntl$setsig(r0, 0xa, 0x2) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)=""/87, 0x57}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x8, 0x202000) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x9, 0x2, 0x8}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$EVIOCGSND(r5, 0x8040451a, &(0x7f00000004c0)=""/136) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCMSET(r6, 0x5418, &(0x7f00000002c0)=0x3) mq_notify(r0, &(0x7f0000000180)={0x0, 0x2f, 0x4, @tid=r4}) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x131800, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r7, 0x5) 13:05:44 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x0, 0x1c7, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b0951, 0x81, [], @ptr=0x8}}) getsockopt$inet6_int(r2, 0x29, 0x42, 0x0, &(0x7f00000000c0)) 13:05:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair(0x0, 0x2, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x20c, r3, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0xb}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x168, 0x8, [{0xc, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79da8e86}]}, {0x2c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x26}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xde}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x165ced5e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf3}]}, {0x34, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xab6d009}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe4}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ebce032}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xda}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}]}, {0x44, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7cb769da}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d7ee4b6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x53}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6ab8dbe5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x19}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf9}]}, {0x34, 0x7, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7a5d5228}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x684e76ad}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25cb825c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x57b453d6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bdaaed6}]}, {0x4c, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x55bd2536}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x162504a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3a514ab6}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x43b66a40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26c4e531}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}, {0x34, 0x7, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x78}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4c7efe3b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x69d9cae7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, [{0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0xf65cb347b1cf80be}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x6}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x20c}, 0x1, 0x0, 0x0, 0x4}, 0x4040) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:05:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000081000000", 0x9e) 13:05:44 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x80000) setsockopt$inet6_udp_int(r2, 0x11, 0x45e7804b0a5e9a53, &(0x7f0000000140)=0x1000, 0x4) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r1, 0x1000008912, &(0x7f0000000200)="080db5055e0bcfe8476071fe1deb86ed357b2cf736932464a7010fd7ed7db63cccb5c7b82954f18afbb660f5372be16b75fe06dee73772438cc34f7373ff5ac89563555a0d15ceb67a123d7b62e3eb0f6e9f8532de7fb81e3b36bcfe0cf3fd61651eb2ac300940569ed70e50172b547704624af8cb3220ba148278d7008689929a2f12b228242725599423aba9f5bfd74959944719993f68b9e5d479eb24bf9233fce9d24b6e9f72cdbfb2e835e0e0e66d6ea50c7234fd8672fd4d02f78ebf137f0db22f6164616e119725f27a9895c11954f2") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:44 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000000c0)) r3 = inotify_init() fsetxattr$security_evm(r3, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000400)=@v2={0x6, 0x1, 0x12, 0x4, 0xbd, "a48c9deb364b4cdaf3a3001abc0c071d0ebdcc0ba22bf7b1928daed3f939d6555b446d8f7a638afa41a1f2b201e157be749fa2c2df44cace211998707bc1779d09c222c0c9c1a51753ad0434460a76169128eb4e17e02c725aeb0117f8f9c77e86763e507f109bdea7469cd7f2ca3c4b8808ba8562ea23740adb9970141c5155a4d753f0b3d8745718d7392cd6b3e537e7df027b332ffb38a5a07af5efe357186d5d3d3f60998710b3c7d455d0efbe2895df28940795bee272dd303f57"}, 0xc7, 0x2) 13:05:44 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000002c0)=""/77, 0x4d}, 0x40000000) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x1}], 0x1}, 0x0) socket$pptp(0x18, 0x1, 0x2) 13:05:44 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000200)={0x6, 0x0, 0x4, 0x0, 0x5, {0x0, 0x7530}, {0x5, 0xe, 0x6, 0x8, 0x1, 0x1, "bd507559"}, 0x2, 0x3, @offset=0x8, 0x6, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000100)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x3, @output={0x1000, 0x1, {0x1, 0x7}, 0x3, 0x7}}) 13:05:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009ffffa888000000", 0x9e) 13:05:45 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) read$usbfs(r2, &(0x7f0000000000)=""/186, 0xba) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) r6 = add_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000200)="a7a1fc005fd36e3ad2e96d93a579903df24e32e117001c44ba143815e4e33460b4c420dffa090dcf05a9184d1d5424e0df4e6aaab434e414ce3477d01e745a0fff2138d1096d986472deb44307a3d8409563ca201b156ee98a410b54268b467241c8480a82cc240bb5c8096fd9619b428888660f689b895effedcde3e6af2d269c68c225aae76eda41eb42813e4813f09e54645fb72892e19a244ebd56dca84b7b27413395d82259e98772398a420c9de7afedbf604d616a4fc31d6e36d4d8712e8e56ab56c70961f6de4135f36b37dbcab31456acf196cf05741d84", 0xdc, r5) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r7) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r7) keyctl$reject(0x13, r6, 0xfffffffffffffff8, 0x7a2e, r7) 13:05:45 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000040)="8762d66c5fc7c0369d961b6a274d6ba82c7558b806f1cfbaa8cc9130b11924428815156edaabbe60dab93cbdf0c86e06f92f03ff3fea1c2f9cca65660f11f245348ea1af8bb849c3815b77a4bdf33e3bc5b22f72fbdce98072592bf5ee229a798a673dce8be348cf8b947cbfb5293504d8abf68c07", 0x75) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eda3c8eea0c617e8", "bce2e698233a02e9b50f723adf881a21d28cf1508ae4b29359109ef4fc7ba192", "7fbcb036", "a4545d9ffff8424e"}, 0x38) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r2}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_getaddr={0x30, 0x16, 0x200, 0x70bd2c, 0x25dfdbfd, {0x2, 0x20, 0x41, 0xfd, r2}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x19}}, @IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_LOCAL={0x8, 0x2, @empty}]}, 0x30}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000100)=0x3, &(0x7f0000000180)=0x4) 13:05:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009ffffff9e000000", 0x9e) 13:05:45 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x2, 0x800, 0x70bd26, 0x25dfdbfd, {0x2, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x14050}, 0x4000000) 13:05:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) socket$inet6(0xa, 0x2, 0x5d) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0100e600ed04b4d77f7d9b6a427b1d6124afad404f2b0e799d8a72c03437bf", @ANYRES32=0x0], &(0x7f0000000140)=0x2be) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ioprio_get$pid(0x1, r3) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000aef000000", 0x9e) 13:05:45 executing program 3: ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:45 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDCTL_DSP_GETTRIGGER(r6, 0x80045010, &(0x7f00000007c0)) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000800)) write$cgroup_int(r2, &(0x7f0000000880)=0x663284a, 0x12) setuid(r5) ioctl$SIOCAX25GETUID(r3, 0x89e0, &(0x7f0000000180)={0x3, @default, r5}) mount(&(0x7f0000000400)=@nullb='/dev/nullb0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)='fuseblk\x00', 0x40, &(0x7f0000000700)='\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) write$apparmor_exec(r8, &(0x7f0000000780)={'exec ', '\x00'}, 0x6) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) sendmsg(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000004c0)="b95bf2c76a00b519a53bd17073b5e09a6e43b4ee4ee76cf5e01cf3b5e99cd307a3d3f4cbb0d599b48f5b846b4cae6eb42a542700555d886d3482e7a0d58deacc72e86233eaeb7a6571581c03f79f455a97168f0c9fa65eb630ca4c072b1dab287b27a0ec1376b89d7b38c62739c3217744c000a4fee7dbc0be1b9c753afa5e832af4677b8ab214b1b7892a7c8c4fdbe2d688ef109d0c7188301fc023c76b13813eb403fbdd5134c8ebecd7c11fa9873b6432b7761ee2e9d874ccdcb94a392c0cceb3eca4a4065108ed68268b465f1203df6e522b1cac354709102e285c67d246dc0fec73", 0xe4}, {&(0x7f00000005c0)="3faf472ad4a03ab109d79b57c30ee4fe65327e513c01b2ab767445fbfcffbabcf137bdf57e08673d3721640eb739879ba986e07e9228947dbe866884b768005ce8b7ab44b0a76288df9e9c27e083f2590ac02d2e43ad6ee5e0f95864c57ec49ad086a9d55af25354637d2d46c75db2459595faf593c3d721894b41b75480a7a4d283f3d5b5a12e196e1a2e627d567b991c0c71a633443b4c581d10d6d492983117736d1fe7efb35aeb846073702f88cd235de5d4f7aadbf4a397cfed1c2e9ba2507ba8c5c910452f9345fc0b7064aeea85b52abd78c435636db4e862ae8f087dd4179aa9fda4", 0xe6}], 0x2, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:45 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180), &(0x7f0000000200)=0x8) clock_gettime(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) bind$rose(r3, &(0x7f0000000100)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @bcast}, 0x1c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000280)={'veth1_virt_wifi\x00', {0x2, 0x4e23, @remote}}) io_getevents(r1, 0x100000000001, 0x800000000000241, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={r4, r5+30000000}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, &(0x7f0000000140)=0x1) 13:05:45 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009fffffff0000000", 0x9e) 13:05:45 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x6a) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:45 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x800006}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:46 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000000)=0x5, 0x4) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009fffffffc000000", 0x9e) 13:05:46 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x96, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x200}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000988a8ffff000000", 0x9e) 13:05:46 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000099effffff000000", 0x9e) 13:05:46 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000000)=0x1003000, 0x4) 13:05:46 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x100000001, 0x80000) write$snddsp(r3, &(0x7f0000000240)="c7815c8caaddaa40546b49bfe73486773c0dff6513f4", 0x16) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/4\x00') bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:47 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) pidfd_send_signal(r2, 0x2f, &(0x7f0000000040)={0x38, 0x6, 0x20}, 0x0) 13:05:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009f0ffffff000000", 0x9e) 13:05:47 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x0, 0x1e859ea0}}) timer_create(0x2, &(0x7f0000000200)={0x0, 0x39, 0x2, @thr={&(0x7f0000000040)="a85f77d43ed372ac5a2b17054f3d98093c3eb456b17cb9a52045e5fcf6d11471039793cb7e634c169f22b68176bd27d937953197f05c3fbd6029ede733b8908268656bb927c907a8a7", &(0x7f0000000100)="a978b72312af799c7f560f3697356e90b4a3a59e946a19c836dfa3040eeb59adc0ee294ad9330828c64e1d32246a12494bb7cb07e6ec74fb02dedc957c4e37a32d5721404263c05a1bb1a2b43e6306e3733b5a707131ac521fa986c716931873b27ec8af76d003c22c3524637c3793d4eebbda25933233066a12f25f4e29ac8a27342e5ebd42a0b7d5c8b171bce3506c59ee6586eb2e0d6d432888993306278437c00d0c8c"}}, &(0x7f0000000240)=0x0) timer_getoverrun(r2) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009fcffffff000000", 0x9e) 13:05:47 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_PCM_IOCTL_FORWARD(r1, 0x40084149, &(0x7f0000000040)=0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r0) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r3, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r5) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r6, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r7) r8 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r7) keyctl$instantiate_iov(0x14, r6, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r8) keyctl$instantiate_iov(0x14, r5, &(0x7f0000000340)=[{&(0x7f0000000240)="0c27d0e738246c634587135100d099bbe5e76e3f9dac197679c56af5e30b2cf8123fcf0a535882719537437fd7694cd4b1413ed577693e958757472e73a6ffafc6eb45c3078e5a5b0cc928d644534ff00f68cc050a310311c273bc723603a18b1d87c9bbc79240f0959a7bc0683ba363a1f42d5dc2df703582df9c5ccd649249383a8a5e00a8f60883dc93da8346f4052a056a53a3995ada25ed796446abae12b1789778118962fa93689ab758efcffb8cbdb8aa1b144f24240c5fc3368eacd3208693cc4a8549bb1e781473d32ef56a46e19c5e174ccdcb1af0d4c01728389a5f24a382927d", 0xe6}, {&(0x7f0000000400)="286c851f4587dd4b609ae5eb7c6e2efd28fc2d501e43cee3f25642bff30a0d61f0b1b1025736c99f681aeb81d8596ffaa6b4e38707b4b4eebdabe82af0779b1b5e7d5890ecc13bcddab8d7d84015567901aeccd4c5d1723d6b40468c8a37123846dc593a55d1d883292585e914190ce07b27f038b4d357f079dbab27978a31c9e64631f4dca802149b8c55ed3ad114c53b343757382ec744404672cb78a6033607c259b924c478cbc41d6fbbe7cafb3517445f5a962b74d2990ee473203df100c11f8f296f0337ecea3a7b0327629264899f41ee", 0xd4}], 0x2, r8) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) write$P9_RLERRORu(r2, &(0x7f0000000000)={0xf, 0x7, 0x1, {{0x2, '\f\''}, 0x8}}, 0xf) r9 = socket$inet6(0xa, 0x80003, 0x6b) r10 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r10, &(0x7f0000000380)=""/83, 0x53) getdents64(r10, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_BT_DEFER_SETUP(r10, 0x112, 0x7, &(0x7f0000000180)=0x1, &(0x7f0000000200)=0x4) ioctl(r9, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r1, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000180)) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'veth1_virt_wifi\x00', 0x1}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000000c0)=0xd, 0xff9fbf82f54fabb) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:47 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000380)=0x101, 0x4) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0xfffffffffffffe35, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000280)="d0", 0x1}], 0x1}, 0x0) prctl$PR_MCE_KILL_GET(0x22) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) signalfd(r4, &(0x7f0000000240)={0x6}, 0x8) 13:05:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000340", 0x9e) 13:05:47 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)="5e4652b65d43a1e94bd2515afbcac7129f6343d2ea51659c69e58ee7290c90d9c149967ca6682b058036e8184ef00d5d7207ce57f5fdfd403c1336af6e1376de84958eb8e033ae2042b81dfcb3cba28e27c8d4202c2b7beb58e55036eb68eab317fe800ff0a887e23a45ac9417ae3ba71c597fcb7829d2dc4b50a08cbff02a33292e992807a07f247e66291665001aac67c3fb2b6ae9b65276c76e8ee69159273d4db489d9817dfe5ed737ea5a9aac0b4b3fafbdd5ea284ff7e7a012fea653a8290a17", 0xc3, 0x0) r0 = socket$inet6(0xa, 0x5, 0x81) eventfd2(0xbd7, 0x800) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:47 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/143, 0x8f}, {&(0x7f0000000240)=""/80, 0x50}], 0x2, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f00) r2 = accept$inet6(r1, &(0x7f0000000780)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000007c0)=0x1c) clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000840)={r3, r4/1000+30000}, 0x10) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x2, 0x4) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:47 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x200202) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r4}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', r4}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x4001, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r7, 0x10, &(0x7f0000000300)={&(0x7f0000000400)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x10, 0x3, &(0x7f0000000140)=@raw=[@exit, @jmp={0x5, 0x0, 0xe, 0xc, 0x0, 0x0, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x1d}], &(0x7f0000000180)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x1, [], r5, 0xcb3debbfb2e44d04, r6, 0x8, &(0x7f0000000280)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000002c0)={0x2, 0xf, 0x7, 0x8}, 0x10, r8, r2}, 0x78) 13:05:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f00000000c0)={0x7, 0x21, 0x3}, 0xffffffffffffff3b) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:47 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000200)=""/249) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) setsockopt$llc_int(r3, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:48 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) dup(r3) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:48 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000000)=0x2) socket$inet6(0xa, 0x80003, 0x6b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) socket$tipc(0x1e, 0x0, 0x0) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000140)=""/92, 0xfffffffffffffde1) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000040)) 13:05:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x800) io_setup(0x5, &(0x7f00000001c0)=0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xcf000) write$vhci(r2, &(0x7f0000000300)=@HCI_SCODATA_PKT={0x3, "c48f4f22030a411a96aeff62af41eccc372381021a56e4a07e5c96974efcd34a2514d879ed1390374c64f375aa57732803fec270608d57b0a5daf7609439fab0176b0a30152e4a4888de6d4510fa281c4613a4c64df8305f90f79cfc1b85b8179f85a75ba9015d0b8bbb675838d38234c223044ac1987c9c105fa72e13e791d7af2dd9641441526c35d56dd1534dd7eeaa66c9905a1efa0449d0b0c501bc3fe444ecee230a23719688dd0ade0c8615c853f575358f47"}, 0xfffffffffffffe3d) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:48 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) prctl$PR_SET_ENDIAN(0x14, 0x2) 13:05:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:48 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') prctl$PR_CAPBSET_READ(0x17, 0x1b) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x900, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getdents64(r3, &(0x7f0000000700)=""/91, 0x5b) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r5, 0xe79c657eb71ce0f, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="e0040000", @ANYRES16=r5, @ANYBLOB="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"], 0x4e0}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 13:05:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000002c0)=""/4096) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x24, 0x6, 0x6, 0x4, 0x70bd27, 0x25dfdbfd, {0x3, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x9920dd0bd1e41fa5) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r1, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) sendmsg$nl_route_sched(r2, &(0x7f0000001680)={&(0x7f00000013c0), 0xc, &(0x7f0000001640)={&(0x7f0000001400)=@newtaction={0x22c, 0x30, 0x338f1afb53718c00, 0x70bd2d, 0x25dfdbff, {}, [{0xf8, 0x1, @m_mpls={0xf4, 0x16, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5, 0x6, 0x1}]}, {0xd6, 0x6, "2ab51e1dbdd29786370818fcfce9a7245fc5066ec626d54c4df92831660bf2bd5afcd4efe8e8d47eed93ec6693207f4005d8e0a906366d6a18cacd0dc47afda50de8ed68bff27d3a64aa6e86b3318d4942b492d09cdfebe85e02b9b57154563341d605c267c6b363614449c38479647048fe6fd109ea2a7a1c2fd53c1bb30951372c11558e844b4a59b355589953dc6566b3707cad7fcd2cd69c7e913078ddd2a1ea5e2bd96618fdc852c2318a0229001374e4901013078fa6a9056450954bccf840a21911f1da4ea91b0d55847d839ec3e6"}}}}, {0x120, 0x1, @m_tunnel_key={0x11c, 0x20, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @ipv4={[], [], @remote}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x8bd7}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e20}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {0x8f, 0x6, "af7f263d7422541b34349f7eef363ff0d61f38f677feed5dc006326ba35643be44219d4138ef5226219287e979832cffa0f2639511199dc57b460f0cbc653ffba9bf2b31e8e70d2424c8bed9c94779c52cf89ef9630cb48d97a58c51557044db4b728357b9f6b00a136b90cd786ed4a698fba2cfbd91ed3644d410affa5bd9f16bb40310d7d3da283775ec"}}}}]}, 0x22c}, 0x1, 0x0, 0x0, 0x10000005}, 0x2000c00d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x28) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000200)={r4, 0x4e0, 0xff, 0x5, 0x1, 0x9, 0x2, 0x8, {r5, @in={{0x2, 0x4e22, @remote}}, 0x2, 0xf71, 0x101, 0x0, 0x8}}, &(0x7f0000000180)=0xb0) 13:05:48 executing program 5: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x3e88cf2c466f56d0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000040)={0x4, 0x1, {0x730c06d528acf37d, 0x3, 0x101, 0x1, 0x714e}, 0x9}) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0x95d0becbba552dbf) 13:05:48 executing program 1: r0 = perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x8, 0x6, 0x4, 0x4000, 0xc9e, {0x0, 0x7530}, {0x4, 0x1, 0x1a, 0x1, 0x1, 0x9, "59a32b5d"}, 0x2, 0x3, @fd=r3, 0x5, 0x0, r5}) ioctl$SIOCAX25GETINFOOLD(r6, 0x89e9, &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), 0xfffffffffffffd7a) io_setup(0x5, &(0x7f00000001c0)=0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) r9 = accept(r8, 0x0, &(0x7f0000000300)) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r9, &(0x7f0000000600)={&(0x7f0000000340), 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c010000", @ANYRES16=r10, @ANYBLOB="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"], 0x16c}, 0x1, 0x0, 0x0, 0x40041}, 0x8000088) clock_gettime(0x0, 0x0) io_getevents(r7, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) fallocate(r11, 0x2573db73bfd9142b, 0x5580000000000, 0xfffffffffffffff9) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:48 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) dup3(r4, r7, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r8 = socket(0x8, 0x80002, 0x0) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:48 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000040)={0x2, 'macvlan1\x00', {0x3}, 0x7fff}) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xee270d630a02fa1c, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:48 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl(r1, 0x1000008916, &(0x7f00000001c0)="07ebb50556ffff0a476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) [ 1102.245612][T13213] QAT: Invalid ioctl [ 1102.262960][T13214] QAT: Invalid ioctl 13:05:49 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x7, @rand_addr="bdfaef3885fa01714369d9fc735086be", 0x2}, @in={0x2, 0x4e24, @rand_addr=0x9e}, @in6={0xa, 0x4e22, 0x240, @loopback, 0xffff}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x6, @multicast1}], 0x98) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000006e80)={0x9f0000, 0x7, 0x2, r2, 0x0, &(0x7f0000006e40)={0x990a2e, 0x4, [], @p_u8=&(0x7f0000006e00)=0x3f}}) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000006ec0)={r6, 0x1}, &(0x7f0000006f00)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000006f40)={r7, 0x5}, &(0x7f0000006f80)=0x8) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:49 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f0000000180)=""/21, 0x15, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2, 0x1, 0xff, 0x0, 0x8, 0x20}, &(0x7f0000000440)=0x20) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x200, 0x200680) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000004c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000dfd000/0x200000)=nil, &(0x7f0000f7a000/0x2000)=nil, &(0x7f0000f49000/0x3000)=nil, &(0x7f0000fd1000/0x1000)=nil, &(0x7f0000ebe000/0x2000)=nil, &(0x7f0000fe4000/0x2000)=nil, &(0x7f0000ea5000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ebd000/0x1000)=nil, &(0x7f0000000340)="255c2ab029cc2352802f2085185d25350f2cd0b202143dbf10d2bca4e47ec69fcb7106e84dee01f1decffa5cd11cce95e01eacb888315934cd2f71d23cf4265ada0b99d76094ca02237ebd64f413c0d9c6f34445670c75c71a43fdca2ffe3e2c16a2b2d153da0da9afb8a4546f074f11f805f60bf0a5d3e4ae28cc40a558f9f4b7cc92ec5f0e9711ff6f60f8fd88db96c7391df1b82092f02e7ba2fc557db81e603a4df6e12ec8918455d9489819e35677697729ae7f243b9b70cca9e988b5b8d0326b6f771291625e865644dba05973f77177c736652883594c86cf97be095ec03ee0ef5e798efdef61dfb12e866da2", 0xf0, r4}, 0x68) 13:05:49 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r2, 0x48280) io_submit(r3, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = dup2(r4, r6) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x400, 0x0) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x600, 0x0) io_submit(r3, 0x4, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xab2, 0xffffffffffffffff, &(0x7f0000000000)="60a029fa2a827fefed018704fb1e5c724d0cdb9f25a6d3969c9974a6d47979b8c85a9491d9e571e07bf6e906fe1ddc82c85a03137084548cd10726739dbff4df5b4b136ab52b5d37f7c7fe86cf81e08c200cec90329f5b8bfb9c4a8c87b68cc704246506e174a644688b80230e0f84785cbb674dbe38d2414e16769c4c0cda10dcd824c26da328dcd99aa7c53ff4d03001172d6b06de9b0d9cfd8b2a73fd326eeee5ba7c0a28b01266ff3b61a4b4cb84eb", 0xb1, 0x200, 0x0, 0x7, r7}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1ff0, r1, &(0x7f0000000140)="70671f2bc05ae2bf95db", 0xa, 0x3, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x0, r8, &(0x7f0000000200)="5895aef8793eb7275e40569e212c143e57b51679de1cee283d68ffe1d1c76c8ab2af9824703893c06f7e816da81bc6d64cbf169a394f05a5c1bae79886a5c831ad124f01d95718689026c7be9764ff0ff1a19a36042b6b632146f394504c28fd15b971c7b05288af5a15654d787a7a5f8c300d2de578e079e0b3548ee4a219ad490588d014f6fd499f2c2e45f605937f3937fcb5946ae06af7312e78a443655af1bd97c3b3bc0a075ec730933ab8947451cae5a0ef883c2fe30e8e77546d397834fcda1bd2d71e2c5bb2", 0xca, 0xffffffffffff8e6b, 0x0, 0x2, r9}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x5, 0xff, 0xffffffffffffffff, &(0x7f0000000380)="b8b16cecc6e066a88784fc61a613f583b2f74f9b97836f34ce", 0x19, 0x0, 0x0, 0x2, r10}]) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:49 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xb0040, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000100)={0x800, 0x7, 0x1f, 0x1, 0x4}) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1498) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x80, 0x6, 0xffffffff, 0xae, 0x4, 0x2}, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:49 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40008001}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x200600c0}, 0x48000) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000240)={r4, r5, 0x3, 0x1000, &(0x7f0000000400)="130aa4876f25d8ad1908916ddfcc0e02137c512d377063f822ef0e4116faef05c22c428194ae374b853e8eb63f5185c2178bb3de9547afb684d7b919241d1bd06dc47ac2c010ce9e5e2b0244bc44dff2a2893dc3ac8e9de4101e0ee23740b13759acf12ac09027be0d81117d8508222bb1fad1173cbd0de2f259892b8a2e9474574ebc8770deafcce5564bb1ff85fbfd409981d4649eecd2fa8a65df04887703c64a661bd5dd7da77a7e9c27043d5696094b3270a1560ee017fe740c73968118cdf4f315e208c1fd55b43cc3b5d31eea652ef944f64f8322da98a6d59c44a2d13a898abda4b03d0e3090f89b0b9f10d06fa9bf47eccabca9ea224a3e406b1f58d23ed4f6375f414cddc0f940c2bfd1bea6836a77ef37f84512b8fe7affec7ad8ca71b7ca524b0252603178160cb37f74d0709db1df757a7167dcb4db598801902d24295033cb1fa4936986162a71251479d309879eaf81e19f13c0721a0e7a384f13b033f0df23a3df7786cc1bcadef77a6c7dcd8a0d667db6eb44c50dc59ad16a9603e31bb75f2f105cfc0a95a6fea35d5a88c7e10bd84e822f2ed0e8eb6ac264694b79a4122483916004ab887267b55d142189c29b1e600988c155bedb6741528ef9f9f913840079ab4095d9086575d91b5c00e0fbe98a06fa331226c63f9ff713f94021c7525590a3385210eefbe80070eb8d96f61bb1e48d4d3e5fa1757e013786aa4e583c9167005d28acf449d612e9fc066a7d1582169712dadd5b2a59019f959af1607f79b6bd8097ec4a9a84e2216d49926b9f534b52011a42a472467f57a70ef92a58bc9d6c4cd5d1bb0c3dfd7cd0bc5ae75242716c80bd76cc39391f1d5a78ac775d9be930819f3f28118db5a140e8a354d84693edb89cc70bd0a123bdee117bc158ecbc44a283179287b15c1d74982bcb6de307ca762127b1776c67d81d48d8b0aa377a8574eb14c8dd0d4ba12df80741f734a1a0423beb3aa9c1614f3fe119e9592ce11a06465ee107183c23a535b707f5775902d6cbc36e7dbdc395a2ccde90c7cee151ab329821c37f3879e75edf0e9a4ddff6833cdb87f2c133678bc06a149d952f80b4527bb6387eca34a827005c38548fdb0dd0be2d0c17cb05ffde0e2b7a6a36535bc7aefc459088fbe38be975835a125c931ddb8e1bd50e6cde11f9cf7acfe444ed0cba5275e2ef3e9e94d8b5d442dee7ab8d40f013df7cd272071c9c332f036bac427d478bdfbc89954ab0a5bc7053e7ab808cb901dbff6d6b9334a6a738770b04c550467fa011c06ecd87f533c0c87020fb0c1823b4d5866da8644a70014d8ee0a0924cc5f03f705fbcf85a914a4b3af88ef98e002d20fcd51ed72be5d6ab276c5e06ca31242ede1cc9ee7f66101826e0130bf8b271af3f07c1ed173706d3560c6b72c211da184b5d84d8b7de4afe0f22941e02e428e984f28c7003912cade4a10caf423c50d654f04d5b8974a61ef1d5732de3f78a0dc32ea23a855db100d071e6d924a3e6322705dfd9f8b581656a65818eed9b3da3813c05533cca14fe4aafa40cd6771c46f9fa750814805f5d31834dae2fd1761a75e8ecec15473b423c0f57818ac626c978d8dc85311e4ac615468a9da8a18d7f512487ab2f1f722ed47f97cb263ee4fc6cb6fdfed3f9f38b7825466ac38cfef7b9ce67f8dfb1d02c1546f1b618552131a542c88fb68de26ecd4c576dcc85e50d9ae90c3356f57b7bccda37b70a1cb6ce60e47872af7178c464c43469d76c54e11cf0978b476b2354baa9f7a693a90f8e23d8328d5afa3fd14977341ce92e78b23594353483ee58d072fb365cfb1030c9167dfacd673832ccf01f8d4659049e9f15360937b5b656c12437335434fc33adb3f9e5a930fdb6b4d69b345556e1667cd4f4e46fa1c697d2119dfda3526dd4b68bdf1b13ee8aaa0a81878a2bfe98aa84d2ba6589a5aab0e01183ff03e6ad9babc29de949256ad617500dce848ea1912cc856e708ff9c559d21ddf486e338298862dd0efc2e8a31cfc2f15a25e7fc4c50da7eb0cd79a3de377985df99dfa57c3c964da71dcd218fb8d7a287e1caf8d1f3a3ad5f64c3e5904d1a0fc99ff8ac426fa3e499b1efc74962264d66f1b8e51b233af4191f1ae8e984c82a147ae8777e1550ea788cbf07349375b5b50fca487f95fccc3d7dfd5c48cdb1ea0a80e2da6de912f18d8fc6cd3992c800f4c55d28302c9f355425b33de35a384e2658787d327cbbdf25899ec5ce7ca238432c07a6ab73b575e6fde137d00dc1420ef76631f9b2d958cd9b4decc4a6f4a5bb00877a5759a917501fa41a388eac8d36cd684e6eff742015effe4cc9a1b585b1e2fa71bb5ed964d76fa6d76aa68837e6f22874d3b932a730dfbe8002bf03a36ce22220dbabc468304ac642897b7f66fe319d0443454b5086c44ed8000fbbc6330f6a56bff225833abc640964cbc82e2411a7f0c14acc803391830eaca694a5ad7140862b93932a8fc9d062f51de1bd198d309de287da37f2ec190d7362aa0f94d707e66f37e3b7e2573e903449d9666cce65eb7925d8c45cf30bdfca15190857d606c7e708d31e24e4854149066d00b7ffe114f7911117a703962c02481e6db8fdc4cc5f4e6d536b6cf5c11a882699ded6d51734cf4ce70241f820081985f55ff725dfe32e460f8d5089a6bc36a12b02b710b7446dd6a3e5b857d7e629ae39d490d107ee84367e57cba5540eedd9e9dae6de2e1f6e57bf0e086c5d8b4142bd8c3dd38ef0a8ad1617d1a55553135c0147be50f6d7668be07b1ed5704d0a030992fcc948881500b0d92b6fffb81193bac91abc0501818f0fcd5f273a20b5d996b3b2b3391c89a0b388332dd9abcd84892c90a96a0e8d70a126be540131b80f3ce3018a7ceebc058a056c8ff745ece78aa8737c842306858bd4af79cd480bec604737c736df1dd337291fd99b2de425e2a8508248378aed6dd014abcea46f54d3f270e5fd3731852a37c2ec80b1ca7233e8a07542e2af39e5df2a7429548f3edca9a81f55ac309b8965009d40edb9038f7641d293c8f520d49f541ec338853696f160e041e4e3a22ac998f63b321f78d4924c0e0384a9635b07f59073d0b0251d16e18c89a2d4e33dbcef3f3d6b4d8350b4f26ecd41c9007ab164be6afb48b91802ce38a74f817edcff20390efff9983ad7fb4b3847fd3515a0d77838a16e97459dc48b7763dae6677f733691e1a8ecbf88db2786f34f30d09346b43099af71f06b4eb18515d3f6a1eced01dd7db11e0e6e8005cdc2390c8c4f53458f0700b31a9912ca3c764989bf4839b8de99103a1172ef288880ac9e06c8ad2d8542c28ad254e8d6addccab57c36a076a1ec862d6d61220dc7841169781650d060e25bda060aef86e57ac6671b3d1dbaa9732ef5aaab0e94987a85f5f77c70e0675507c25b657d09b99c9b1444b8249667c9a585ee96d374d7d2f5fb4a2e5fc5f883518c30d256196e52f1fccec8fdb6abfcf64904f4ecf9c159eebce67eb4104757f043e248dad152fc88d88ecb3b0a7aa09d74bccf12867c152524639457f81f37ad326dcaa80239bc7e7b8ce1452c86267a58712c7bf2abe6ba9af46fecd1c2d2236678fd5b6a172fa06548a2399b0743f6b0b8aebc4489eca1b371c0c15e4ee880bbb00a38c88ee2c2eae6b8be53fea19bbb7c345618cbbe0658561f6f73d99372a6eec42529451221602639f686d953c64bb663fe53e53b4d6cdb3b8ba2a859fcc3116eeb9ffb848a9c6ee4a647154cc9e6837a8773aaebff513bcbb7eb03b5608f3de2724574b64dbc1e17550c0e4c7bea6aabe7c640448909e45863f33bd71d79785e7bd0ac09571f320d1ae076c3f68474d04899fb1d8cd7dcf93d270b3a3ad2f3ad1341a5f2f47722e71cf4fe015a7fb9241a6e9a481c5c78e2e9fe4300d734661caf546b60b850edfc8a932a3eaf82c4bad8ac86e320d9838272b9fc364c986f53b8059580c9f856e4af293c1056731a6b6c29ace1301b17ac60a39750fd0eb387e663940a6a7db392f9cf5d4781bb92ac5670108b18d88abe30f7f46d39e05841c0ce7ba6a46dd8ca560154817f322fcaebac1c9442f2f36ded261f88c4b7b704148369b831ee58c83d682059770a319174b861359116ebc22a364f1600e37f9644c3eaf374bf997584968514ef71012c0afac620545485cc45db4fd0d64e3e538295a20bf9063f85cf04dfc1048bda9a6c4255be72cf3683dd7ac2d29dfc8f64572d13c185a714fab4e69a3a30e47d0142acbc2ae8ecf493c7834a05c3b6e4372dd40a365d61159c7950c8e986c5ca39918726605c027e4dc182167ccbe0551bd346ff78dfefa180391db5f380508c5b4c7a5e833daf770bf4f6802d5338bcf53dbe2534babee752b7db4335c5b9dec60e6379b92ece110a8a19070a7aee853bae8f2d8e06a4bad0eab71d6fc6aa0cd3346cb4364199ddc49b19d478e7f82f8b3502dbbdf98b942c09f56a16397d6573499d700a6ba3af1a268b51a0142815695a029b241f77cfa91628d8ead17c18d6ae1081f04ccbdf09e85d29f8bbde3627554f0de7807b8d7b521f2e151c8db13ca767d0ef77d541cb28775edb8516f9c53967c7df5ae1b4ddcbf3c78bb8217716d801181313c173cce5b79bfaca6dc7f046b66209e707034a9fd6d0c6ef2e62ccfd6e19933f42ba788fb427e563fe24460a3d907e808e10982d38450d003fb09db5cf648b4fbce8dfa74458efc673fe9f9cf26d53fb5f9693fff2f8dbac0d5cd663d706419032a1d051fbdb1b6a2bd68d1a79c4310a1cca9c9db557b78c3fa95ee735734e688a272c89e7ee6a0735fec5d9c9ec7d2f977d8cedd8292aeb02639cb4e1e40bd81037f5d0a1466724ec044cd7dea8db881f35a9ea83d3d25ba6d56bda6b8eb3fda936ffa10a9511cb29bed8a429b7265d2495350b3ddfa92aeaa821d371e450d974e97aa272a8f2ccd392c6c0102001decf9d7e3448d0d6e5b6a86e7e9b9c58f645a4de131a09c76f38b7bbdac2f58dd3ac36f8626bcb8b6ccc9ad1eb0cd7b75d6cd34925efa6a7142e82e4619f7913997fc7897d6f762c703e9891895ffc034db711ed13ef0ae30990a308cbc990ea3364b69dc5417f88d44475404c581c553ff0f25e174af8bc9191448aaa6d0e64a3a5ce1b211ae561e03565671540da2034886a8c1fb4312297e15b7ca5e7ad533d0a0a60493fda6fbb93904b40384c292da6a372836e057c63a7f7a05ad9159ecac063efd013d70b2103b213b05097d6a99a29c0c2f18e4ec1e1e184fb07fa9557b77a21b7bf795cbcd8fdf2445860f8bf3be8314fdfb5c7a25a75dd24ae2edddb6ea1f2700c88e1703247db64301b8ca58deac40a85e9e5fffb1f027119bfbcd0c6efba07eb05da44870e65cc5cb24158b2b61e558c638769a2f3f021f8f45832ebe725685405c334c56b294c318ef0e8db4af000db4bfb426a03d2f9503f56e40294dde1db7bc30480a77b0ae4dca4aba7309c54603c49f69b34bbf7af62045c433a9234e810e8eaf45d41f8c3004ea65d1e5ecf48004960057b6fa5a5be5baf442197c465c13262487f104b0973fc0f26e9b1a5a12ea0e2b9332d3dad8b4888c43aa3657b49b289c07e5b78611ba6d06c90b5ebac2e4136f791cd8d7481a1f37336c7751aa91a8d6a3fc9b96e56631f7fe30308a5298191ba9dd7bb31d68f903dc7d60a780aa1ca05f62abe08ba07ee12637194b674adce757e1fb90c0ba4abda37d447dd58458cd466f96effccbd6607c691c49dfdd0040260b38f848210", 0x81, 0x2, 0x7, 0x1ff, 0x6, 0x2, 0x1000, 'syz1\x00'}) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 13:05:49 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:50 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = accept(r1, &(0x7f0000000100)=@sco, &(0x7f0000000180)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000200)) 13:05:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCSBRK(r2, 0x5427) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:50 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) ioctl$TIOCCBRK(r1, 0x5428) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(r2, 0x21000008910, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:58 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000240)) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:58 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x80044d1c, &(0x7f0000000040)) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm_plock\x00', 0x430002, 0x0) lstat(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) clock_gettime(0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46802) io_setup(0x4, &(0x7f0000000200)=0x0) ftruncate(r3, 0x48280) io_submit(r4, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000280), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000007c0)=@in={0x2, 0x4e22, @remote}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000840)="9ae48ad63387dadaa90592528d9d104b3f8b987698b7bbfdad4ede3a6d10bf90edef26", 0x23}], 0x1, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x230}, 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x200000, 0x0) io_getevents(r4, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={0x77359400}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') keyctl$describe(0x6, 0x0, &(0x7f0000000780)=""/14, 0xe) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003740)='IPVS\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r8, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={&(0x7f0000000400)={0x18, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x1041000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000900)={0x118, r7, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="9ab31f22e1236a945c1dd570ff8ade80"}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x6, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8e4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x339}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0x12}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffff001}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x40}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x80}, 0x0) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x400, 0x0) getdents64(r9, &(0x7f0000000580)=""/103, 0x67) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) pselect6(0x40, &(0x7f0000000440)={0x5, 0xffffffffffffffff, 0x0, 0x1, 0x7fffffff, 0x1f, 0xfdd, 0x23ad067b}, &(0x7f0000000480)={0x1, 0x80000000, 0x7925, 0x9, 0x5, 0x4e, 0x90000000, 0x7ff}, &(0x7f00000004c0)={0x6, 0x40000000052b, 0x7, 0x6, 0xc0000, 0x2, 0x1, 0x12}, &(0x7f0000000500)={0x77359400}, &(0x7f0000000640)={&(0x7f0000000600)={0x5}, 0x8}) ioctl$VIDIOC_G_MODULATOR(r6, 0xc0445636, &(0x7f0000000300)={0xea8, "36dd0a464a1cf671aa3eeff21d50a1d98b56f2f2ac61b3ce9927ad574d87957d", 0x4, 0xe1d, 0x10001, 0x1, 0x1}) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x8) 13:05:58 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in=@rand_addr=0x200, 0x4e23, 0xffff, 0x4e21, 0x1ff, 0x2, 0x60, 0xa0, 0x0, r3}, {0xffffffff00000000, 0x6, 0x8, 0x0, 0x4, 0xaae, 0x700000000000000, 0x1}, {0x2, 0x179b, 0x3f, 0x5}, 0x8, 0x6e6bc2, 0x0, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, 0x0, @in=@multicast1, 0x0, 0x4, 0x1, 0x9, 0xb95, 0x4, 0xc19b}}, 0xe8) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = socket$inet_sctp(0x2, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000300)={r7}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r7, 0x1000, 0x20}, &(0x7f0000000300)=0xc) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @default, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 13:05:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0xa4, r2, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:kmsg_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr="f8ca6c80db4b762859c9e857a0ddaf87"}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20080000}, 0xc000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000400)={0x75a17e5b, 0x3, 0x10001, 0x9, 0xc0, 0x517}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0xfffffffffffffff1}}, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=0x6e, 0x80000) 13:05:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:58 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000000)={0x9, "29bab61ff34e3a9a27cefb23b77dcbf68b8a16450024b0b86d62ad1a749219d9", 0x2, 0x1}) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) dup(r3) 13:05:58 executing program 3: socket$inet_dccp(0x2, 0x6, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x1b}]}}}]}, 0x44}}, 0x0) 13:05:58 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) [ 1111.662136][T13320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:05:59 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:59 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x3c4f77e9c585f3a9, 0x0) ioctl(r1, 0xfffffffff7ffffff, &(0x7f0000000100)="eef294ab3bdeef9da0df882fc0949200009b104801b60101000020760528fa000000060000000000774db599fefdaa2fa0f3e4ed1993863695dd865a7ef461afdd908bcce3efc969a238e48c64b5c3d29c66f179995dbdd067226b631651e3d452bb3daaa2214b35af1e5783610ae2235837958a53") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) sched_setattr(r2, &(0x7f00000002c0)={0x38, 0x5, 0x8, 0x4, 0x6, 0x9b18, 0x5, 0x400, 0x9e9}, 0x0) r3 = accept4(r1, 0x0, &(0x7f00000000c0), 0x80000) setsockopt$inet6_buf(r3, 0x29, 0x2c, &(0x7f0000000180)="6bb0fc98938fcaef61134e3c7bf146f364cdb61234b8e6bf04d21ff5fbede0602c2ca48edd25e959718ebf28501b56f1d38aebe6daec129a5b6b955b20fd7432fd5e0968cc9aad36a3f5844bec0083963d837921d376e96191450d3f21b6346c2362186614dccd47b774eb3d808d5ecb615730edb26824044c9c379ee752d0dc4a4aaabc5ffde6659879c66b31cb728b74173f97747155a8f7468e685602f331ff5c480ef2059313409eab91bc32", 0xae) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl(r4, 0x0, &(0x7f0000000240)="8ac5d09f176c04fc9b3f72b8ac9b830a831637dc9ee9f768") socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="0000000000000000240012001100010062726964676518736c6176650000000077fd330a2ea3d599b88baf65f76810295c6c1e0ff69bf89b4b4bfdaccb93270716"], 0x3}}, 0x0) 13:05:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self/net/pfkey\x00', 0x410100, 0x0) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000a80)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r5}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x10, &(0x7f0000000580)={&(0x7f0000000540)=""/57, 0x39, 0x0}}, 0x10) r8 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20\x00', 0x40, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/sequencer2\x00', 0x80, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r10, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100400}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x3c, 0x0, 0x9, 0x1, 0x70bd2a, 0x25dfdbfe, {0xc, 0x0, 0x9}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4b8e91c64601ee64}, 0x4000) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r11}) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0xff33d9fb6ff1827f, r12, 0xb1dff000) r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20\x00', 0x800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc00003}, 0xc, &(0x7f00000009c0)={&(0x7f0000000880)=@bridge_dellink={0x138, 0x11, 0x1, 0x70bd25, 0x25dfdbff, {0x7, 0x0, 0x0, r3, 0x0, 0x3}, [@IFLA_IFALIASn={0x4}, @IFLA_EVENT={0x8}, @IFLA_XDP={0x104, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FD={0x7c, 0x1, {0x5, 0x6, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, [@jmp={0x5, 0x1, 0x7, 0x6, 0x3, 0x0, 0xfffffffffffffffc}, @alu={0x7, 0x0, 0x7, 0x7, 0x2, 0xffffffffffffffc6, 0xfffffffffffffff0}, @alu={0x7, 0x0, 0x0, 0x4, 0x7, 0x3a, 0x2}]}, &(0x7f0000000280)='GPL\x00', 0x58e, 0xd7, &(0x7f0000000340)=""/215, 0x41000, 0xe, [], r5, 0x3, r6, 0x8, &(0x7f00000004c0)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0xb, 0xfffffffb, 0xfffffffc}, 0x10, r7, r8}}, @IFLA_XDP_FD={0x7c, 0x1, {0xc, 0xb, &(0x7f0000000640)=@raw=[@ldst={0x2, 0x3, 0x3, 0x5e26455ab1102e64, 0xb, 0xfffffffffffffff0, 0xb4dfaa9211b703a1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffd}, @call={0x85, 0x0, 0x0, 0x5e}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @generic={0x7f, 0x7, 0x7, 0x9a22, 0x995b}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @jmp={0x5, 0x1, 0xc, 0xb, 0x3, 0x18, 0x7ffffffffffffff6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}], &(0x7f00000006c0)='GPL\x00', 0x1000, 0x61, &(0x7f0000000780)=""/97, 0x7028e508795956f2, 0x3, [], r11, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x6, 0x1000, 0x3f}, 0x10, 0xffffffffffffffff, r13}}]}, @IFLA_WEIGHT={0x8, 0xf, 0xffffff36}]}, 0x138}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:05:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:59 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000300)=""/98, 0x24) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) getpgid(r4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) fcntl$getown(r3, 0x9) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f00000013c0)='net/ip_vs_stats_percpu\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) ioctl$KVM_RUN(r10, 0xae80, 0x0) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r11, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES16=r6, @ANYRES32=0x0, @ANYRESHEX=r7, @ANYRESHEX, @ANYRESOCT, @ANYRESHEX=0x0, @ANYRESDEC=r10, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="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"], @ANYRES64=r11], @ANYRES32=r2, @ANYRES32=r2], 0x3}, 0x1, 0x0, 0x0, 0x68410}, 0x0) 13:05:59 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:05:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000300)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000280)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r3}, 0x14) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:05:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0xff}]}, 0x28}}, 0x0) 13:05:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:05:59 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x3fe, &(0x7f0000000000)="080db5055e0bcfe8476071") r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x8020) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000b1984df900"/144], 0x90) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000080)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) 13:05:59 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x1b9103, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x2) socket$inet6(0xa, 0x80003, 0x68) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="01c1acb10965ea85476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xcb01, 0x0) sendto$inet6(r3, &(0x7f0000000140)="ec82d74ad749c110f82558302c108a16", 0x10, 0x10, 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_int(r2, 0x29, 0x42, 0x0, &(0x7f0000000100)=0x79159758b15d7525) 13:05:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200110700"/30], 0x44}}, 0x0) 13:05:59 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0xfcf569ccbc9e168f, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="01009cc1b6a9d2c65399000026f3664d85ddff6426c593c38c08dbbe90043237b4c1fd72a33bde3b5d773e9a712f2bbbb9e39c6cee370fc7100c7baf195b843802c4f32e3f405dff5423d509580d3c54486d824b8e4d7836278b8a4de282ede718a6a1a903a96945b7e6ad011cb3a9a3b22eec0d17045bbe7f0b6d2d7dbb5ffa52b41334f1d98a67215115ff296524680c8d4122edde797f31b6ad5437ea7930f8fa9af1a1ed4fff63905bad0a5f4ee603af9d94446b7c994609417de1dcda33487be47b7c4b448fba5b2507b6452d05d0f60dc1cbaca3ad0b29e2b7ac27634713000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x6, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r3, 0x7, 0x4}, 0x8) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)) clock_gettime(0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) write$cgroup_int(r5, &(0x7f0000000100)=0x1ff, 0x12) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000580)={[], 0x9, 0x96fd, 0x3, 0x0, 0x5060, 0x1000, 0x2, [], 0x1}) fcntl$setstatus(r6, 0x4, 0x46802) io_setup(0x4c334, &(0x7f0000000180)=0x0) ftruncate(r6, 0x48280) io_submit(r7, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_setup(0x8, &(0x7f0000000200)) r8 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r8, 0x48280) io_submit(r9, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r10 = dup(0xffffffffffffffff) getsockopt$SO_J1939_ERRQUEUE(r10, 0x6b, 0x4, &(0x7f0000000280), &(0x7f0000000340)=0x4) io_getevents(r9, 0x80000000007f, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) [ 1112.847379][T13389] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:00 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="4d8ca0ffcced84d0f12ec179e080b201a7da6ec13db4a1974c47f238034600000000") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f0000000000)=0xffffffffffffffb9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0xc08, @mcast2, 0x7a}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0x7, @local, 0x1}}}, 0x84) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000200)={r6, 0x9, 0x9}, 0x8) 13:06:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:06:00 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r6, 0x4008ae89, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000180)={@local, r3}, 0x14) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:00 executing program 4: socketpair(0x1e, 0x1, 0x1, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={r5}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r5, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0xfffe, 0x8, 0xffffffdb, 0x1, 0x9, 0x6b}, &(0x7f0000000180)=0x9c) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000004c0)={r6, @in6={{0xa, 0x4e24, 0x350, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [0x4, 0x9, 0x401, 0x3ff, 0x5, 0x8, 0x6, 0x2, 0x2, 0xfffffffffffffff7, 0x1000, 0x0, 0x7fff, 0x4, 0x872c]}, &(0x7f0000000240)=0x100) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) socket(0x10, 0x80002, 0x0) ioctl(r0, 0x3, &(0x7f0000000680)="060000005e0bcfe8696071a33661a93af12f2bb3420e07cd4f37ddcfecbb802d5b511fe5a067cd3cd68734b534bb84827acedf451091de6b61168d7c515cac9660d13a929785d43c8a71db0c952e805183950c3c435415b12cc6cd8236b98f0c2cdd4e168609a053015a75c680587f63874cde997b5f7ccc7a96f518bb720484014430f470d614c84524257372c8735dbc3ad6cef62a90eb5bac4e2446cbe497509d718667a9b120f2fe5e56c6029c98256b8ffb1c1d29") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="01554c000000000064676533cb2da7e102d8ed8ba56a5f736c61ba120000000000"], 0x44}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10200009}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r4, 0x10, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)=0xf6) [ 1113.165421][T13408] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1113.202882][ T6028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 13:06:00 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000040)={0x5de6, 0x2, 0xff, 0x300}) 13:06:00 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) connect$ax25(r0, &(0x7f0000000240)={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) [ 1113.216273][ T6028] bridge0: port 1(bridge_slave_0) entered blocking state [ 1113.223380][ T6028] bridge0: port 1(bridge_slave_0) entered forwarding state 13:06:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x200}}, 0x20}}, 0x4000) 13:06:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:06:00 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x5, @mcast1, 0x7f}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) bind$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x0, 0x80, 0xe1, 0xba, 0x1, 0x3c}, 0x3}, 0xa) 13:06:00 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0xffffffffffffff9e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000c80)=""/4092, 0xffc}], 0x2, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x103a00, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000004c0)=""/157) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000240)={0x3, 'netdevsim0\x00', {0x4}, 0x1001}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0xf5fffff, 0x10001, 0x7, r5, 0x0, &(0x7f0000000340)={0x99096b, 0x8001, [], @ptr=0x7}}) openat(r6, &(0x7f0000000440)='./file0\x00', 0x80100, 0x0) 13:06:00 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000180)={0x12aa}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x54}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd70b1749f90e43f8}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x348, r5, 0x308, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x120, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1062}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20002000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc0c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc481}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x225fa747}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3052}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf0b6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x88cb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xaf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x395}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x62}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x640}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x739d674d, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85d2}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000001}]}]}, 0x348}, 0x1, 0x0, 0x0, 0x20048800}, 0x40000) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:00 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000080)='\x00', &(0x7f0000000200)="4f8afe0b90524892c1e9b7723781aff8fabecc5da7beeb3e0e1d936930a7ea7414119da9691f2af277ed80d0462e9c723fc4e5d50abd9e3816440c338267ddb3469572e3cf9bf5a2e4e2fa3d389547c2718c7a60f09ece1963659788e333d413c4e3eed1417faf93fcf2223c0446057d04cf98d4080a611c17aaf6fe74cb1722fa4d1a2153cef6ffdc56146ad18499acc4fbfa62fe9a740610706d49fd8ab179b5cbcbb1ff0ad4eb45fb89899256d804a0d1fe3d71ae1990a2328e47c4a80bd7648f227e58b38814a12682b78c871531", 0xd0) getsockopt$inet6_int(r1, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:06:00 executing program 2: set_thread_area(&(0x7f00000000c0)={0x39eb, 0x0, 0x2000, 0x1, 0x2, 0x0, 0x1, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) [ 1113.743380][T13446] vcan0: MTU too low for tipc bearer [ 1113.806117][T13446] tipc: Enabling of bearer rejected, failed to enable media 13:06:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012001100010062726913e0f307736c6dc6a5d15a45891d000500050019009aa58be1"], 0x44}}, 0x0) 13:06:00 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:06:00 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_buf(r2, 0x29, 0x3f, &(0x7f0000000200)="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", 0x1000) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x2010, r4, 0x6192d000) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:00 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x100000001) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) [ 1114.005279][T13466] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1114.117596][T13474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:01 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000000)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4410005f5900120600005baa9701d5a451", @ANYRES32=r1, @ANYBLOB="000000000000000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="fa000020", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r6, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x2, 0xc8f, 0x20, 0x10000, 0x9}, &(0x7f0000000340)=0x9c) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x5, 0x2, 0x4, 0x0, 0x10001, {}, {0x3, 0x0, 0x8, 0x2c, 0xf0, 0x78, "e39d6bd0"}, 0x8001, 0x3, @planes=&(0x7f00000000c0)={0x1000, 0x0, @fd, 0x5}, 0x6, 0x0, 0xffffffffffffffff}) ioctl$SIOCRSGCAUSE(r7, 0x89e0, &(0x7f0000000200)) 13:06:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000058", 0x9e) 13:06:01 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000180)=0xffffffc1) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000740)="d0", 0x1}, {&(0x7f00000004c0)="bc248751ed38bf1a3790d88507628d79d19c8166cb0c473eb4f761bdf2795dc6f6e32fb7480970941069d59ac5122c40d90e9eceb0d31feb0646f8a6ea2e3244e54c4b30cc329c3ebc5ebad84f78074aec2986232ce339227ee8ef73e5c57ff8ba531ca0347a04e156e4b990ea5b328c229ea8c7f5b138653957a54a7f82181e2aff471dbcefae278ec0eaf584a870eecf3070b052f64c1bb0a4826d67cdbbc8c9aff62ae210799dad6aec90591486f6d89d2b4e66109b", 0xb7}, {&(0x7f0000000580)="1462e52bf93147e04716a41ef6326e77b346d399847a5f40ec86a99800bd0f067c01b5c233adaaec77b9aa8bb2d3df1b040e50b92dafcd3319b161bd44b19acc081877d7137a5272f0aeb3b99ebb546f3331cc5d0e055adbee587ea4a28c03c47d848b917dba23528a2f619c66cfd9530f6f0f1d21e00ca7474718ae22b2501d4c42150b71a04c34c08b13930c7b01015f7a7d083f430a09ec61d8a323a351f71b96428445af59e0a01fa22f956111", 0xaf}], 0x3, 0x0, 0x315}, 0x0) 13:06:01 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = socket$caif_stream(0x25, 0x1, 0x400004) listen(r2, 0x2) 13:06:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001480)='/dev/vcsa\x00', 0x103002, 0x0) getsockopt$rose(r1, 0x104, 0x4, &(0x7f00000014c0), &(0x7f0000001500)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="445186c80a130ff30000001000012ca2210d00", @ANYRES32=r2, @ANYBLOB="000000000000000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) 13:06:01 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0xa, 0x0, &(0x7f0000000080)=0xfffffd7f) 13:06:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000000000", 0x9e) 13:06:01 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000ffffa8", 0x9e) 13:06:01 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_int(r2, 0x29, 0x17, 0x0, &(0x7f0000000080)=0x10000004d) 13:06:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r5}) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000c300}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r3, 0x200, 0x3, 0x25dfdbfb, {}, [@GTPA_LINK={0x8, 0x1, r5}, @GTPA_FLOW={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x10000000}, 0x30048000) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="647400001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) 13:06:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_tables_targets\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0xc) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000140)={0x2, r3}) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r1, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:01 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0xa3, 'syz0\x00'}) 13:06:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f00000000c0)={0xd, 0x7fffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) recvmmsg(r0, &(0x7f0000000f80)=[{{&(0x7f0000000800)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000880)=""/80, 0x50}], 0x1, &(0x7f0000000940)=""/122, 0x7a}, 0x1d}, {{&(0x7f00000009c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000a40)=""/87, 0x57}], 0x1, &(0x7f0000000b00)=""/8, 0x8}, 0x8}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000b40)=""/144, 0x90}, {&(0x7f0000000c00)=""/88, 0x58}], 0x2, &(0x7f0000000cc0)=""/128, 0x80}, 0xffffffff}, {{&(0x7f0000000d40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000dc0)=""/126, 0x7e}, {&(0x7f0000000e40)=""/241, 0xf1}], 0x2}, 0x400}], 0x4, 0x4c2d3ac9a75f8832, &(0x7f0000001080)={0x0, 0x1c9c380}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000010c0)={r3, 0x1, 0x6, @link_local}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44fe03000000010400"/20, @ANYRES32=r4, @ANYBLOB="000000000000000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000380)=""/83, 0x53) socket$isdn(0x22, 0x3, 0xe4d53aa3ff28de8b) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) 13:06:02 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r2, 0x40184152, &(0x7f0000000100)={0x0, &(0x7f0000000080), 0xe9}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)='\b\x00\x00\x00\x00S>G`q') getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:02 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = dup2(0xffffffffffffffff, r4) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000180)) 13:06:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000ffffff", 0x9e) 13:06:02 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x401) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x517b258e}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r3, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:02 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") pipe(&(0x7f0000001300)={0xffffffffffffffff}) bind$inet(r2, &(0x7f0000001340)={0x2, 0x4e22, @local}, 0x10) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000200)={0x3, 0x8651, [{0x3, 0x0, 0x40}, {0x3, 0x0, 0x5}, {0x8001, 0x0, 0x5}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:06:02 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x800, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a000000090000000000000a", 0x9e) 13:06:02 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0x6a97ba4f6903187c) 13:06:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000068}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_FAMILY={0x8, 0xb, 0x11}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004861}, 0x8000040) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x74, r2, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_DOMAIN={0x12, 0x1, '/dev/ubi_ctrl\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="8a303d1ea456e7167847a4c7c77377b4"}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="a501fbfafbbe3f8f7b802ecfe251cae1"}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000502c) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r6, 0xe79c657eb71ce0f, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000006}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r6, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7a7, 0xffffffffffffffff}}]}, 0x20}}, 0x800) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f00000000c0)) 13:06:03 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0xa, 0x0, "10facc239ef490aa32c1c1aa215295360db9f535e377d51a03964ca28b412790819a10485036a99ef5850fb87d7d008bb25c47efd23782a42be63c2ff45cf92da87a04ab8044b91a78a36370c741fb80"}, 0xd8) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1aa41, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000240)=0xc226) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000ffffff", 0x9e) 13:06:03 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="08ff03055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x7ff) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) eventfd(0x73a9) 13:06:03 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) recvfrom(r1, &(0x7f0000000100)=""/140, 0x8c, 0x80000023, &(0x7f0000000040)=@l2tp={0x2, 0x0, @broadcast, 0x1}, 0x80) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000200)={'mangle\x00', 0x64, "98c03993446f1bfa67a868d233ff5be5a45483bf2078acfc3b323eb52c674186190808bd0685f91184a115afb0185c487f03cb8d6b8ac658ffbf0f88ce287284c61ce36f3098999ad75439bdb65804b7e40c57b3e1964f35988c73f55330ac384289f8bf"}, &(0x7f00000002c0)=0x88) 13:06:03 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_int(r1, 0x29, 0x50, 0x0, &(0x7f0000000000)=0xa9) 13:06:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000ffffff", 0x9e) 13:06:03 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioperm(0xb798, 0x0, 0xaa1c) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x100, 0x70bd27, 0x25dfdbfc, {0x5, 0x0, 0x5}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004040}, 0x400c0) 13:06:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x3040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/72, 0x48) bind$l2tp(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, 0x10) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, 0x0) io_getevents(0x0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) fcntl$setstatus(r1, 0x4, 0x56fa155e277c107d) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) flock(r3, 0x1) 13:06:03 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20001) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@rose, @remote, @bcast, @default, @netrom, @rose, @remote, @default]}, &(0x7f0000000100)=0x48, 0x81000) fdatasync(0xffffffffffffffff) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000140)=0x2, &(0x7f0000000180)=0x4) 13:06:03 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0x40a85323, &(0x7f0000000200)={{0x1, 0x9}, 'port0\x00', 0x85, 0x140000, 0x1, 0x83, 0x2, 0x417, 0xc85, 0x0, 0x4, 0x9}) 13:06:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000ffffff", 0x9e) 13:06:04 executing program 4: socketpair(0x8, 0x9, 0x9, &(0x7f0000000240)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = syz_open_pts(r2, 0x20000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = geteuid() r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) r9 = getgid() r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = open(0x0, 0x0, 0x0) r12 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r12, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r11, 0xc4c85512, 0x0) fcntl$getflags(r12, 0x401) accept4$tipc(r12, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r13 = geteuid() fcntl$getownex(r10, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r12, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r21 = getgid() r22 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r22, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r22, 0x0) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r23, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r23, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r24, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r24, 0x0) sendmmsg$unix(r12, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=r15, @ANYRES64=r23, @ANYRES32, @ANYRESOCT=r21, @ANYRES32=r16, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r17, @ANYRES32, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r11, @ANYRES32=r10, @ANYBLOB], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000d80)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r18, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r20, @ANYRES32, @ANYRES16=r19, @ANYBLOB="188ecde40e4350650ca85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9c09f66e7"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r10, @ANYRES32=r12, @ANYRES32, @ANYRESHEX=r24, @ANYRES32=r12, @ANYRES32, @ANYRES32=r22, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r21, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r25 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = open(0x0, 0x0, 0x0) r27 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r27, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r26, 0xc4c85512, 0x0) fcntl$getflags(r27, 0x401) accept4$tipc(r27, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r28 = geteuid() fcntl$getownex(r25, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r27, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r27, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r25, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r36 = getgid() r37 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r37, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r37, 0x0) r38 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r38, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r38, 0x0) r39 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r39, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r39, 0x0) sendmmsg$unix(r27, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x3c0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r26, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r28, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r29, @ANYRES32=0x0, @ANYRES32=r30, @ANYRES64=r38, @ANYRES32, @ANYRESOCT=r36, @ANYRES32=r31, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r32, @ANYRES32, @ANYRES32=r26, @ANYBLOB="000000001c0000000000004d91b0000001000000", @ANYRES32, @ANYRES32=r26, @ANYRES32=r25, @ANYBLOB], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r35, @ANYRES32, @ANYRES16=r34, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r25, @ANYRES32=r27, @ANYRES32, @ANYRESHEX=r39, @ANYRES32=r27, @ANYRES32, @ANYRES32=r37, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r36, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) getgroups(0x2, &(0x7f00000002c0)=[r15, r30]) r42 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r43 = open(0x0, 0x0, 0x0) r44 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r44, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r43, 0xc4c85512, 0x0) fcntl$getflags(r44, 0x401) accept4$tipc(r44, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r45 = geteuid() fcntl$getownex(r42, 0x10, &(0x7f0000000780)) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r44, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r44, &(0x7f0000000d00)) getresgid(&(0x7f0000001600)=0x0, &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r53 = getgid() r54 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r54, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r54, 0x0) r55 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r55, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r55, 0x0) r56 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r56, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r56, 0x0) r57 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r58 = ioctl$KVM_CREATE_VM(r57, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r58, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r58, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r59 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r60 = ioctl$KVM_CREATE_VM(r59, 0xae01, 0x0) r61 = ioctl$KVM_CREATE_VCPU(r60, 0xae41, 0x0) ioctl$KVM_RUN(r61, 0xae80, 0x0) r62 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r63 = ioctl$KVM_CREATE_VM(r62, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r63, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r63, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r64 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r64, &(0x7f0000000380)=""/83, 0x53) getdents64(r64, &(0x7f0000000080)=""/167, 0xa7) r65 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r66 = ioctl$KVM_CREATE_VM(r65, 0xae01, 0x0) r67 = ioctl$KVM_CREATE_VCPU(r66, 0xae41, 0x0) ioctl$KVM_RUN(r67, 0xae80, 0x0) sendmmsg$unix(r44, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYRES64=r58, @ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRESHEX=r48, @ANYPTR64, @ANYRESOCT=r42], @ANYRES16=0x0, @ANYRESHEX, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES16=r61, @ANYPTR, @ANYRESHEX=r63, @ANYRESDEC=r40], @ANYRESOCT=0x0], @ANYRES32=r43, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r45, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r64, @ANYRES32=0x0, @ANYRES32=r46, @ANYRES64=r55, @ANYRES32, @ANYRESOCT=r53, @ANYRES32=r47, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r48, @ANYRES32, @ANYRES32=r43, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r43, @ANYRES32=r42, @ANYBLOB], 0xba, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX=r67, @ANYRES32, @ANYRES32=r50, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r52, @ANYRES32, @ANYRES16=r51, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="ced7f2261716def1692128f79b6908aeca3bad67c9b0860c8c1e9f6c8b0b9858fc2644b24ae0b36856ffcf4d99b8ae24cf1f716862ae9611607324c5e906a7b2e9396009e5b7f1f460a268f9d8160a8aa65785c4", @ANYRES32=r42, @ANYRES32=r44, @ANYRES32, @ANYRESHEX=r56, @ANYRES32=r44, @ANYRES32, @ANYRES32=r54, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r53, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r68 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r68, &(0x7f0000000380)=""/83, 0x53) getdents64(r68, &(0x7f0000000080)=""/167, 0xa7) statx(r68, &(0x7f0000000340)='./file0\x00', 0x1000, 0x1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) r71 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r72 = open(0x0, 0x0, 0x0) r73 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r73, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r72, 0xc4c85512, 0x0) fcntl$getflags(r73, 0x401) accept4$tipc(r73, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r74 = geteuid() fcntl$getownex(r71, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r73, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r73, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r71, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r83 = getgid() r84 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r84, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r84, 0x0) r85 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r85, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r85, 0x0) r86 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r86, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r86, 0x0) sendmmsg$unix(r73, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r72, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r74, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r75, @ANYRES32=0x0, @ANYRES32=r76, @ANYRES64=r85, @ANYRES32, @ANYRESOCT=r83, @ANYRES32=r77, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r79, @ANYRES32, @ANYRES32=r72, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r72, @ANYRES32=r71, @ANYBLOB], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000001400)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r80, @ANYBLOB="00000000d4cb72aa8d876cd983390806ccfb4ec26e2157d80984b12f2fd2baeb4e83f6a1f97fa3431c1fc02c731b62cd01e78754150a171323b82083150dfd1297bd1a7607b42e7a7773fe11bab85de325728ef43790c558400f12df10a9a376ff448bf2c3176c7b48b9dfb0a4ca1eb906cfed202858868eb86af6a0cab834c5871c8a20ff64593bc7ab1f02f65c8fffe1eb7af83c7cf728903cf26925da876ad281e5bdc55277ae013f814f", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r82, @ANYRES32, @ANYRES16=r81, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r71, @ANYRES32=r73, @ANYRES32, @ANYRESHEX=r86, @ANYRES32=r73, @ANYRES32, @ANYRES32=r84, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r83, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) r87 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r88 = open(0x0, 0x0, 0x0) r89 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r89, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r88, 0xc4c85512, 0x0) fcntl$getflags(r89, 0x401) accept4$tipc(r89, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r90 = geteuid() fcntl$getownex(r87, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r89, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r89, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r87, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r98 = getgid() r99 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r99, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r99, 0x0) r100 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r100, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r100, 0x0) r101 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r101, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r101, 0x0) r102 = gettid() ptrace$setopts(0x4206, r102, 0x0, 0x0) tkill(r102, 0x3c) ptrace$setregs(0xd, r102, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r102, 0x0, 0x0) r103 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r103, 0xae01, 0x0) sendmmsg$unix(r89, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r88, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r90, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r91, @ANYRES32=0x0, @ANYRES32=r92, @ANYRES64=r100, @ANYRES32, @ANYRESOCT=r98, @ANYRES32=r93, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r94, @ANYRES32, @ANYRES32=r78, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r102, @ANYRES32=r88, @ANYRES32=r87, @ANYBLOB], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x34, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000001300)="1546e7aa7c12431e6ae390479c63019e43e5b37b567a73788289e828da7a232e4bf3c221be1ecd6871f64cc71559e4f85371f6ba6cb617bd961a58fbacb93f2aaf98f7209bd6828e3a8cac29ac5090f67c3e6e841d24500f78f24951e46806e64301bf9801f1085952a295ef091de2a5c3a461e5bf3b72f7d3fef83d073620b91335d99a3ba7035f6dd3d765d3940dae49533e58402780049711be25f6d05690aa291e79ef1694693d86d210b55b769e5ef22b0f33cf0b7fc49123fbab6df9482df6150815c50085bfb26e81d96ffd8595d16f0952a607b9207ae00b5f875bc0219bbaf5abae00fb71c32df1b5662bc8"}], 0x0, &(0x7f0000001180)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r95, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r97, @ANYRES32, @ANYRES16=r96, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9", @ANYBLOB="6a5b1eb9be1c1ca6a5229505debd", @ANYRES64=r81, @ANYRES32=r103, @ANYPTR64, @ANYRES64], 0x131, 0x44081}, {&(0x7f0000001a80)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="409c38f1a81d7e7f22ac895198040023000000", @ANYRES32=r87, @ANYRES32=r89, @ANYRES32, @ANYRESHEX=r101, @ANYRES32=r89, @ANYRESOCT=r49, @ANYRES32=r99, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r98, @ANYBLOB], 0x36, 0x14048850}], 0x4, 0x20000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010001000000000002000200", @ANYRES32=r5, @ANYBLOB="02000800", @ANYRES32=r6, @ANYBLOB="02000f00", @ANYRES32=r8, @ANYBLOB="040004000000000008000a00", @ANYRES32=r9, @ANYBLOB="08000200", @ANYRES32=r41, @ANYBLOB="08000100", @ANYRES32=r50, @ANYBLOB="08000308", @ANYRES32=r69, @ANYBLOB="08000200", @ANYRES32=r70, @ANYBLOB='\b\x00\b\x00', @ANYRES32=r77, @ANYBLOB="08000600", @ANYRES32=r93, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r104, @ANYBLOB="10000100000000002000000000000000"], 0x7c, 0x1) 13:06:04 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1f4) write$P9_RRENAME(r1, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000100)={{0x2}, 'port0\x00', 0x10, 0x0, 0x3, 0x3f, 0x7fffffff, 0x101, 0x80, 0x0, 0x4, 0x7f}) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:04 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x9, 0x0, &(0x7f00000000c0)=0xffffffffffffffac) 13:06:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/74, 0x35) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000140)) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$NBD_DO_IT(r1, 0xab03) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r4 = epoll_create(0x6) pkey_alloc(0x0, 0x0) sendfile(r4, 0xffffffffffffffff, 0x0, 0x6) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900020000000000", 0x9e) 13:06:04 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) fcntl$setstatus(r1, 0x4, 0xd02df46313a120f3) 13:06:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900030000000000", 0x9e) 13:06:04 executing program 4: fcntl$setsig(0xffffffffffffffff, 0xa, 0x5) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = accept$nfc_llcp(r3, &(0x7f0000000680), &(0x7f0000000340)=0x60) sendmsg(r4, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)="7c9381a0462f512f7b48310367a6cbfe693707c17c13210f594ffcb13778699b7c48b19422306001a5d40da1f70146881317e0655f4eda91d6585a2a07cc983d6d10ab303815f15f5b89bbdebc61bf31886050cde5ab700e91187b444cefe5f500f47f971a2b37254c34b61b9ec9bbc41a5f1ba88a7306fd5044e080dff25ed484db091a15db88dd", 0x88}, {&(0x7f0000000780)="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", 0x1cf}, {&(0x7f0000000240)="bbf61fcefcb58f7941e5708f1f79ba782d312e28985b6f820155562f04f124dbe0611d73be727f5d8a", 0x29}, {&(0x7f0000000980)="7793fd7b65e703304565786ac335d02ccd848af61bf8e27ab074528259af75a17ead48c47cb8d35402ca3e2aaaefe3032d1053af240faf663e554adaa7ea9a53e1310500000000000000aec8098ac70a6250cd13f8edbfe6c22332504f12261499610a013572942eaae200"/117, 0x75}], 0x4, &(0x7f0000000700)}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000180)=0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) openat$cgroup_ro(r3, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) 13:06:04 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0xffffffff, 0x9, 0x4, 0x40000000, 0x9, {0x0, 0x7530}, {0x4, 0x0, 0x80, 0x3, 0x7, 0xce, "c389e9d4"}, 0x3f, 0x0, @fd, 0x3, 0x0, 0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000240)=""/53, &(0x7f0000000280)=0x35) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0x6, 0x1000) r13 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r13, &(0x7f0000000380)=""/83, 0x53) getdents64(r13, &(0x7f0000000080)=""/167, 0xa7) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r14, &(0x7f0000000380)=""/83, 0x53) getdents64(r14, &(0x7f0000000080)=""/167, 0xa7) ioctl$KVM_GET_XSAVE(r12, 0x9000aea4, &(0x7f0000001500)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r15 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r15, &(0x7f0000000380)=""/83, 0x53) getdents64(r15, &(0x7f0000000080)=""/167, 0xa7) fsetxattr(r15, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000040)='./wlan0vmnet1md5sum\x00', 0x14, 0x1) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r16, &(0x7f0000000380)=""/83, 0x53) getdents64(r16, &(0x7f0000000080)=""/167, 0xa7) sendto$inet6(r16, &(0x7f0000000400)="6a933289516539f09778945064c6658b6fc0cb57bb89b897ab66dc0843eb7da5b582dc04304b38d786baf7cd63691fa38f73b1a67d1aa9c501b8ddf0aabd989765f1280c58894f6a473aec38f428ed5d2a6a75beb6dd1180d34d93a2aab6b79545b1a75d22ff633240aeadc1a6906bd5d363ac79add82abae420a4a348f9270a97208305867cadb8c9047dbb3e594d709ffae382c7cc38306796f9f99d9a8f421ec643a37142f2ce986b661817fca56bcdd945cb56e7679856963d2d68bb4c0698c00d68", 0xc4, 0x4060001, &(0x7f0000000300)={0xa, 0x4e20, 0x8, @mcast1, 0x8000}, 0x1c) r17 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r17, &(0x7f0000000380)=""/83, 0x53) getdents64(r17, &(0x7f0000000080)=""/167, 0xa7) ioctl$FS_IOC_FSSETXATTR(r17, 0x401c5820, &(0x7f00000002c0)={0x2, 0x2, 0x0, 0x7, 0x401}) 13:06:04 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000200)={{0x1, 0x6, 0x0, 0x0, 'syz0\x00', 0xfff}, 0x2, 0x20000000, 0x2, r3, 0x3, 0x7ff, 'syz0\x00', &(0x7f0000000040)=['wlan1\x00', 'vboxnet1)\x00', '+\\cgroupwlan1\x00'], 0x1e, [], [0x80, 0x1, 0x1000, 0x2]}) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:04 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900040000000000", 0x9e) 13:06:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x5}, 0x853b2dfb384472dc, 0x0, 0x0, 0x5ddfc557d4cab5e5, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000780)='net/ipv6_route\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) io_submit(0x0, 0x3, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x1, r0, &(0x7f0000000400)="0e2f5852956f10474d074fd35ae72bc77feca62dae2ea52fb7f461fb5d94cd01899c5ba9485dc37e95744f82def7146ead804ba17c1e4dc15773c15bdcf87eaf69f733da2fb3663eaef0a94cd1e23ee80a97f0b39e08bc0f8c346930a4788a5894d4c94b4f388fea0e206838bdb013ebd18f", 0x72, 0x8, 0x0, 0x1}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2, 0x800, r4, &(0x7f0000000280)="1d03f5a70c32f6e5bf7670f5d39e9838f846", 0x161, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x3, r6, &(0x7f00000004c0)="6462cca9bcba5aa47cda6ad2c39db80b55869d124aab9e310d9221fa8760389d3898abdfc0d8fd0db795f4eeae744c8e3ec83d81c71b886350694aedb6e3086c750583d1d279712d37bbbaec3f02c26e89f5f5310a1f0e8cc7401eec6a08cf8d1b50af57a941ea4356170a0ed43b98bc8134ea2ed44f65794812fbf9d0668d2b04f484741db895b388d415de400b9c264f9d882a205d1e57b033cfdb7c5791e382d8b1e63b6bde8bfa34e2b2bd536a8ca1fdd58f1b40e6c7f6da26c41b4eaa6d940fd27ad1e40d1216816cd061108d77a688f1", 0xd3, 0x8, 0x0, 0x2, r7}]) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = fcntl$dupfd(r9, 0x0, 0xffffffffffffffff) ioctl$UI_END_FF_UPLOAD(r10, 0x406855c9, &(0x7f0000000640)={0x9, 0x401, {0x52, 0xffff, 0xf584, {0x7ff, 0x7}, {0xff80, 0x6}, @const={0x3, {0x5, 0x0, 0x358, 0x6}}}, {0x52, 0x2, 0x8, {0x20, 0x1}, {0x9, 0x8}, @ramp={0x8000, 0x40, {0x2, 0x9, 0x1, 0x3}}}}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r11 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000006c0)="540ab3d01eee38887c252e2f95ce2252dc88533c1e5371fcd958e87856393d9db13fe802c8d0d9c8a5d79024d85d950087dcb0c3cfdc55467fe0", 0xa9e3d30bd77be51d, 0xfffffffffffffffe) keyctl$update(0x2, r11, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r12 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r12) r13 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r12) keyctl$instantiate_iov(0x14, r11, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r13) r14 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000300)="cb6052094d843413d3b7826e1db7f766b7dde66d0c019794931d7a2140c074e4001f11af7795dce11f20ef2be6e343507f7873dcd62b164ce3b4ca1cd3de9d181101495951ac6efd09f118d201844ea47639e08231206869d66953619fa11811a8b9f14e7bc0923662aefc7143cb04a730186aff1147a1613080d56695509eefbaaf3d24b93567120c02d5204eb10ba8ae25b6d3a3fff6a6eebf38e74104b889113bdc0653a7fa4bd84bfcc2c7a08fb7f13ce2bd3280211cee27f8c05b6fba0c16cb513e4a7b59b5c043b41f6f239db1b7", 0xd1, r13) keyctl$invalidate(0x15, r14) 13:06:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x30040081) 13:06:05 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x10000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000200)={0x2, 0xcf, "4f6da96c845cb9b29e14d981d1c32ac2398fe885fad5a2d3d4e98fc8dc1c25496fc53c96fa7a08225cea5d43dd34d3e1ff68acec9c08a9c3c08b8340dbae877984b1a36eabc63a4480c341dd450c4ed7064357e492da6f1a8980d6c2136d25f417f1c3a4230774cd5c6a947e5207e9b12bce99932d459c9592b4b8b7447929ab701a50b085cdf068a4082ad41242c4765c99080fec62f7b060c6074c3c20d92c9d9576a9a60e16449cd033f8ceb1d0728e4255638f1b6a4979b083fa8b9c56fc3da6ef7a032cdf4a2797e615687a83"}) getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0xa8) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) sendto$inet6(r0, &(0x7f0000000100)="f568f9543f250a6f6f1c3d366f25553c84ba67448cdf0c0ba8747e65fb10356ce2df31a7a8e1f70df252e1dcd728a1217ab9571a33b94909feeaa8508d65f561f43e3a4cf3e9d71d4fcb317401d0ddeb2efa59c0de33c52b2cacd9f2ce48be67f1e14ce0f16d6c7e2e204916add6168d64f5fcf6e1c335b1d70bbf546b86ee2046f9128ee02f8eefbb735dded54a32f7e92cf2e7917daf6b65a029a15f19bab158905135e51f24", 0xa7, 0xa80251452872c59a, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @loopback, 0x4}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080dc7a86a123ab51ecb0fcf682cafb9") socket$inet6(0xa, 0x2, 0x5) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900050000000000", 0x9e) 13:06:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)) clock_gettime(0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r1, 0x48280) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_getevents(r2, 0xffffffffffffffff, 0x1, &(0x7f00000000c0)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900060000000000", 0x9e) 13:06:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f00000000c0)={@empty, @rand_addr=0xfffffff8}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200110001006272696465655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="97ccc44af640d1086005c93a0fcee27f392b697563d47725f528278cad71f0615800a29ea7792494f1f6a397b7c247be0f2be9435386a96682b98a1608ac4136d66c92005168af4a05fac0e255f4875851a81ed1b3503edeeb5b80486c18e451156045229937b854e23ecca6c33d8c3aea479942972af27bfe1f119164182ca65f", 0x81) 13:06:05 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f00) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x20) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x72, 0x3, 0x8aafec058aed1d77, &(0x7f0000ffd000/0x3000)=nil, 0x9}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0805d39c9928867344e061debcd1a3b5a8cacbef") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:05 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) socket$packet(0x11, 0x2, 0x300) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000100)=""/196, 0xc4, 0x10000, &(0x7f00000009c0)={0x11, 0x15, r3, 0x1, 0x0, 0x6, @random="df2dae9554ec"}, 0x14) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x800) ioctl(r4, 0x1000008912, &(0x7f0000000040)="080db596941c2bf6055e0bcffd476071") r5 = perf_event_open(&(0x7f0000000280)={0x1, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(0x0, 0x0, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, 0x0) fcntl$getflags(r7, 0x401) r8 = accept4$tipc(r7, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) geteuid() fcntl$getownex(r5, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001300)='/dev/urandom\x00', 0x8000, 0x0) fstat(r8, &(0x7f0000001340)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000001740), &(0x7f0000000340)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r17 = getgid() r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r18, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r19, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r19, 0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r20, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r20, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) r22 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r22, &(0x7f0000000380)=""/83, 0x53) getdents64(r22, &(0x7f0000000080)=""/167, 0xa7) r23 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r23, 0xae01, 0x0) r24 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r24, &(0x7f0000000380)=""/83, 0x53) getdents64(r24, &(0x7f0000000080)=""/167, 0xa7) ioctl$KVM_CREATE_VM(r24, 0xae01, 0x0) r25 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r26 = ioctl$KVM_CREATE_VM(r25, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r26, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r26, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmmsg$unix(r7, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES16=r18, @ANYBLOB="a9b58deb79db15c133cc15e32f457b6fac8402a6d942a3fa309d23da22c9ed926ed2b7df82551d67bb3d5b1d0fbbd453d3d91e5601fba3d3e12f1f277a82d9f7683535bf293538ace7769686bdb24871dc3cfba88199b1c3345658429fd3c52140de972b9b3738265fcb6e02ab397104d3b304ea61e8cf46800d83c21ef9fa8837c5b7221e627e9336d11b14df9d87d3dcd7d39c0aab5dde77298183617043f4e9bec6a9ddf882cec2706ab5d7714dc4d97713d9551cb78e0b9f41c18d8f85de51b64d1a3612503756fe5fb885ec1ee99d8b29bc09c8bde50d36cc9cd1a0fbcd53c7641ccdd7fa9d6c0e80c96916ff17f95e0143e6af", @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r10, @ANYRES64=r19, @ANYRES32, @ANYRESOCT=r17, @ANYRES32=r11, @ANYBLOB="000000041c0000000000000001000000020000", @ANYPTR, @ANYRES32=r12, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r6, @ANYRES32=r26, @ANYRES16], 0x1b8, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}, {&(0x7f00000007c0)="b87ee56b4d861490a81fd0bcaae0d5bda2a6931c2d49ceb26e9082b1345dd72dffc34417aba9c4980cd7c63d83d7d7aacad6b6ea9d1dd09ffa67f73cbb8a6700e3d29cd7f78eb439c67b66497eb3c53aaf6c077edb97aaa20fccb117964f44582a7e75ad137ae8e51b2684bea8c40c81082b7e91593064fcc4530a2e7a3f73312c35c3b9f44b5a2e8de86015d16a1fa3832bc453e5676c0e5d508165", 0x9c}, {&(0x7f00000006c0)="c3c141c35cf6844f9bb270e3f4b951fcf561728679c218", 0x17}, {&(0x7f0000000d80)="54a432cc75d6f980b521f0b5a916ce6384ea7e7b1ee0fd80499b1e5a5d716b06acacbefd3ac505e7cb6809e8db1472689926fb51c36231ecf858962823bf31abc13608619cd20b18c4fa8b8b13d87227f02d77f9787f46cf1efe7188709be40359012c17c53a88471b5de0bf8a415cedc901d2c091859a2b8c3d05d1d3da028654a63c51fdd7d4dba808", 0x8a}, {&(0x7f0000000b80)="0d9d067b23dd510dbf1a3de217115a1503cdb31ead99f12905f01b6e8ec373078153f83863c6168be60664b2b0e92949af80ec880f95711f48a1274e1a6d64b0a2fd0e329d98cc7bd130f8062f6ed6382d0439b7cdb39c21386b2e81", 0x5c}], 0x5, &(0x7f00000010c0), 0x0, 0x10}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r14, @ANYRESOCT=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c00050000004000010000d8d54c6f12000000", @ANYRES32=r16, @ANYRES32, @ANYRES16=r15, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x147, 0x20000000}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000540)="e10d6ba1437aa088bae87a9f85dbf78e878dfd97e1e653112f8bb59dc086ccff3d927e65396f7ccddc852a80ddc981be703dfe1a995d451f28ed74b99689762beb6184436b299c046fa554c754765457ae2d17751c8a0c141d302edcb2ee665e0e11a10b5927d847924d69adc5ef19b4bf7f056542d4d14cb610136f39d9fd6406dbf9f13c3767e78d99a8924ee976cd7a03a444e3cf2f674fe22645fc08f68dba35407cdf8e", 0xa6}, {&(0x7f0000000600)="2a44f327dbd93cabde0bb362db5f03610d4f2b2cbcabec33203702159a2578c2731010b004fba7e5c51c7c19c1c381652996d80fe25c2632970453047c05f7343bbd49357cb3dff62bf359356a6308d5df3b4c51eee7b7299c7821a68d42c17ac4eca5d901a040", 0x67}, {&(0x7f0000002880)="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", 0x1000}], 0x3, &(0x7f0000001040)=ANY=[@ANYBLOB="0100000054cac5766ecd6bea6897683096ac193087711375405bb8e9c2ea6c6088dc6f85cbf2fb", @ANYRES32=r5, @ANYRES32=r7, @ANYRES32, @ANYRESHEX=r20, @ANYRES32=r13, @ANYRES32, @ANYRES32=r18, @ANYRES32, @ANYRES32=r1, @ANYRES32=r17, @ANYBLOB="708bf4d1950906716d268a7c1a40ec5d528f40504e4d70a52fee9fe812966c12b85d2c49f050cf7b2a9938"], 0x88, 0x4048850}], 0x4, 0x20000000) r27 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r27, &(0x7f0000000380)=""/83, 0x53) getdents64(r27, &(0x7f0000000080)=""/167, 0xa7) r28 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r28, &(0x7f0000000380)=""/83, 0x53) getdents64(r28, &(0x7f0000000080)=""/167, 0xa7) r29 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r29, &(0x7f0000000380)=""/83, 0x53) getdents64(r29, &(0x7f0000000080)=""/167, 0xa7) r30 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r30, &(0x7f0000000380)=""/83, 0x53) getdents64(r30, &(0x7f0000000080)=""/167, 0xa7) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000f80)={0x0, 0x0, 0x0}, &(0x7f0000000f40)=0xc624463a81d3961f) setresgid(r11, r31, 0xee01) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900080000000000", 0x9e) 13:06:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER_CHANGES={0xfffffffffffffd2d, 0x23, 0x5}]}, 0x28}}, 0x0) 13:06:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0xffffffff, &(0x7f00000001c0)="080db5055e0b4fe8516071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) [ 1118.907712][T13733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:06 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900090000000000", 0x9e) 13:06:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000200)={0x20, 0x2, 0x9, 0x4, 0xb, "5b9351d96ad2ee83"}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000180)=0x21, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'veth0_to_bond\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}) 13:06:06 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xdbd, 0x42) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)=""/108, &(0x7f0000000100)=0x6c) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r1, 0x29, 0x16, 0x0, &(0x7f0000000000)) 13:06:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:06 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl(r1, 0xc4d, &(0x7f0000000040)="080db5055e0bcfe8476071e4355a68fbfaf8eba9f761a5673a2ab04a888702dbeabb8c30991028718b1bcdc50ec4652236") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xffffffffffffffbc) 13:06:06 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000640)={0x2, 0xa, 0x4, 0x0, 0x5, {0x77359400}, {0x2, 0x2, 0x61, 0x1, 0x8, 0x1, "3648b879"}, 0x400, 0x2, @offset=0xe6d7b832, 0x9, 0x0, 0xffffffffffffffff}) getsockopt$inet6_int(r2, 0x29, 0xd8, 0x0, &(0x7f00000000c0)=0x2db) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 13:06:06 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000a0000000000", 0x9e) 13:06:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x64, 0x10, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x44, 0x12, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x34, 0x2, [@IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}, @IFLA_IPVLAN_FLAGS={0x6}, @IFLA_IPVLAN_FLAGS={0x0, 0x2, 0x1}, @IFLA_IPVLAN_FLAGS={0x2, 0x2, 0x1}, @IFLA_IPVLAN_FLAGS={0x0, 0x2, 0x1}, @IFLA_IPVLAN_MODE={0x68c12640629cf6ef, 0x1, 0x8a09354ff17dee03}]}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x8300, 0x0) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000180)) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r4, 0x80045300, &(0x7f0000000040)) 13:06:06 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCAX25ADDUID(r2, 0x89e1, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r4}) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x951a5f8439c24a51, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, 0x0) fcntl$getflags(r6, 0x401) accept4$tipc(r6, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r7 = geteuid() fcntl$getownex(r4, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r6, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r15 = getgid() r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r16, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r17, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r17, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r18, 0x0) sendmmsg$unix(r6, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c0000000000000100000717419b0000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=r9, @ANYRES64=r17, @ANYRES32, @ANYRESOCT=r15, @ANYRES32=r10, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000d41bd8d48e1bd429cf0bb0c3818b4b321a1482e14b84d190884959ed4b3ff2169984fb8b1dc7ce7ea4e5f93c1810b5ec4c968c0d6d189d9a7abeb70132caf4eb289b8c22a4b1d39b1dfabe283c811fa5e35c20f31a2c1cfcfd63d57394ed678eee3f135fbc9d56fc15f5150e8ff9d85153e826db8d6f7fbcb757085ec5488ffafcc9aa9a4a4c741ccccefefbcadaaa411e065bc42b7b5b19a48103238c6b75aa50bd91f7607289568276a597c789fc688e2fd1c8bfc836fe8ff0b187acdc887566dfad0d69ef08e7b5c8a48349e04831", @ANYRES32=r14, @ANYRES32, @ANYRES16=r13, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYRESHEX=r18, @ANYRES32=r6, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) fchownat(r2, &(0x7f00000000c0)='./file0\x00', r3, r12, 0x100) 13:06:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400000000fec9442500000000e1c355a1def05804da04a9511f8bedc6e28fbc7577f51fa9c8", @ANYRES32=r2, @ANYBLOB="0000000089c0000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) 13:06:06 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000b0000000000", 0x9e) 13:06:06 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0xffffffff, @mcast1, 0x74f9}, 0xfffffffffffffcee) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000040)={@default, @default, 0x2, 0x44}) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) [ 1119.941520][T13796] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:06 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") getsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000340), &(0x7f0000000400)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000280)={0x1, 0x3}, 0x2) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000000440)) getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) setsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000240)=0x1, 0xfffffffffffffcfc) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:07 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) statx(r3, &(0x7f0000000040)='./file0\x00', 0x0, 0xfff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = open(0x0, 0x0, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, 0x0) fcntl$getflags(r7, 0x401) accept4$tipc(r7, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r8 = geteuid() fcntl$getownex(r5, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r7, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r16 = getgid() r17 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r17, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r17, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r18, 0x0) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r19, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r19, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = getegid() r22 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r23 = open(0x0, 0x0, 0x0) r24 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r24, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r23, 0xc4c85512, 0x0) fcntl$getflags(r24, 0x401) accept4$tipc(r24, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r25 = geteuid() fcntl$getownex(r22, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r24, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r33 = getgid() r34 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r34, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r34, 0x0) r35 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r35, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r35, 0x0) r36 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r36, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r36, 0x0) sendmmsg$unix(r24, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r23, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r25, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r26, @ANYRES32=0x0, @ANYRES32=r27, @ANYRES64=r35, @ANYRES32, @ANYRESOCT=r33, @ANYRES32=r28, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r29, @ANYRES32, @ANYRES32=r23, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r23, @ANYRES32=r22, @ANYBLOB], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r30, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r32, @ANYRES32, @ANYRES16=r31, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r22, @ANYRES32=r24, @ANYRES32, @ANYRESHEX=r36, @ANYRES32=r24, @ANYRES32, @ANYRES32=r34, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r33, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) sendmmsg$unix(r20, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=r10, @ANYRES64=r18, @ANYRES32, @ANYRESOCT=r16, @ANYRES32=r11, @ANYBLOB="000000001c0000000000000001f881d2b20000", @ANYRES32=0x0, @ANYRES32=r12, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c0000001f0000000100000001200000", @ANYRES32, @ANYRESHEX=r12, @ANYRES32=r5, @ANYBLOB], 0xd0, 0x4000}, {&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001080), 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r15, r14, r21}}}, @cred={{0x1c, 0x1, 0x2, {r15, 0xffffffffffffffff, r28}}}], 0x40, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000", @ANYRES32=r15, @ANYRES32, @ANYRES16=r14, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYRES32=r7, @ANYRES32, @ANYRESHEX=r19, @ANYRES32=r7, @ANYRES32, @ANYRES32=r17, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES32=r11, @ANYRES32=r18, @ANYRES16=0x0], @ANYRES32=0x0, @ANYRES32=r16, @ANYRESOCT], 0x51, 0x4048850}], 0x4, 0x20000000) write$P9_RGETATTR(r2, &(0x7f0000000100)={0xa0, 0x19, 0x1, {0x2, {0xc0, 0x3, 0x2}, 0x80, r4, r11, 0x257fca8f, 0x2, 0x2, 0x0, 0x4, 0x2, 0x5, 0x7, 0xbeb, 0x7, 0x4, 0x1, 0xffffffff, 0x80000000, 0x4}}, 0xa0) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000c0000000000", 0x9e) 13:06:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:06:07 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x180c00) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000440)=0x9, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) setsockopt$SO_J1939_ERRQUEUE(r6, 0x6b, 0x4, &(0x7f0000000800), 0x4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000002c0)={0xa00000, 0x4, 0x62000, r5, 0x0, &(0x7f0000000280)={0x9c0905, 0x2, [], @p_u16=&(0x7f0000000240)=0x3a}}) ioctl$SIOCX25SDTEFACILITIES(r7, 0x89eb, &(0x7f0000000300)={0x8001, 0x3b, 0x9b8c, 0xfa, 0x2, 0x5, 0x6, "3c6b3a00033b49bed6b185f5bb23bc595a89cc47", "dee56f57a0034425f4ff421a25d54ade9c7b2069"}) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000004c0)={0x4, 0x7b2d3f31, 0x41f4, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x6bff86c6b54b3809, 0x6, [], @value=0x3}}) ioctl(r8, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x7aa000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000200)=0x4) r10 = add_key(&(0x7f0000000840)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000880)="50fa084ef45b7fe4e7f3f75c11cb0373e6d4d51e84d298252e228940b7b3531771048376cbb75714f2d6fed59d1db25f367ca184fd6853a529d2cc7b75db9a70274da64e0e000f25d091afb383c8506e3d7465b4a92c5d1e1390ba63ec49ef2cfc2df22ff6fa9e39906935f4573e0e6436c3d9d8522086bf380f1b96dad6db1bbee83ccc59d7cc11b79c36698d80d195563d9e3d794a801701b2e4d0d95c4e981e4135a63ec79c037b542c1767676e900e4cbc0ab7ef22e0b36006fef726b33bf0a0430655eeffb7036e3338c9", 0xcd, 0xfffffffffffffffc) add_key(&(0x7f0000000500)='.request_key_auth\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="2dc3f47088881918f9a6941de379efec947eb8b6918c804485bbdb45c55723c3f535f85f070c8920499ee64a250d380dd46610e92263368465ffc0fc86d12ea28f7e1f9b2ed48392913c407cda30be0a85630c1c3b29710673021c6971c7dd03eaff2df43705d6553b65155d8d8efdc08a3a13cfe8db3b2e108d861ac8947c03104d9a6371160954ead6445142217e296978c3ce98eb6f672198c5989aec4931c88054af1c66d23fdf3d3191279bf63b1d1d0d7fed5fe27b71c0a1f4fde1f0ffe7b7b5db3cc6b8a0464bd63f3618c7848c9ace10c5fb06de3e36f83d87a6cb84ae", 0xe1, r10) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r11, 0x0, 0x0) r12 = syz_open_procfs(r11, &(0x7f0000000340)='net/ip_tables_names\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r12, 0xc0a85320, &(0x7f0000000100)={{0x4, 0x80}, 'port0\x00', 0x60, 0x81000, 0x2, 0x7, 0x1, 0x4, 0xffffff62, 0x0, 0x3, 0xf9}) 13:06:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000100)) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000e0000000000", 0x9e) [ 1120.417468][T13823] encrypted_key: insufficient parameters specified 13:06:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x7edff96430d1f8ba, 0x9) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup(r6) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r8}) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r9, &(0x7f0000000380)=""/83, 0x53) getdents64(r9, &(0x7f0000000080)=""/167, 0xa7) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0xa8, 0x10, 0x20, 0x2, 0x0, {0x0, 0x0, 0x0, r1, 0x4000, 0x8034f}, [@IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x9}, @IFLA_XDP_FD={0x7c, 0x1, {0x8, 0xb, &(0x7f00000001c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xaf}, @initr0={0x18, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x400}, @map={0x18, 0x0, 0x1, 0x0, r3}, @ldst={0x0, 0x2, 0x3, 0x0, 0xb, 0xfffffffffffffff8, 0x10}, @call={0x85, 0x0, 0x0, 0x4d}, @call={0x85, 0x0, 0x0, 0x22}, @map={0x18, 0xa, 0x1, 0x0, r7}], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x7c, &(0x7f0000000240)=""/124, 0x41100, 0x8, [], r8, 0x17, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0x9, 0x7fffffff, 0x8}, 0x10, 0xffffffffffffffff, r9}}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40000}, 0x8001) 13:06:07 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000000)="7510660b5b282e93b826d341af96672a237a4718f0b69e79428d627b1ed77edd667752763c4a3b76bf744f9beaf134529fed9ea7eb984dee092c23f5989920f425425fd239000298023c91c909ea137eaf66a8d31361e75508f32205e804358ad728947b4fbadb8c5cebff64fde9c80f4272df8f7d2f1541516f042ab6cf524ef662546049a8607a773ac8c4fecdd994", 0x90}, {&(0x7f0000000200)="45670f2458e865e5295c14cd78b8079a8d3ed8008a98d896343fd0edf6552931ff358edc271b06fab7ed713b823c591c6e909013d4d6cb8383e7d647118ed94eba8f24d8cadec0f97839d2ab2872179caa43b16b75f126409bd95f72491f9753e3a214e8c18b8298e2a090456f420f6afec360ba1c5ad0fe9bc2b76b9f7c6da45c3d43bd95c5c6b26bc7eee0ce772abeb53651c8b22d341574446d224b41c713c9a79d270be9db20868b5081d8e5404f8749402fc29755ffb7122db49b9ed01d407d034feb8c41a33a42810301d129f141d9e7fd44a72f184ca16030e5431ae0d2f1e61803b1fe3e247dc0ff44", 0xed}, {&(0x7f0000000100)="7aa725bf8c15912b95bec14dc5adea6360f452916936a96db58640f94f0293b8fadf471cc53b3d291f0e705ab2043fe92a65f32df03fb03de66ea1b0685507bff8c4098c65ab931607a7cb34a5cf3a0eed4bc99513b7a98d1f24c35bdcedea763891", 0x62}], 0x3) 13:06:07 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:07 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000f0000000000", 0x9e) 13:06:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) fspick(r4, &(0x7f00000001c0)='./file0\x00', 0x1) getpeername$netlink(r3, &(0x7f00000000c0), &(0x7f0000000180)=0xc) 13:06:07 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x22c000, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r2, 0xc0045009, &(0x7f0000000280)=0xff) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") bind$isdn_base(r3, &(0x7f0000000340)={0x22, 0xf1, 0x3f, 0xff, 0xe0}, 0x6) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000c80)="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", 0x1000}], 0x1, &(0x7f0000000780)=[{0x80, 0x100, 0x0, "2e034f69d3340e6bfe6ad3c9d228f8d9c963237ca8948914194852f301c7964a5904f15aebc825e29e73707193c06db34cc068fa5739b45c30c71992a0e72b0bc0ccf2acb8a38002404b25b2f03c0d3181a76cdf15d4ba60bb2eae18e716d7c6a5d3db57961e5f5efc84dca1"}, {0x60, 0x11, 0x7f, "56462706a89958496ef98b6501058183ce31e19884fdfc30d50eb12a45b3a28b2a7da957a402aa86dccd0585dcf0b5ae63a58ac8ce8d33193547d3040c86bf825f796f124ef33d5a636a91"}, {0x110, 0x0, 0xfffffff7, "50368fe0b177112e5ec802f7034df0970b4213fa9290910227a5b2eba4bab86a1aaa713aa749898cef44d1ffd27bd49baba92b3ca98e7bf7cc85362f5ed7385ed90cf9e610b6cd4be96d0d3d668cfef8b09fb3f92fadd9115b38cfb70c203825375311e3482814123449f92375a3e1f247eef3ffccdf6456cd18ca6fbcecec25a8a4429e1a640b9789e9c857750d2a9de12b4ac7a0153c6fa17a600ecba3ec959cf83ca4b6b1ee2258e01e24c0f2175083b49c6cf2a6511e3846953453498199941806125389211812a286726ad591e006f508673c0820d0ce9746306ac8814cdbc4e88b97612776b120fb5fde99916f32c7bb69515b94b1c27d930f"}, {0xc0, 0x117, 0x6, "5a61945d55040ea30c5fdd0f9d3f9958275cf0dc728f7d80b3f458d97eb57c0fdc31a792eacae6c312e34728cd371697d5ff07930240a2dcd4653d8800fcdb663ed555b1790da2f5a7866fc0e0c374d00ca4c15778e2b321b9c9ea7acdd16283798f84c9dbf893fedc1e1513504d2bbbec8b20fa0977d551b04e221e40f44fc23eaf3678c23f64bed38b92d6a89208ed991a0388539b2047362276aa8f6e4449a9c584bac2b302cc6b83dff5fd"}, {0xa8, 0x109, 0x5, "53b28403d074046749e0067a690eaec7f430aca554e5f9be0b2ca21b52eeab255b129e12889c744752dcda3189c5f44852de59138098c4e32e7f86d4ada4d7004c70ded814116b76b63a4cfc19c3ba15622fad193ee5bb6705b3dce5638f379d92a00990b31e4f6ade0bc9e81b5a1ce621825d7a34a7833a59ff91e00b387593b55046fd7d70a03c231e9582670d7253f1cf12c0a1"}, {0xa0, 0x10f, 0xe2, "f1f7bdffa0913a85ff6a6cc44f7c30a3b8c50bfd745f61f485a13437b480b34b69f7c8864ef896b447dcd0f2fadcf3aaec5cf74d5aea83cab90b346da821179d1cac978cbdb848d638828811c5ba281f40e7c229a4be1b1e5a05fe5372cfd33af2a2d6f1d9455613b4ae5cfe19c9327746f972f7cf40e4cba0ad1e45d8ca9ab319d951e7f3ff5ecaa3b58be3aa63b950"}], 0x3f8}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:07 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x7000000000) ioctl$KDSKBLED(r3, 0x4b65, 0xfffffffffffffffb) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x80000000, &(0x7f00000000c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900100000000000", 0x9e) 13:06:08 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x2000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020027bd7000ffdbdf250300000014000900ff0100000000000000000000000041001eae16d1750fcdd3931868e9d411050004830200"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 13:06:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x46b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x3000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000100)={0xfc, 0x0, [], {0x0, @reserved}}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'sit0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="44e9ad153fb9bd82670000000020000000000000", @ANYRES32=r1, @ANYBLOB="00000ca70000000000001200110001006272696467655f736c617665000000000c00050005e9180000000000c7ec7e23c438735eb872740aae3cac93e5b620effb3d298b59b46f3bbaea9eafba8198c9f2a31ce7b2159dbb8156364218889674dfc24bd1b4d3db5d766ca953f55f55d7810b6514d2f7e536bd4d4112ea2282fa593cb45f5c4ab13e029942bd95603832699298f14fb0a50ae04c4cdd82cc6e9dd6143bbbc60a8ad878233282ed98417bc17ead01118168e8497d68f92416310bc61c8ddbe0bb0f09f88ec9b170018698"], 0x44}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000300)=@assoc_value, &(0x7f00000004c0)=0x8) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000400)={0x14, 0x88, 0xfa00, {r5, 0x30, 0x0, @in6={0xa, 0x4e21, 0x6874a780, @rand_addr="d7e934fec38d0dd0b26838bf8213dbd3", 0x80000001}}}, 0x90) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setsig(0x4203, r6, 0x2, &(0x7f0000000180)={0x8, 0x0, 0x2}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000600)) 13:06:08 executing program 3: getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000300)={r4}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000200)={r4, @in={{0x2, 0x4e22, @remote}}, [0x2, 0x1, 0xff, 0xffff, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0xffff, 0x100000001, 0x7d9fc0ae, 0x4]}, &(0x7f0000000040)=0x100) 13:06:08 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:08 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900110000000000", 0x9e) 13:06:08 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, &(0x7f0000000200)=""/229, &(0x7f0000000040)=0xe5) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000200)) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r2, 0x1, 0x0, &(0x7f0000000000)=[{}], &(0x7f00000002c0)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ubi_ctrl\x00', 0x4359c5289e7279be, 0x0) accept4(r3, &(0x7f00000000c0)=@rc, &(0x7f0000000140)=0x80, 0x400) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) accept4$llc(r1, 0x0, &(0x7f0000000280), 0xc0400) 13:06:09 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000004c0)={0x8, 0x66c, 0x0, 0x0, 0x9, [{0x1, 0x9, 0x1004, [], 0x2}, {0x1000, 0x0, 0x100, [], 0x204b}, {0x0, 0x1ff, 0x6, [], 0x700}, {0x6, 0xfff, 0x8000, [], 0x8}, {0x40, 0x5, 0xe2a, [], 0x804}, {0x200, 0x6, 0x1000, [], 0x400}, {0xce7, 0x1, 0x1, [], 0x101}, {0xffff, 0x5, 0x2, [], 0x1004}, {0xffffffffffffff91, 0xa1, 0x3, [], 0x80}]}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsu\x00', 0x2a00, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000940)={r2, &(0x7f00000007c0)="739d6feabc2daf43cd029cdba51ad6376db2c2d125796db7039aa8ebebd734994318e6b2e1384899ace718d450a590ba4a94d338a49d4153e884b4de00760e9894475db3ee9fed95b46cdac8240d94880da978d9e726b71cc2d0d14c4d1297e17ed896e66fb2bb73fab8bcca003e12d003089d75bd3c509730bc7d8200749572182337264ea9b06348edd32325fd19fb2f1def941ab7fbde7452582d5681fd189c800334c6d08df95867e0a15bdd63750584f24f1a2082", &(0x7f0000000880)="a4b976171ae6175332cb5e8e134b2c444e2e4e28d8c06fd0c831ee30f675ce4e8058cbd6be3dc946f4ec997806c711f57a09b4a4477fdbc75e9b22f46b01171e9dc582eac8b64d6aae416e988e41fa3efb31aa3125b401a9ed318acbea5ebe18185cff31874f879f3b174c20546eab7c758bd41639c4944a5a7b60c00722e5b3b6c82d58", 0x2}, 0x20) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0xa6400, 0x0) execveat(r4, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000280)='#-$(\x00', &(0x7f0000000340)='mime_typevboxnet0\x8dnodevwlan0@\x00', &(0x7f0000000380)='posix_acl_access\x00'], &(0x7f0000000700)=[&(0x7f0000000400)='#\x00', &(0x7f0000000440)=','], 0x1000) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:09 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x801, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$xdp(0x2c, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) accept4(r3, &(0x7f0000002600)=@can={0x1d, 0x0}, &(0x7f0000002680)=0x80, 0x800) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'veth1_to_hsr\x00', r4}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000002400ff7f000000000000696467655f736c6190b4000000000c00050005001900a9509dd7"], 0x44}}, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) read(r8, &(0x7f0000000180)=""/195, 0xc3) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r9, &(0x7f0000000380)=""/83, 0x53) getdents64(r9, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001400)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000001500)=0xe8) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000016c0)='/proc/self/net/pfkey\x00', 0x202, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000002c0)={0x4, 0x4}) sendmsg$kcm(r11, &(0x7f0000001940)={&(0x7f0000001700)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @loopback}, 0x2, 0x2, 0x0, 0x1}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001780)="4bf0cf0472503a57b3ca2d93a305ae20452073f3b9e2efd142529436b6cd73c1f9e9e51be3c2a4a77d03adf143d1d5aadffe12ce74f4dd2a4551490a1161ecb90cc2631e42138736a5172b66f4fe7dd4a9006d", 0x53}, {&(0x7f0000001800)="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", 0xff}], 0x2}, 0x20000015) recvfrom$packet(r9, &(0x7f0000000400)=""/4096, 0x1000, 0x101, &(0x7f0000001540)={0x11, 0x19, r10, 0x1, 0x7, 0x6, @remote}, 0x14) 13:06:09 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x80) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0800b5055e20cfe8476050") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900120000000000", 0x9e) 13:06:09 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xfe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), &(0x7f0000000180)=0x4) getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setfsuid(r5) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@local, 0x5e, r3}) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200), 0x4) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:09 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) getpgid(r3) r4 = getpgrp(0x0) r5 = syz_open_procfs(r4, &(0x7f0000000400)='smaps_rollup\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/sctp\x00') getdents(r7, &(0x7f0000000340)=""/45, 0x2d) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$KVM_IOEVENTFD(r6, 0x4040ae79, &(0x7f0000000200)={0x2, &(0x7f0000000140), 0x8, r8, 0x9}) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r9, &(0x7f0000000380)=""/83, 0x53) getdents64(r9, &(0x7f0000000080)=""/167, 0xa7) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r9, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000700)=ANY=[@ANYBLOB="63ca0319a0869dbb6c2e4669646f3549035c9c053ff02811809bad5d753f1f8f69b082cd4e2d745c6b55ae9e38def86e0506c7f019e5abc158d799fd48616b2b7e5841990100000056000000000000000000000000007e532a7b1f991bced82862bdc823f6bc66c9c15d6827a7d57b0027bf77ef002156ebe69f1c6f8e2bc6c747d5d0250aa11afd", @ANYRES16=r10, @ANYBLOB="00b2cd059897afe90426bd700008a74aa9260000000000000008002a05018831abdaa09ad81c7dc7df19cc0c839b21efcc95e74851b8ae294a77431dd13a6f9fcd2882f92942d015b274b65a4eefdfc6629e7b9c9c61e7060ec503145b15a3b0c3dac45ee8d00d20cc203a1c4d6a"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) io_setup(0x5, &(0x7f00000001c0)) clock_gettime(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r11, &(0x7f0000000380)=""/83, 0x53) getdents64(r11, &(0x7f0000000080)=""/167, 0xa7) getdents64(r11, &(0x7f0000000580)=""/80, 0xffa8) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r12, &(0x7f0000000380)=""/83, 0x53) getdents64(r12, &(0x7f0000000080)=""/167, 0xa7) getdents64(r12, &(0x7f00000004c0)=""/166, 0xa6) 13:06:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900130000000000", 0x9e) 13:06:09 executing program 3: r0 = socket$inet6(0xa, 0x80c, 0x81) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket(0x11, 0x80002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r3, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f0000000000)=0x4) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2, 0x2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x8) 13:06:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) socket$inet6(0xa, 0x2, 0x49) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x2, r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:06:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900140000000000", 0x9e) 13:06:09 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getdents64(0xffffffffffffffff, &(0x7f0000000380)=""/83, 0x53) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000340)={r2, r3, 0x0, 0x29, &(0x7f0000000180)="01e0c570eeb91bf541940f848566246d52561c4c4d7adb2e8e8e3accde91371abde3eb5a5327f4f16a", 0x8, 0x75, 0x40, 0x3, 0x7, 0x6426a0a69abc7219, 0x1, 'syz0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:09 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x81) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) timer_create(0x5, &(0x7f0000000040)={0x0, 0x23, 0x6, @tid=r2}, &(0x7f0000000080)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101900, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e21, 0x7fff, @empty, 0x6}, 0x1c) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r4 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x8800) ioctl$TIOCSCTTY(r4, 0x540e, 0x200) 13:06:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000300)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="1c8b509c2cc70ac457f084046e", 0xd}], 0x80, &(0x7f0000000400)={[{@nodots='nodots'}], [{@uid_gt={'uid>'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@euid_lt={'euid<', r3}}, {@subj_role={'subj_role', 0x3d, '/dev/ubi_ctrl\x00'}}]}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:09 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r0}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:06:09 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000100)={0x6c4117a1, 0x1, 0x4, 0x80000, 0x0, {}, {0x5, 0x0, 0x3, 0x9, 0x7, 0x0, "f0588c7f"}, 0x8001, 0x2, @userptr=0x1000, 0x800, 0x0, r2}) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000180)) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x9}, 0x16, 0x3) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900600000000000", 0x9e) 13:06:09 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = accept4$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x400) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @ipv4={[], [], @multicast2}, 0x4}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRESOCT=0x0, @ANYRES32=r1, @ANYBLOB="000000000000000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x3}}, 0x0) 13:06:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000300000000", 0x9e) 13:06:10 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4000, 0x0) read$rfkill(r1, &(0x7f0000000140), 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001300)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000001400)=0xe8) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001440)={@mcast2, @remote, @loopback, 0x8, 0xfff8, 0xd192, 0x700, 0x40, 0x30018, r3}) r4 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000240)={0xf768000, 0xf8000000, 0x7fff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x4c0495, 0x9, [], @string=&(0x7f0000000180)}}) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f0000000280)) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:10 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x8, 0x0, 0x0, 0x5, 0x80000000000}, 0x0, 0x3, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x10160, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:10 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6=@loopback}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:10 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400000, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={0x0, 0x34, 0xf3}, &(0x7f0000000340)=ANY=[@ANYBLOB="656e633d706b63733120686173683d63726333326300a90a030a3f000000000000000000000000000000000000000000000000000000000000000000fab900"/84], &(0x7f0000000200)="3e31e1d8a38637b0b6f121809b824552def60e33ba7825bd112bf3ba8394367f1a4e61e430fc77364e39fb9c8e9989f2c58e59f9", &(0x7f0000000240)=""/243) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000300)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000180)={r6, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x0, @mcast1, 0xfff}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000400)={r7, 0x81}, 0x8) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000040)={0x1, 0x5, 0xfffffffb, 0x6}) 13:06:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x440101, 0x30) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000300)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000040)={r5, 0x9, 0x3, 0x800}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r6, 0x1}, &(0x7f0000000140)=0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) getdents64(r7, &(0x7f0000000180)=""/223, 0xdf) 13:06:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000500000000", 0x9e) 13:06:10 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000040)=@ax25, 0xfffffffffffffd90, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/156, 0x9c}], 0x100000000000005a, &(0x7f00000001c0)=""/8, 0x8, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000000340)) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000240)=""/74, 0x4a) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000180)={0x2, 0x2, [0x3, 0x4, 0x4, 0x407, 0x9, 0x3f, 0x4, 0x80000001]}) 13:06:10 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x80d, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000180)=0xe9, 0xffffff73) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000400)={0x8, @raw_data="916b5eafcea88e60b4b6b19f860585d7be44f1af1043bfb9717f6d1c9d1b0f42219b7167623c205f17046dd7d3d69061f8ed2a74be36f2042433e7b686060d2d24ef42e34db99774da1460d04c5285dedbe13803bdf33c71e0f746d0cee918d90ad7bc3cbe6c1916476a991613a85a8b6098a5fa8dfffd9e1d09b8e7e8b8d77fddc504e1aeff9483ad566076298f6d7b4b66a1f9bd787d3125c5c86f758dbaa0668ed4fbe9100b2950244094c1c42513ed7cf8fc0e91061402eb36f08551b2c3fc066485f0feb720"}) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') connect$l2tp6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x2, 0x3}, 0x20) 13:06:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000600000000", 0x9e) 13:06:10 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f00000012c0)=""/251) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000013c0)={{0x0, 0x0, @identifier="2050d359df33fb3c4ef357741416a9bd"}, 0xa3, [], "32430ce43d6be1410f8128a1f8b1d91f824b50d56a4da230a1a27c13688ffafcf8f1491caeb490ab6d58bc3be059808335550a5d4fd7ec3e1baffa2ec2bbdd9b274daea5218e8ac39d6c31f32dab89ba5ad2d96cbf8d9bc49d003152c38c2d2a54104d380072c912cf0bfaa021e45da490e032c5898b2182ab75ee96ded7636ad96698e17a27324006575bf59962d7fbdef8a24876084be21250a3340b11ce13421bff"}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) getdents64(r4, &(0x7f0000000380)=""/67, 0x3ac) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) sendmsg$sock(r3, &(0x7f0000001280)={&(0x7f0000000000)=@rc={0x1f, {0xf9, 0xff, 0x0, 0x20, 0x1f, 0x2}, 0x7f}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000100)="28a38698cc080aad55c212d91373c884dee36385319b0cff809b13f4f80c5ea79e701fcdd1c21fdd134e515fc88ed4ec34011539a4059d783810f55f2b005b243d6eab93a69758babd9739cc39b645a74366ea4741cd00780eb3fdfd31502bb693e67a944dc8c43892c558d854f75f46581dcadad693aecde2a88d41a54a6a80309e786bcc1191a3cadd2db18032804cdbf3c7150247e4f52e90", 0x9a}], 0x2, &(0x7f0000001200)}, 0x4085) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x800008, 0x50, r5, 0x6be61000) 13:06:10 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:10 executing program 4: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) wait4(r0, &(0x7f0000000180), 0x40000000, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x3e) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r2, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000900000000", 0x9e) 13:06:10 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x20) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000140)=0x5, 0x4) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r2 = socket$inet6(0xa, 0x4000000080002, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) getsockopt$inet6_int(r2, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:11 executing program 1: io_setup(0x7ff, &(0x7f00000000c0)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) r4 = socket(0x5, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r5, 0xe79c657eb71ce0f, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) getsockname$packet(r6, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f0000000480)=0x14) recvmsg$can_raw(r2, &(0x7f0000000e00)={&(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000780)=""/182, 0xb6}, {&(0x7f0000000840)=""/83, 0x53}, {&(0x7f00000008c0)=""/136, 0x88}, {&(0x7f0000000980)=""/185, 0xb9}, {&(0x7f0000000a40)=""/223, 0xdf}, {&(0x7f0000000b40)=""/249, 0xf9}, {&(0x7f0000000c40)=""/38, 0x26}], 0x7, &(0x7f0000000d00)=""/210, 0xd2}, 0x80) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000f00)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x68, r5, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80000000}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x68}, 0x1, 0x0, 0x0, 0x40400}, 0x14) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xc3bb5db4c70d0920, 0x800, r1, &(0x7f0000000100)="96af14aac3e6f3c1f66e96455e7bb3c08aed99e7579b17d8fcf2f7c60149e7da7eda61b1efd52a00f47f538fe09a16b04ec09c020aa9bdee874702d6cf54951ba1955c79f6cfddb55f0e0e89e0c8", 0x4e, 0x2726, 0x0, 0x3, r2}, &(0x7f0000000200)) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r10, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:11 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@initdev, @in6=@initdev}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x2, 0x3, "7bec5a64b94e52c64660e372848c608b5d9ac2aeaa002f3a5a9ad1abc5added33bb2cd3fc71311e81837050f05ad76c724fe445eabb52ecfbad85b3e67c1fe670d7b6cf42e45c63457df829984dcf8db7fdece5f915b36b396ea6ee5afc561258898c94974b16543e2933afad5f2bf54639d5e74040ffcc8072d660ffafefb8bfaaee46110dda97a63c270b5aa03457a3b4bdc0d7407115425befac252b2890f60f40d5563780e0d73f15f0098f6b5697eac1e31a0f4dda29d9230a08991495768efa34fddd0345dc969e3574fa8d9db5c16f264d184c206b777693c1e0e7e788cee412a8b9f391884e96cc9054e2efcc950a444787228a1c0ed296da0c7dc35", 0x0, 0x90, 0x0, 0x1f, 0x8, 0x9, 0x6}, r4}}, 0x120) [ 1124.201338][T14073] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 13:06:11 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000180)="080d58eb2baee10b7db456fa53bc01aae5e8") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xffffffff, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) fanotify_mark(r3, 0x0, 0x58000018, r4, &(0x7f0000000340)='./file0\x00') sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x25000000, 0x804081) fcntl$dupfd(r4, 0xc0a, r5) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="44000000efff000400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) 13:06:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000a00000000", 0x9e) 13:06:11 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000100)={0x81, 0xc00000, "98e7200395393571602de6bb75012783f491cced1fe2dd0d", {0x7ff, 0x2}, 0x5391}) ptrace$cont(0x9, r2, 0x0, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') statx(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x4000, 0x800, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r6) getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_0\x00', {0x1}, 0x4}) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/4\x00') ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000500)={0x3f, [[0xff, 0x9c1, 0x2, 0x0, 0x7, 0xffff, 0x1, 0xc12], [0xfffff001, 0x5, 0x0, 0x7, 0x7fffffff, 0x7fffffff, 0x4, 0x401], [0x1, 0x4, 0x80000001, 0x100, 0x1, 0x6, 0x2, 0x8]], [], [{0xffffffff, 0x4, 0x0, 0x0, 0x1}, {0x2, 0x8079ee7}, {0xfffffff7, 0x9, 0x1, 0x0, 0x1}, {0x80000001, 0x1, 0x1, 0x0, 0x0, 0x1}, {0xffffffff, 0x7, 0x0, 0x1}, {0x1, 0x4, 0x1, 0x1, 0x0, 0x1}, {0x630, 0x5db, 0x1, 0x0, 0x0, 0x1}, {0xa6c3, 0x7, 0x0, 0x1, 0x0, 0x1}, {0x10000, 0x1}, {0x10000, 0x7a8, 0x1, 0x0, 0x1}, {0x10000}, {0x400, 0x4}], [], 0x20}) getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000280)=0xc51, 0x4) getpgrp(r3) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000200)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f0000000040)={0x1, 0x2000}) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900ef0a00000000", 0x9e) 13:06:11 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0xa0100, 0x0) ioctl(0xffffffffffffffff, 0x1000009912, &(0x7f0000000040)="080db5055e0fcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x101400) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40200}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, 0x0, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1f}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0xfffffffffffffd83}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000000}, 0x12010) 13:06:11 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getdents64(0xffffffffffffff9c, &(0x7f0000000200)=""/70, 0xfffffffffffffcdc) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000000)) 13:06:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000b00000000", 0x9e) 13:06:11 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000700000010010000018f2849b4c31c0f000000ec"], 0x18}}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = getpid() sched_setattr(r4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) r6 = socket(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r7, 0xe79c657eb71ce0f, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r9}) sendmsg$NL80211_CMD_NEW_MPATH(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x9c215cb8a8bef45d}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000129bd7000fddbdf251700000008000300", @ANYRES32=r9, @ANYBLOB="08000100030000000a000600ffffffffffff0000e7fd82e036b0e381a4e563abf067a9fd1877a1e7baaf9e4cd70a823c4550b78f70883d8d989ba3175acda94b58e8053bec594149c8a5f08f489bc00f65661deee5e704e4a1bb4ce6d66d7b9933dbdd59422f4848bdb17473a5b804e7aba2d340b6bd1449a5fc94839ae0e29132f401f2bae8fe4832c6a8e2b8bbc8d54b9fc145f450c8b0a92c182a4b2f07e575371f7c43000f510000000000"], 0x30}}, 0x2000c040) keyctl$setperm(0x5, 0x0, 0x202002) getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$SIOCNRDECOBS(r1, 0x89e2) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000180)=0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0x6}, 0x1c) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x40, 0x4c001) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000180)=0x80000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000002400120011e95d006272696467655f736c607665000000000c0005000500190000000000"], 0x44}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r5}) bind$can_j1939(r4, &(0x7f00000001c0)={0x1d, r5, 0x3, {0x6ea4abba1a1768f5, 0xff, 0x3}}, 0x18) 13:06:11 executing program 1: connect$x25(0xffffffffffffffff, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:11 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x1c, 0x6f) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) [ 1125.023028][T14128] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:12 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000c80)=""/4096, 0x1000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2b0241, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f0000000400)=0x1, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000240)={0x5b1, 0x2, 0x5}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180)=0x7, 0x8) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000c00000000", 0x9e) 13:06:12 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)) 13:06:12 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e22, 0x2, @ipv4={[], [], @broadcast}, 0x3}, {0xa, 0x4e24, 0x800, @loopback, 0x4}, 0x0, [0x406, 0x80000000, 0x6, 0x0, 0x3, 0x7fffffff, 0x7f, 0x5]}, 0x5c) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="44000000ee9f02a0e46d8d2dd23a79ff000400549333d8487ad5ae2f", @ANYRES32=r1, @ANYBLOB="000000000000000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) 13:06:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x10000, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x4b}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:06:12 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:12 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = shmget(0x2, 0x3000, 0x200, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/71) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:12 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000e00000000", 0x9e) 13:06:12 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000080)=0x1f) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922a", 0x1a) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x100, r1) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)="1812775bec65ab0a9f47b755d365e21ca1ed3c715947a534835cd7bcc8f1d8fa96b02d777a2a2699549fd4e7ec6704bde65bfdf0def350896919312696bfe0101200fb733a0643c69096a51fb7e6f6cd0a5b40fae0c65648bd590ca25bb119e705761605e5c2", 0x66}, {&(0x7f00000002c0)="bec28118b5819680ca57b7376547172d57e6c88bca91cb02ef3ed25008a24584224d644fb3ef573d781c21a327211efd31701980a09740fea37a01abea46c0f4a8e14f069b2c35c0cb07ed", 0x4b}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x290800) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) fcntl$setstatus(r6, 0x4, 0x41200) io_setup(0x5, &(0x7f00000001c0)) clock_gettime(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000000000)=0x2c1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001200110001006272696467655f736c61766500000000390005000500190000000000b62bcac190ce9ec7a63ce0520a51cb9d8daa8245cc9b"], 0x44}}, 0x0) [ 1125.708677][T14179] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1125.775141][T14184] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:13 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xd7}], 0x1, &(0x7f0000000240)=""/27, 0x16, 0x7301}, 0x2) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:13 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6a) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = openat$cgroup_ro(r3, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000400)={0x100, 0x6, 0x1, 'queue1\x00', 0x3}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000002c0)=0x1, 0x4) rt_sigaction(0x31, &(0x7f0000000080)={&(0x7f0000000000)="470fae6d0164f2ac45d1a700000021c4c3d57c62002e0fba231fd85d97d0fd400f53fdc461405ed8c4e1e5c6700808", {0x200}, 0x4000006, &(0x7f0000000040)="c4c16b5fbe000000003667f30faed5480f6ef28f4820cc5f8fee0f0fd1aef0430fc0ae0b000000c441fdfc54160dc44195570c9ac4617ae66b3af30f5bf4"}, &(0x7f0000000200)={&(0x7f0000000100)="430f1b4cf2000fae801000000042edf263e1660f78c71366c4c2b5b77eda47dade3ef3476dc4a1ba598f00000020d0db", {}, 0x0, &(0x7f0000000140)="65f043865f5ac441b65c02c442fd319a2b14e067f3440fa7c867410f185830f3400f12960000000066400fd180050000003645aec4c20d36410f8f69009b6a09"}, 0x8, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x51f7603d, @local, 0xcc}, 0x1c) 13:06:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000f00000000", 0x9e) 13:06:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = accept$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000032c0)={0x0, @l2={0x1f, 0x13, {0x54, 0x4, 0x1, 0x1, 0x3, 0x81}, 0x9, 0x1}, @xdp={0x2c, 0x5, r5, 0x2a}, @ax25={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x800, &(0x7f0000003280)='syzkaller1\x00', 0x0, 0xfffffffffffff001, 0x4}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000003340)={r6, 0x1, 0x6, @broadcast}, 0x10) getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x4) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x8, 0x10000, 0x101, 0x7fff, 0x3, 0x3}}, 0x50) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x3, 0x4) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:13 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000001c0)={@loopback, @multicast2, 0x0}, &(0x7f0000000480)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f00000004c0)={@local, r6}, 0x14) ioctl$VIDIOC_DQEVENT(r4, 0x80885659, &(0x7f0000000200)={0x0, @frame_sync}) getdents64(r3, &(0x7f0000000380)=""/83, 0x53) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/83, 0x53) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) ioctl$SIOCNRDECOBS(r7, 0x89e2) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r8, 0x28, 0x0, &(0x7f00000002c0)=0x4, 0x8) socket$l2tp6(0xa, 0x2, 0x73) ioctl$SIOCNRDECOBS(r3, 0x89e2) timerfd_create(0x7, 0x80800) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r11, &(0x7f0000000380)=""/83, 0x53) getdents64(r11, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r11, 0xc1205531, &(0x7f0000000500)={0x2, 0x3, 0x8, 0x7, [], [], [], 0x7f, 0xcf67, 0x1, 0x100, "20070333a72eb65bc6aeb580f7995c8e"}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYRESDEC=r10], 0x3}}, 0x0) 13:06:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900001100000000", 0x9e) 13:06:13 executing program 5: r0 = socket$inet6(0xa, 0x4000000080001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0xec, 0x1, 0x1d, 0x8, "d25ce239ecb6a7ed8c3546a61eaf23359f3f3e1872e4b7d8701a94dfd166e5e0ddbfd5b9c425c019ab3f99f84a950515af021f7f382fcd9e4ad34458863fa888", "572bcde84aa04000b5ab3ee713c3c3bb352389bfbdd4b930280bf5f0d73aef90", [0x0, 0x8]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x420040, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0xb40103, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_int(r4, 0x29, 0x3d, 0x0, &(0x7f00000000c0)) 13:06:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) write$P9_RLERROR(r3, &(0x7f0000000680)={0x14, 0x7, 0x1, {0xb, '/dev/vcsa#\x00'}}, 0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f0000000740), &(0x7f0000000780)=0x4) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)={0x198, r5, 0x210, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x95}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x78f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x555}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc6aa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1fffc000}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xbb4c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x8800}, 0x20004080) r6 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7ff, 0x100) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) r9 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r9, &(0x7f0000000380)=""/83, 0x53) getdents64(r9, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0xb5d0, 0x6, 0x4, 0x4200000, 0x10001, {r7, r8/1000+10000}, {0x3, 0x0, 0x8, 0x7, 0xff, 0x7f, "5d833195"}, 0x9, 0xd, @fd=r9, 0x3, 0x0, r1}) r12 = dup2(0xffffffffffffffff, r10) getsockopt$bt_l2cap_L2CAP_LM(r12, 0x6, 0x3, &(0x7f00000006c0), &(0x7f0000000700)=0x4) syz_kvm_setup_cpu$x86(r6, r11, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000300)="c4c27d188edb2700000f2377c4e16d6036f30fc73066baf80cb850c3798eef66bafc0cb80a000000ef66ba4100b800000080efb8010000000f01c166baf80cb8d8904a80ef66bafc0cedf2e400f7d9", 0x4f}], 0x1, 0x18, &(0x7f0000000280), 0x0) 13:06:13 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x9, @ipv4={[], [], @rand_addr=0xfffffffc}, 0x26}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_buf(r2, 0x29, 0x2e, &(0x7f0000000100)=""/161, &(0x7f0000000040)=0xa1) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:13 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900001200000000", 0x9e) 13:06:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000240), 0xffffffffffffdac}, 0x48) 13:06:14 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xc000000, 0x7ff}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:14 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040)=0xb, 0x4) r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900001300000000", 0x9e) 13:06:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x0) 13:06:14 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0xffffffff, 0xa0200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x6}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x1, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0xa}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x176, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x1000) 13:06:14 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_int(r1, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xffffffffffffff15) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_dccp_int(r2, 0x21, 0x1, &(0x7f0000000040), &(0x7f0000000140)=0x4) 13:06:14 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0xa) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900001400000000", 0x9e) 13:06:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = socket(0x5, 0x2, 0xcd) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) sendmsg$sock(r2, &(0x7f0000000200)={&(0x7f0000000300)=@ll={0x11, 0x1, r3, 0x1, 0x1, 0x6, @link_local}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000400)="2ccb58bd54a07d968be7054d426f7af5a15cc00738153b1451c8e6c00ed2e6aae4c08844641a38e41aa44c3b1684688c2aea966b7093aa5722ca4c8c4878081a269cca97727f4351943a10f658caaeaf8639ab1791b925b5ab937a350c6153fbec074e06e48b61fefcad8658dbd7998724b71421dce5caf143f7bec667b832a4b33a4cf0cfa1e8c9ea5e29d2462597d5e8b5", 0x92}, {&(0x7f00000004c0)="f18c9127c92dcb1109f18497adc3b21c1aaaf9c2fd623740144d90e5efb0fb7be58493d40bc6ab36552c5239d3327905dac5a7ec83309549999c7b04b9b859e855dfc547cf37dad04656422072f8c9837b3a9185172c32b8ec0c9355c0a187217ebfdd5355edb946e9a60866d6e009d6a1991d4bdacf1364d66981bf748cd7b0b8f35943ff13bff76a8d6a45031b3c545631e1b639dc93698b7fd95e6923ff0129536f4d07254e8969d29aeaecb629ec36643e8d3e018226e0334c7a9b90bbf0a3bc0a893a5f8731bb97738357155c8db17d8a3f251da7039c595374eba2", 0xde}, {&(0x7f00000005c0)="9edfcf4e15d442a11cd3227935761680266a9bddf9ae9b39b79df9013b71c6f78a8920464bb4685ab7a368b3ed4dafb7a5b83a96019789673aaa1a9241f3acf1d9cb06ae21e1de8274ef896bc86c6ee73f48220d0c498721874e58c90a6e0635e03a29fc3d0d08414cd3b2cd983e108019ab2452dcb302", 0x77}, {&(0x7f0000000640)="b4ea4ded04f47e5ac29645f43c121cd5d53aa3c3b5bbaed5e605957c45ec2edd1f862e058efbd39e8a85cf72688d359f09c641094b038d6f1e39f2122a0a29f0750ca6c62804882b91b707fd72c7c12cbe6e458bcfb2fdb65f3b051b87ab73dc50b98ab9c757b054", 0x68}, {&(0x7f00000006c0)="e2efef736017d359e55c6d3947f28e88a2f6abb039d0435e4d72c9c6cf5326e52c79e9463e14fd3006791d5bb8831c8a2b59aa2e47bdb8e4a50ac1d74835e8694227a353dd3ac498aef10a491fc4", 0x4e}, {&(0x7f0000000740)="7e170a3edc14ca7e07d56c514cb5cb0ef8dc6326b26899267f0eefd6788c06fcb8770a99a79d8da55238d8833fe1d37301bac53b88a5bad90feefeca9953cf8432a0173488b3f977309d124075511eeebcf3433915779c6907aeee415824cd85088aa201c585351ea83a4e83e1adb0ccd2713f67b151ff33e054a2c022ba1a180c05083a58c2202a5e2ac9d43f5513c259804c49626dd6294162960e42bde9bfe97e5a16", 0xa4}, {&(0x7f0000000800)="66098f90510c4df44b052db3dab330c3615a6174fc2e4f43b2b9587032d4a3aa0a9d50c77d47064e7f0d8415f63ceb7fb3a4a4aa7c092fb94fb8f9c3a5a737fc3130cc8da8c0a96a13952b45183374e1d1dc6eff6587366a90235af0ce79ca808951ad15d25924b86d5f168a8d95f2715830845fac776a5cceaa5230d81254c77e9e1eedbf258d61489ed54b2c12dc14a42578a37461398f6eacb857be3cc41680d19a781f10e40837dfea437fe77501a92ed6564dd676e8a755f69e5dcc576b495ae179f4f07906ab077d7a2c6c8df2a405e8827191edf638ed59c09831bbc00669c08eccbc60c7235a58d8ba07f10031aa78d6ed", 0xf5}, {&(0x7f0000000900)="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", 0x1000}], 0x8, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x18}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000140)=""/28) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) ioctl$KDSKBENT(r5, 0x4b47, &(0x7f00000000c0)={0xf1, 0xf3, 0x2}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) [ 1127.591799][T14267] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:14 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) getrandom(&(0x7f0000000000)=""/76, 0x4c, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x280803, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) 13:06:14 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84100002}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=@newtclass={0xac, 0x28, 0x400, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x3, 0xa}, {0x1f373414fea36de1, 0x9}, {0xfff3, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x8e}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x70, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x9, 0x1, 0x8, 0x0, 0x1, 0x7}, {0x7, 0x0, 0x6, 0x401, 0x0, 0x20}, 0x3, 0x200, 0xed, 0xfff, 0x40}}, @TCA_HTB_CEIL64={0xc, 0x7, 0x3f}, @TCA_HTB_PARMS={0x30, 0x1, {{0x60, 0x1, 0x1f, 0x3, 0x1623, 0x28}, {0x68, 0x2, 0xfffa, 0x3, 0x4, 0x200}, 0x4, 0x6, 0x7fffffff, 0x1f, 0x1f}}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x6}}]}, 0xac}, 0x1, 0x0, 0x0, 0x40200d0}, 0x10046) 13:06:14 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0x6}, 0x1c) 13:06:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffffb, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000000000500", @ANYRES32=r1, @ANYBLOB="11afcad509e5904e235edf3a9fe84b012f69ff958d01"], 0x44}, 0x1, 0x0, 0x0, 0x6040000}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r4}) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x68c81003}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_delneigh={0x34, 0x1d, 0x800, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, 0x2, 0x1752c95150de98e3, 0xb}, [@NDA_SRC_VNI={0x8, 0xb, 0x9}, @NDA_MASTER={0x8, 0x9, 0x10000}, @NDA_VNI={0x8, 0x7, 0xffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000804}, 0x800) 13:06:14 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900655800000000", 0x9e) 13:06:14 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x240, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) accept4$llc(r6, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x800) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) statx(r6, &(0x7f00000002c0)='./file0\x00', 0x400, 0x8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x740880, &(0x7f0000000500)={[{@mode={'mode', 0x3d, 0xd0}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x10000000000000}}, {@mode={'mode', 0x3d, 0xe059}}, {@mode={'mode', 0x3d, 0x57}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x800}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x81}}], [{@permit_directio='permit_directio'}, {@fowner_gt={'fowner>', r10}}, {@permit_directio='permit_directio'}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, './cgroup.net/syz1\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, 'fd\x00'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x2, 0xa, 0x31, 0x35, 0x38, 0x61, 0x37, 0x65], 0x2d, [0x31, 0x1c, 0x35, 0x38], 0x2d, [0x34, 0x38, 0x0, 0x33], 0x2d, [0x0, 0x34, 0x38, 0xaad951dcac5cb533], 0x2d, [0x0, 0x4d, 0x5d, 0x36, 0x38, 0x33, 0x0, 0x4]}}}]}) fstat(r0, &(0x7f0000000200)) 13:06:15 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) [ 1128.004303][T14294] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1128.028368][T14298] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000400)) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xf134) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3600, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104000) ioctl$NBD_DO_IT(r6, 0xab03) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x516abc0d2e04b927}, 0x8000) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010000104000000000000000000001000", @ANYRES32=r2, @ANYBLOB="000000000000000024001200110001006272696467655f736c617665000000000c0005000500190000000000"], 0x44}}, 0x0) getpeername(r0, &(0x7f0000000280)=@alg, &(0x7f0000000340)=0x80) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000003c0)={@remote, 0xe4a6, 0x0, 0x1, 0x8, 0x8659, 0x3}, &(0x7f0000000400)=0x20) 13:06:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900006000000000", 0x9e) 13:06:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x40000, 0x2) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in6=@loopback, 0x4e20, 0x9, 0x4e23, 0x0, 0xa, 0x20, 0x80, 0xc800ea8302b32403, 0x0, r4}, {0xffffffff, 0xffffffff7fffffff, 0x0, 0xfffffffffffffffa, 0x3f, 0x0, 0x8, 0x4000000000000000}, {0x4, 0x10001, 0x5, 0x5}, 0x98f, 0x6e6bbf, 0x1, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0x27}, 0x4d3, 0x33}, 0xa, @in6=@local, 0x0, 0x3, 0x3, 0x8, 0x9, 0x3ed, 0x40}}, 0xe8) 13:06:15 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) open(&(0x7f0000000040)='./file0\x00', 0x400, 0x24) 13:06:15 executing program 5: r0 = socket$inet6(0xa, 0x4000000000003, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x379}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x4400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x70, r2, 0xa7d0e3702247160d, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x15}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0x70}, 0x1, 0x0, 0x0, 0xc4}, 0x4000001) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900586500000000", 0x9e) 13:06:15 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x5c, &(0x7f0000000040)="2c1ffb42db2ec14b98cd54231d37e6073881a305a28ed3630378db3a917f2a73d0162d4db356f4992642bb532844de8c72756fdfc16eeefd5602019b221ba08b7eb69e3c8a28c67951c1467d36f8b40054a532d931e51bbac5e2c8e8"}) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:15 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900008100000000", 0x9e) 13:06:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000300)=""/4096) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:15 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4fd) getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f0000000100)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x40040}, 0x44000880) r2 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x42, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:15 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000280)=0xe8) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000440)={0x0, @dev, @multicast1}, &(0x7f00000004c0)=0xc) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r8, &(0x7f0000000380)=""/83, 0x53) getdents64(r8, &(0x7f0000000080)=""/167, 0xa7) accept$packet(r8, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000840)=0x14) accept(r1, &(0x7f0000000940)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000009c0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a00)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000b00)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r12}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'vxcan1\x00', 0x0}) r14 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r14, &(0x7f0000000380)=""/83, 0x53) getdents64(r14, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_SIOCDELRT(r14, 0x890c, &(0x7f0000000bc0)={0x0, @can={0x1d, 0x0}, @can, @vsock={0x28, 0x0, 0xffffffff}, 0x5, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000b80)='team_slave_1\x00', 0x2, 0x0, 0x3f}) r16 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r16, &(0x7f0000000380)=""/83, 0x53) getdents64(r16, &(0x7f0000000080)=""/167, 0xa7) getpeername(r16, &(0x7f0000001d40)=@can={0x1d, 0x0}, &(0x7f0000001dc0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004c40)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000004d40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004d80)={'vxcan1\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r20}) r21 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r21, &(0x7f0000000380)=""/83, 0x53) getdents64(r21, &(0x7f0000000080)=""/167, 0xa7) accept$packet(r21, &(0x7f0000004dc0)={0x11, 0x0, 0x0}, &(0x7f0000004e00)=0x14) accept4$packet(r0, &(0x7f0000004e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004e80)=0x14, 0x81c00) r24 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r24, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r25}) r26 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r26, &(0x7f0000000380)=""/83, 0x53) getdents64(r26, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000008680)={0x0, @initdev, @empty}, &(0x7f00000086c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r28}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000008e80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000008e40)={&(0x7f0000008700)=ANY=[@ANYBLOB='4\a\x00\x00', @ANYRES16=r4, @ANYBLOB="00022cbd7000fddbdf250300000008000100", @ANYRES32=r5, @ANYBLOB="f801020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRES32=r7, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000005000300050000000900040068617368000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004006ea520020700000000004006010400000000a2370002000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400ff07000008000100", @ANYRES32=r12, @ANYBLOB="d401020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000000000e080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=0x0, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r13, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004008000000008000600", @ANYRES32=r15, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e6700000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="9000020054000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b000000240004000001e10240000000000020fd2500000000003302ffffff7f0800ab073f0000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r18, @ANYBLOB="a00102003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=r19, @ANYBLOB="7c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c00040090003f000900000001040702f0ff0f000800409e0200000004008908090000000200407f0400000005004006010000000600052e07000000030080800500000005000603080000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="3c00010024000100757365640000000000000000000000000005000300060000090dd6ca7f08000600", @ANYRES32=r22, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000600000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000500000008000100", @ANYRES32=r23, @ANYBLOB="fc0002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e00000008000400ffffffff08000600", @ANYRES32=r27, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r28, @ANYBLOB], 0x734}, 0x1, 0x0, 0x0, 0x20000e0}, 0x40800) 13:06:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000aef00000000", 0x9e) 13:06:16 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0xc8, 0x0, &(0x7f0000000000)) 13:06:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x33}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040010}, 0x4000) r4 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r4, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900004003000000", 0x9e) 13:06:16 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r3 = dup2(r0, r0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) 13:06:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000340000000", 0x9e) 13:06:16 executing program 5: socket$inet6(0xa, 0x4000000080002, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000140)) getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_int(r1, 0x29, 0x42, 0x0, &(0x7f0000000040)=0xffffffffffffffe7) 13:06:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000200)=@md5={0x1, "d910efb44de2bc0f3dd674d1dba7a3b0"}, 0x11, 0x3) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsu\x00', 0x40000, 0x0) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$SHM_STAT(r3, 0xd, &(0x7f00000004c0)=""/136) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000480)={0x7, &(0x7f0000000440)=[r0]}, 0x1) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) open$dir(&(0x7f0000000280)='./file0\x00', 0xa0600, 0x40) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000300)=0x2, &(0x7f0000000340)=0x4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r5, r6, 0x0, 0xa, &(0x7f0000000580)='/dev/vcsu\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x40, 0x7, 0x5, 0x1, 0x0, 0x101, 0x40002, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0xfffffffffffffffb, 0x5}, 0x10, 0x28c, 0x7, 0x8, 0x70000000000, 0x6, 0x9}, 0x0, 0xf, r7, 0x8) 13:06:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000010000", 0x9e) [ 1129.790305][ T27] audit: type=1800 audit(1578575176.715:63): pid=14403 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 13:06:16 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000180)={0x101, 0xe8e5, 0x80, 0x6}) r1 = socket$inet6(0xa, 0x80003, 0x6a) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000400)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000200)={0x9, 0x0, [], {0x0, @bt={0xc4, 0x0, 0x1, 0x3, 0xffffffffffff0000, 0x4, 0x1f, 0x7, 0x81, 0x5, 0xd92, 0x2, 0x4, 0x7fff, 0x0, 0x2, {0x7ffffffc, 0x1ff}, 0x3a, 0x3}}}) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0xd6a1c000) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000300)={0x4a3, "f8be8a82b75d8410a562bb791b5c0e85d52a442bee3d0197091830b57642837d", 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') recvmsg$kcm(r3, &(0x7f0000001640)={&(0x7f0000000440)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/72, 0x48}, {&(0x7f0000001540)=""/23, 0x17}], 0x3, &(0x7f00000015c0)=""/92, 0x5c}, 0x5) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0xfb4, 0xf1a14a7845883939) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000016c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001740)={&(0x7f0000001840)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00042bbd7000ffdbdf25020000000800e5ff021943f8000000080007000000000008008d1aec8936b9553e5e487d19ac9eeb1dd2975519f273841fc10f4460b81a2121141a91b5bbdacfc8c7be066954458723fca495ba52ac0000bed38985c9b6c8dccd11e11085672fd27f17deb5ac0e2aeb4c34db42a59f"], 0x2c}, 0x1, 0x0, 0x0, 0x20004000}, 0x80000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) getdents64(r4, &(0x7f0000000380)=""/83, 0x53) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001800)='/dev/hwrng\x00', 0xf314240bcb1db2a2, 0x0) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f00000017c0)=0x1, 0x4) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000000040)={0x6, 0x3200e0, "fca78d86d7d868b48ce0e3ec191116575501d58c20b24d49", {0x3, 0xffffffff}, 0x2}) r7 = socket$pppoe(0x18, 0x1, 0x0) ioctl$void(r7, 0xc0045878) 13:06:16 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x6, 0x881) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000100)={0xbcd, 0x5, 0x729}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000140)={'rose0\x00', {0x2, 0x4e20, @empty}}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x5, 0x1, 0x800, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x2}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x82) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000020000", 0x9e) 13:06:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r2 = getpgid(0x0) r3 = getegid() ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000140)={0x7, 0x3, 0x20, 0x1, 0x5, 0x8}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={r2, 0x0, r3}, 0xc) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000030000", 0x9e) 13:06:17 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x20100, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{0x7dc31e06f1ab18f9}, "316a1d15611caf0e", "c27db2c85daa49df2433f356328d1791", "9c3e5c1e", "1790f34a784768ac"}, 0x28) 13:06:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000040000", 0x9e) 13:06:17 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/bnep\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000140)) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xe6f1) 13:06:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x480401, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000300)={0x4, 0x1, 0x7, 0x614, 0x3f, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @bcast}, [@remote, @remote, @rose, @netrom, @netrom, @remote, @remote, @rose]}, &(0x7f0000000200)=0x48, 0x80000) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) 13:06:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000050000", 0x9e) 13:06:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000060000", 0x9e) 13:06:17 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000040)=0x45, &(0x7f0000000080)=0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000400)) 13:06:17 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000080000", 0x9e) 13:06:17 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000340)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:18 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r4}) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x54, r2, 0x600, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffb}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r5, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000090000", 0x9e) 13:06:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000000000a0000", 0x9e) 13:06:18 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = fcntl$dupfd(r4, 0xc0a, r6) ioctl$SIOCX25SCUDMATCHLEN(r7, 0x89e7, &(0x7f0000000040)={0x3c}) 13:06:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2440c0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0xff, 0x0, 0x2, 0x0, 0x8, 0x9000000, 0x3f, 0x5, 0x0}, &(0x7f0000000140)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000180)={0xf000, 0x203, 0x5, 0xfffffff8, r4}, &(0x7f0000000200)=0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x44302, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0x7) 13:06:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000000000b0000", 0x9e) 13:06:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f0000000380)=""/83, 0x53) getdents64(r5, &(0x7f0000000080)=""/167, 0xa7) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x65400) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r7, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x65400) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f00000006c0)}]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r8, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x8, 0x10001}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x2f}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r6, 0x10, &(0x7f0000000640)={&(0x7f0000000440)=""/203, 0xcb, r9}}, 0x10) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r11}) r12 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r12, &(0x7f0000000380)=""/83, 0x53) getdents64(r12, &(0x7f0000000080)=""/167, 0xa7) r13 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r13, 0x4, 0x65400) ioctl$EXT4_IOC_SETFLAGS(r13, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r14, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r13, &(0x7f0000000000), 0x10000}]) r15 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r15, 0x4, 0x65400) ioctl$EXT4_IOC_SETFLAGS(r15, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r15, &(0x7f00000006c0)}]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r15, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x8, 0x10001}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x2f}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r13, 0x10, &(0x7f0000000640)={&(0x7f0000000440)=""/203, 0xcb, r16}}, 0x10) r17 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/btrfs-control\x00', 0xa00, 0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r18, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r19}) r20 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r20, &(0x7f0000000380)=""/83, 0x53) getdents64(r20, &(0x7f0000000080)=""/167, 0xa7) r21 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r21, 0x4, 0x65400) ioctl$EXT4_IOC_SETFLAGS(r21, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r22, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r21, &(0x7f0000000000), 0x10000}]) r23 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r23, 0x4, 0x65400) ioctl$EXT4_IOC_SETFLAGS(r23, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r23, &(0x7f00000006c0)}]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r23, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x8, 0x10001}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x2f}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r21, 0x10, &(0x7f0000000640)={&(0x7f0000000440)=""/203, 0xcb, r24}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={r20, 0x10, &(0x7f0000000840)={&(0x7f0000000740)=""/206, 0xce, r24}}, 0x10) r26 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r26, &(0x7f0000000380)=""/83, 0x53) getdents64(r26, &(0x7f0000000080)=""/167, 0xa7) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r27, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r28}) r29 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r29, 0x4, 0x65400) ioctl$EXT4_IOC_SETFLAGS(r29, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_setup(0x8, &(0x7f00000004c0)=0x0) io_submit(r30, 0xc2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r29, &(0x7f0000000000), 0x10000}]) r31 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r31, 0x4, 0x65400) ioctl$EXT4_IOC_SETFLAGS(r31, 0x40086602, &(0x7f0000000000)=0xaa850ab34c804c98) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r31, &(0x7f00000006c0)}]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r31, 0xc0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x3}, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x1, 0x8, 0x10001}, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x2f}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000680)={r29, 0x10, &(0x7f0000000640)={&(0x7f0000000440)=""/203, 0xcb, r32}}, 0x10) r33 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r33, &(0x7f0000000380)=""/83, 0x53) getdents64(r33, &(0x7f0000000080)=""/167, 0xa7) r34 = gettid() ptrace$setopts(0x4206, r34, 0x0, 0x0) tkill(r34, 0x3c) ptrace$setregs(0xd, r34, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r34, 0x0, 0x0) r35 = syz_open_procfs(r34, &(0x7f0000000a00)='net/sco\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d80)={0xffffffffffffffff, 0x10, &(0x7f0000000d40)={&(0x7f0000000c80)=""/164, 0xa4, 0x0}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=@newlink={0x2b0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x0, 0x10000}, [@IFLA_XDP={0x290, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0xe, 0x8, &(0x7f0000000180)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x80}, @call={0x85, 0x0, 0x0, 0x43}, @map={0x18, 0x2}, @map={0x18, 0x3, 0x1, 0x0, r3}], &(0x7f00000001c0)='GPL\x00', 0x6, 0xff, &(0x7f0000000200)=""/255, 0x41100, 0x4, [], r4, 0x14, r5, 0x8, &(0x7f0000000340)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x4, 0x8, 0x4, 0x3}, 0x10, r9, r10}}, @IFLA_XDP_FD={0x7c, 0x1, {0x24259431049f8504, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x101}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @jmp={0x5, 0x0, 0x11, 0xa, 0x7, 0x6}, @jmp={0x5, 0x1, 0x2432fcf4642f62, 0x3, 0x9, 0xffffffffffffffc0, 0xfffffffffffffffc}, @alu={0x0, 0x1, 0x4, 0x0, 0x8, 0x100, 0xffffffffffffffff}, @alu={0x4, 0x0, 0x3, 0xb, 0x3, 0x18, 0xfffffffffffffffc}]}, &(0x7f0000000440)='syzkaller\x00', 0x7, 0xee, &(0x7f0000000480)=""/238, 0x40f00, 0x0, [], r11, 0x15, r12, 0x8, &(0x7f0000000580)={0x0, 0x4}, 0x8, 0x10, &(0x7f00000005c0)={0x2, 0x7, 0x5, 0x40}, 0x10, r16, r17}}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FD={0x7c, 0x1, {0x8, 0x4, &(0x7f0000000640)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x11}, @func, @jmp={0x5, 0x0, 0x3, 0xa, 0x4, 0x2, 0xffffffffffffffff}], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x5, [], r19, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x2, 0x1, 0xfff, 0x4}, 0x10, r25}}, @IFLA_XDP_FD={0x7c, 0x1, {0x60a06df671a5765f, 0x7, &(0x7f00000008c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map={0x18, 0x3, 0x1, 0x0, r26}, @call={0x85, 0x0, 0x0, 0x38}, @jmp={0x5, 0x1, 0x7, 0x6, 0x1, 0xfffffffffffffff4, 0xfffffffffffffffc}, @exit, @ldst={0x2, 0x1, 0x4, 0x8, 0x4}], &(0x7f0000000900)='GPL\x00', 0x1f, 0x36, &(0x7f0000000940)=""/54, 0x41100, 0x4, [], r28, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000009c0)={0x0, 0x5, 0x9, 0x2}, 0x10, r32, r33}}, @IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x3, &(0x7f0000000a40)=@raw=[@map_val={0x18, 0x7, 0x2, 0x0, r35, 0x0, 0x0, 0x0, 0x8}, @alu={0x4, 0x1, 0xa, 0x4, 0x7, 0xffffffffffffffe0, 0xffffffffffffffff}], &(0x7f0000000a80)='GPL\x00', 0x70, 0xd9, &(0x7f0000000ac0)=""/217, 0x41100, 0x2, [], r36, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000c40)={0x2, 0x5, 0x1ff, 0x1}, 0x10, r37}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x4}]}]}, 0x2b0}}, 0x0) 13:06:18 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x101000, 0x0) r1 = socket$inet6(0xa, 0x4000000080002, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x8, 0x4e23, 0xfffc, 0xa, 0xd2f5ebb6fcabdbed, 0x0, 0x3a, r2, r4}, {0x62, 0x1, 0x7, 0x9, 0x2db, 0xfffffffffffffffb, 0x0, 0x8001}, {0x7, 0x8001, 0x6, 0x1}, 0xf76a, 0x6e6bc0, 0x2, 0x1, 0x1, 0x2}, {{@in6=@local, 0x4d6}, 0x684377d787c90eb4, @in6=@ipv4={[], [], @remote}, 0x3501, 0x3, 0x0, 0x2, 0xb37c, 0x7, 0xd}}, 0xe8) pause() r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000500)=0x8) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r6 = socket$inet_sctp(0x2, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x1, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000004c0)={'erspan0\x00', r10}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000300)={r8}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000400)={r8, @in={{0x2, 0x4e22, @loopback}}, 0x7fffffff, 0x2, 0x4, 0x100, 0x8, 0x2, 0x2}, 0x9c) getsockopt$inet6_int(r1, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) pread64(r2, &(0x7f00000000c0)=""/95, 0x5f, 0x1) clock_gettime(0x3, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) ptrace$getenv(0x4201, r3, 0x7ff, &(0x7f0000000140)) 13:06:18 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000000000c0000", 0x9e) 13:06:19 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000005580)=ANY=[@ANYBLOB="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"], 0x3440}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) 13:06:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x20, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x2}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r4, 0x8982, &(0x7f00000000c0)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:06:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000000000e0000", 0x9e) 13:06:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000200)={0x1d, @remote, 0x4e21, 0x0, 'nq\x00', 0x8, 0xfffffff8, 0x22}, 0x2c) r3 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@hci, &(0x7f0000000140)=0x80) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f0000000180), 0x4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000300)={0x0, 0x860, 0x5, r6, 0x0, &(0x7f0000000280)={0x9a0905, 0x8001, [], @value64=0x2}}) ioctl$VHOST_VSOCK_SET_RUNNING(r7, 0x4004af61, &(0x7f0000000340)) [ 1132.225321][T14518] IPVS: set_ctl: invalid protocol: 29 172.20.20.187:20001 13:06:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a00000009000000000f0000", 0x9e) 13:06:19 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r2}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_deladdr={0x90, 0x15, 0x200, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x212, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @empty}}, @IFA_CACHEINFO={0x14, 0x6, {0xd0c, 0xfffffffd, 0x80000001, 0x7}}, @IFA_CACHEINFO={0x14, 0x6, {0x9e9d, 0x80000000, 0x9, 0x6}}, @IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_ADDRESS={0x14, 0x1, @rand_addr="dfe3996dbf89dcbeacf10033c2b41e1d"}, @IFA_LOCAL={0x14, 0x2, @rand_addr="40e68f44e053dbcae16a2d1f2f3301ea"}]}, 0x90}}, 0x0) 13:06:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000100000", 0x9e) 13:06:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x8c00, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000140)=0x3) io_setup(0x5, &(0x7f00000001c0)) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000200)={0x8, 0x5, 0x1}) clock_gettime(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(0xffffffffffffffff, 0x48280) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) io_getevents(r2, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)={r3, r4+30000000}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/83, 0x53) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/83, 0x53) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x2500, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000340)={0x0, 0x7, 0x800, r5, 0x0, &(0x7f00000002c0)={0x0, 0x5, [], @ptr=0x8}}) getdents64(r6, &(0x7f0000000200)=""/168, 0x444) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="44000000100001040082510017922ec800c994ededccb825e636ff81e6484cd061eda438e23b99a7f5cb1ed5d0f09d7c49749109ce401d4b23", @ANYRES32=r9, @ANYBLOB="00000000000000002400f7cc7250971200110001006272696467655f736c617665000000000c00050005001900000000001c3a12d684e446ee044a8ed12ed2b31f59961c1b8a58cff0fa3a0c5b93a8dc4d01f97af50e10f461751cf4c6c7b287fa698b363d46"], 0x44}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r7, 0x8934, &(0x7f00000000c0)={'ip6tnl0\x00', 0xffffffff}) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r11, &(0x7f0000000380)=""/83, 0x53) getdents64(r11, &(0x7f0000000080)=""/167, 0xa7) ioctl$EVIOCSKEYCODE_V2(r11, 0x40284504, &(0x7f0000000580)={0xff, 0x7, 0x5, 0x5, "8d3f86a05faece843ef9e4f69996071fe8bbc52bd7c221f70064da1af172f402"}) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x18bb00, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r12, 0xc0a85322, &(0x7f00000004c0)) 13:06:19 executing program 3: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000040)={0x6, 0x7fff, 0x5}) getsockopt$inet6_int(r0, 0x29, 0x3d, 0x0, &(0x7f00000000c0)=0xfffffffffffffe9c) 13:06:19 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000110000", 0x9e) [ 1132.815549][T14548] QAT: Invalid ioctl [ 1132.856135][T14548] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1132.943190][T14557] QAT: Invalid ioctl 13:06:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x480401, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000300)={0x4, 0x1, 0x7, 0x614, 0x3f, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @bcast}, [@remote, @remote, @rose, @netrom, @netrom, @remote, @remote, @rose]}, &(0x7f0000000200)=0x48, 0x80000) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) [ 1133.012858][T14557] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000300)=""/4096) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f00000000c0)={0xf000, 0x1000, 0x8f, 0x48, 0x80}) 13:06:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000120000", 0x9e) 13:06:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000002000000027bd7000fedbdf250210803f040000070200000008000b000100008008000b000900000008000100ac1414aa08000100ac1e0101080001000000000011e83e71ce5f9edb22fdc3b21793529966913396a5452fc85ae3eb6a25cfc7b4cae8385f2241ec961aabbbdb368fe2d2bd99c1c906f53d2b9773999f04687f48aad7311528a21189165a4938465de4dedaac96ba7394ceb6a3e9351c097388fb95d4d3d5ad4e34173ef1dec2b511df2646b0"], 0x44}}, 0x0) 13:06:20 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000001e80)=@ax25, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000080)=""/151, 0x97}, {&(0x7f0000000b40)=""/205, 0xcd}, {&(0x7f0000001c80)=""/77, 0x4d}, {&(0x7f0000001d00)=""/150, 0x96}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x5, &(0x7f0000001e40)=""/16, 0x10, 0x7301}, 0x3f00) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) getpeername$ax25(r2, &(0x7f0000001f00)={{0x3, @null}, [@default, @remote, @null, @default, @netrom, @bcast, @default, @default]}, &(0x7f0000001f80)=0x48) r3 = socket(0x10, 0x80002, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r4, &(0x7f0000000380)=""/83, 0x53) getdents64(r4, &(0x7f0000000080)=""/167, 0xa7) recvmsg(r4, &(0x7f00000005c0)={&(0x7f0000000240)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/228, 0xe4}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000180)=""/7, 0x7}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000840)=""/203, 0xcb}], 0x5, &(0x7f0000000940)=""/213, 0xd5}, 0x40000000) getpeername$packet(r4, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000006c0)=0x14) sendmsg$can_j1939(r1, &(0x7f0000000800)={&(0x7f0000000700)={0x1d, r5, 0x2, {0x2, 0xf, 0x1}, 0xff}, 0x18, &(0x7f00000007c0)={&(0x7f0000000780)="10c62a37fbb995b87e501c42fba4851bbd8e17caedff309ea20275", 0x1b}, 0x1, 0x0, 0x0, 0xc}, 0x10) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) write$vhost_msg(r6, &(0x7f0000003200)={0x1, {&(0x7f0000003080)=""/146, 0x92, &(0x7f0000003140)=""/183, 0x3, 0x8bfd55838c6ba0ca}}, 0x48) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000001fc0)="d0", 0x5dc}]}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r7, &(0x7f0000000380)=""/71, 0xff5b) getdents64(r7, &(0x7f0000000080)=""/167, 0xa7) getsockopt$inet6_buf(r7, 0x29, 0x1b, &(0x7f0000000a40)=""/150, &(0x7f0000000b00)=0x96) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000600)=0x0) syz_open_procfs$namespace(r8, &(0x7f0000000640)='ns/mnt\x00') 13:06:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x480401, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000300)={0x4, 0x1, 0x7, 0x614, 0x3f, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @bcast}, [@remote, @remote, @rose, @netrom, @netrom, @remote, @remote, @rose]}, &(0x7f0000000200)=0x48, 0x80000) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) 13:06:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000180)={0x168, 0x0, 0x1, [{0x6, 0x8, 0xf, 0x100, 'bridge_slave_0\x00'}, {0x5, 0xd5d0, 0xd, 0x8, 'vboxnet1[eth1'}, {0x1, 0x0, 0xf, 0x200, 'bridge_slave_0\x00'}, {0x0, 0x7ff, 0xd, 0x49a, 'bridge_slave\x00'}, {0x5, 0x8, 0xd, 0x101, 'bridge_slave\x00'}, {0x4, 0x7fff, 0xf, 0xcd5, 'bridge_slave_0\x00'}, {0x3, 0x9, 0x0, 0xffffffff}, {0x5, 0x1fd, 0xc, 0x5, 'eth1wlan1GPL'}, {0x9, 0x7, 0xf, 0x8, 'bridge_slave_0\x00'}]}, 0x168) 13:06:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000130000", 0x9e) 13:06:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000140000", 0x9e) 13:06:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1f3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)) clock_gettime(0x0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) ftruncate(r1, 0x48280) io_submit(r2, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r2, 0xffffffff, 0x35a, &(0x7f00000000c0)=[{}, {}], &(0x7f00000002c0)={r3, r4+10000000}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) 13:06:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00000000000000030000000200000000000000201200110001006245f26467865f736c617665000000000c000500050019e200000000"], 0x44}}, 0x0) 13:06:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x480401, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000300)={0x4, 0x1, 0x7, 0x614, 0x3f, 0x3}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @bcast}, [@remote, @remote, @rose, @netrom, @netrom, @remote, @remote, @rose]}, &(0x7f0000000200)=0x48, 0x80000) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) [ 1133.816262][T14606] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 13:06:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000600000", 0x9e) 13:06:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') 13:06:21 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x40) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg$kcm(r1, &(0x7f0000002040)={0x0, 0xc6, &(0x7f0000000c40)=[{&(0x7f0000000740)="d0", 0x5dc}], 0x1}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') symlinkat(&(0x7f0000000180)='./file0\x00', r3, &(0x7f0000000280)='./file0\x00') 13:06:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) r1 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff7, 0x40}, 0x901, 0x6859, 0xfff}, 0x0, 0x0, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) truncate(&(0x7f00000000c0)='./file0\x00', 0xfff) io_setup(0x5, &(0x7f00000001c0)=0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) tee(r1, r3, 0x7f, 0x4) clock_gettime(0x0, 0x0) r4 = dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$KVM_GET_FPU(r4, 0x81a0ae8c, &(0x7f0000000500)) io_getevents(r2, 0x1, 0x1, &(0x7f0000000140)=[{}], &(0x7f00000002c0)) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r6, &(0x7f0000000380)=""/83, 0x53) getdents64(r6, &(0x7f0000000080)=""/167, 0xa7) r7 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x181040, 0x0) io_submit(0x0, 0x3, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0xd24d36c19cfcf964, 0x6, r6, &(0x7f0000000180)="7e711042d279a05673a92b9bf4b173a15a9ff8401d54339f23754c926c1248ef0503e2a8dd", 0x25, 0x1, 0x0, 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x8000, r7, &(0x7f00000006c0)="6529099c44ca6cee47547e401a182f76d16cb71f9bad6f8e19db760f720b828d4378bf408de5c978c3f242c5c9ae40e5c5f01840b2d1f5b4184b8b49a3a35b6befe131cc1d60e36bb91200d49f24cef95d7f9f6dca5a72a76314000c1b6d5cb3d503f293db6011004ade640cbe5840e73ce78f2d8a96dae78a1e48c225e59af67edd5986ade392f172ae76cf680349cbcbac67e00706204a11735185a4", 0x9d, 0x3, 0x0, 0x0, r5}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000300)="3dc7c85384bbc0bc7af9195ed7e720cb2d39b6495ac83c04511a131453dcc0ac1031b9b0a3fbc8d7fb5d2e06fcaf140e56050aaa95307e", 0x37, 0x10000}]) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000840)={0x9a0000, 0x9, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000800)={0x500482, 0x3, [], @p_u8=&(0x7f00000007c0)}}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003740)='IPVS\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r10, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={&(0x7f00000008c0)=ANY=[@ANYBLOB="02e6f0bd3a8585eb", @ANYRES16=r9, @ANYBLOB="010000000000000000000400000004000100"], 0x18}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r8, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000d00)={0x84, r9, 0x800, 0x70bd2a, 0x25dfdbfb}, 0xdc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r11 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r11, &(0x7f0000000380)=""/83, 0x53) getdents64(r11, &(0x7f0000000080)=""/167, 0xa7) setsockopt$inet6_tcp_TCP_MD5SIG(r11, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x0, 0x9, 0x0, "c87f00bb48bd74f4727beba2a4f760e95ed884ae98492a535d6c0b1ba073761a826e4287d44e19200dcad54e7f7f4b32b53ffd7a3e367de1b55d106c7955d16b36f750669ffe0ef232a05c60d0fa020a"}, 0xd8) 13:06:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r3, &(0x7f0000000380)=""/83, 0x53) getdents64(r3, &(0x7f0000000080)=""/167, 0xa7) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f00000000c0)={'sit0\x00', 0x6}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 13:06:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) io_setup(0x5, &(0x7f00000001c0)=0x0) clock_gettime(0x0, 0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x1c3002, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r2, &(0x7f0000000380)=""/83, 0x53) getdents64(r2, &(0x7f0000000080)=""/167, 0xa7) statx(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x951a5f8439c24a51, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(0x0, 0x0, 0x0) r6 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, 0x0) fcntl$getflags(r6, 0x401) accept4$tipc(r6, &(0x7f0000000700), &(0x7f0000000740)=0x10, 0x800) r7 = geteuid() fcntl$getownex(r4, 0x10, &(0x7f0000000780)={0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, &(0x7f0000000cc0)=0xc) fstat(r6, &(0x7f0000000d00)) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, &(0x7f0000001680)) getresuid(&(0x7f0000001700)=0x0, &(0x7f0000001740), &(0x7f0000001780)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000001840)={0x0}, &(0x7f0000001880)=0xc) r15 = getgid() r16 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r16, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r16, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r17, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r17, 0x0) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r18, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r18, 0x0) sendmmsg$unix(r6, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r5, @ANYBLOB="000000001c0000000000000100000717419b0000", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32, @ANYBLOB="000000001c0000000000000001029af26a79000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=r9, @ANYRES64=r17, @ANYRES32, @ANYRESOCT=r15, @ANYRES32=r10, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=r11, @ANYRES32, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB], 0xc2, 0x4000}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000001000)="1aafdb517ccb933795b89218e7709e05c751a5", 0x13}], 0x1, &(0x7f00000010c0), 0x0, 0x4000004}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001580), 0x0, &(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c000000000040000100000000000000d41bd8d48e1bd429cf0bb0c3818b4b321a1482e14b84d190884959ed4b3ff2169984fb8b1dc7ce7ea4e5f93c1810b5ec4c968c0d6d189d9a7abeb70132caf4eb289b8c22a4b1d39b1dfabe283c811fa5e35c20f31a2c1cfcfd63d57394ed678eee3f135fbc9d56fc15f5150e8ff9d85153e826db8d6f7fbcb757085ec5488ffafcc9aa9a4a4c741ccccefefbcadaaa411e065bc42b7b5b19a48103238c6b75aa50bd91f7607289568276a597c789fc688e2fd1c8bfc836fe8ff0b187acdc887566dfad0d69ef08e7b5c8a48349e04831", @ANYRES32=r14, @ANYRES32, @ANYRES16=r13, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde9419a871fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2ff3dccb6d5d42269f1081df4c94d38b87b424ad46ad49448113d1a5d0b725d523afc5153c209a30cc0a6f67ce5f6989c86e0b93db6eae41f012f102467b5efb791dc47ccb92ccb6e30b36bbd1a66e8448ba69f6bf1362dcf88ff19285704ddeb4228c3c479ffdccf5ff4c14101001135519ec962f2bea16bf9"], 0x131, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b00), 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES32=r6, @ANYRES32, @ANYRESHEX=r18, @ANYRES32=r6, @ANYRES32, @ANYRES32=r16, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB], 0x36, 0x4048850}], 0x4, 0x20000000) fchownat(r2, &(0x7f00000000c0)='./file0\x00', r3, r12, 0x100) 13:06:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000058650000", 0x9e) 13:06:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='auxv\x00') getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r3}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r3}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="60f710001c00080006000000fbdbdf2702000000", @ANYRES32=r4, @ANYBLOB="9000c501080004000000000008000100ac1414bb08000b00ff010000080007009c0100000a0001000000000000000000080001007f00000108000700020000000800010000000000"], 0x60}}, 0x0) 13:06:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000080)="9e00000052001f0414f9f407112c04091c0007ed8a0001000a0000000900000000810000", 0x9e) [ 1134.552564][ T3850] ================================================================== [ 1134.560712][ T3850] BUG: KCSAN: data-race in atime_needs_update / shmem_unlink [ 1134.568071][ T3850] [ 1134.570407][ T3850] read to 0xffff88809c8cd4a0 of 8 bytes by task 3990 on cpu 0: [ 1134.577958][ T3850] atime_needs_update+0x264/0x360 [ 1134.582988][ T3850] touch_atime+0x63/0x190 [ 1134.587331][ T3850] do_readlinkat+0x1d8/0x220 [ 1134.591930][ T3850] __x64_sys_readlink+0x51/0x70 [ 1134.596815][ T3850] do_syscall_64+0xcc/0x3a0 [ 1134.601333][ T3850] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1134.607239][ T3850] [ 1134.609583][ T3850] write to 0xffff88809c8cd4a0 of 16 bytes by task 3850 on cpu 1: [ 1134.617305][ T3850] shmem_unlink+0xe8/0x150 [ 1134.621756][ T3850] vfs_unlink+0x225/0x3e0 [ 1134.626097][ T3850] do_unlinkat+0x32b/0x530 [ 1134.630528][ T3850] __x64_sys_unlink+0x3b/0x50 [ 1134.635216][ T3850] do_syscall_64+0xcc/0x3a0 [ 1134.639734][ T3850] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1134.647720][ T3850] [ 1134.650045][ T3850] Reported by Kernel Concurrency Sanitizer on: [ 1134.656208][ T3850] CPU: 1 PID: 3850 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 1134.664011][ T3850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1134.674088][ T3850] ================================================================== [ 1134.682278][ T3850] Kernel panic - not syncing: panic_on_warn set ... [ 1134.689138][ T3850] CPU: 1 PID: 3850 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 1134.696944][ T3850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1134.707012][ T3850] Call Trace: [ 1134.710315][ T3850] dump_stack+0x11d/0x181 [ 1134.714664][ T3850] panic+0x210/0x640 [ 1134.718574][ T3850] ? vprintk_func+0x8d/0x140 [ 1134.723180][ T3850] kcsan_report.cold+0xc/0xd [ 1134.727787][ T3850] kcsan_setup_watchpoint+0x3fe/0x460 [ 1134.733176][ T3850] __tsan_unaligned_write16+0xc7/0x110 [ 1134.738642][ T3850] shmem_unlink+0xe8/0x150 [ 1134.743072][ T3850] vfs_unlink+0x225/0x3e0 [ 1134.747439][ T3850] ? apparmor_path_unlink+0x36/0x40 [ 1134.752671][ T3850] do_unlinkat+0x32b/0x530 [ 1134.757107][ T3850] __x64_sys_unlink+0x3b/0x50 [ 1134.761799][ T3850] do_syscall_64+0xcc/0x3a0 [ 1134.766413][ T3850] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1134.772315][ T3850] RIP: 0033:0x7f1fb04825d7 [ 1134.776748][ T3850] Code: 48 3d 00 f0 ff ff 77 03 48 98 c3 48 8b 15 59 38 2b 00 f7 d8 64 89 02 48 83 c8 ff c3 90 90 90 90 90 90 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 31 38 2b 00 31 d2 48 29 c2 64 [ 1134.796363][ T3850] RSP: 002b:00007fff7fa86cf8 EFLAGS: 00000206 ORIG_RAX: 0000000000000057 [ 1134.804789][ T3850] RAX: ffffffffffffffda RBX: 0000000000bd82d0 RCX: 00007f1fb04825d7 [ 1134.812790][ T3850] RDX: 00007fff7fa86d24 RSI: 000000000041cce6 RDI: 00007fff7fa86d10 [ 1134.820786][ T3850] RBP: 0000000000bd8250 R08: 0000000000000000 R09: 0000000000000001 [ 1134.828763][ T3850] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000002427 [ 1134.836828][ T3850] R13: 0000000000625500 R14: 0000000000bd8250 R15: 000000000000000b [ 1134.846175][ T3850] Kernel Offset: disabled [ 1134.850502][ T3850] Rebooting in 86400 seconds..