[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 87.139792] audit: type=1800 audit(1547037658.180:25): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 87.159041] audit: type=1800 audit(1547037658.180:26): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 87.178532] audit: type=1800 audit(1547037658.210:27): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.27' (ECDSA) to the list of known hosts. 2019/01/09 12:41:14 fuzzer started 2019/01/09 12:41:19 dialing manager at 10.128.0.26:44543 syzkaller login: [ 108.847348] ld (10169) used greatest stack depth: 53728 bytes left 2019/01/09 12:41:19 syscalls: 1 2019/01/09 12:41:19 code coverage: enabled 2019/01/09 12:41:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/09 12:41:19 setuid sandbox: enabled 2019/01/09 12:41:19 namespace sandbox: enabled 2019/01/09 12:41:19 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/09 12:41:19 fault injection: enabled 2019/01/09 12:41:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/09 12:41:19 net packet injection: enabled 2019/01/09 12:41:19 net device setup: enabled 12:44:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x80000001, 0x174) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 314.903886] IPVS: ftp: loaded support on port[0] = 21 [ 315.068611] chnl_net:caif_netlink_parms(): no params data found [ 315.140837] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.147523] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.155912] device bridge_slave_0 entered promiscuous mode [ 315.166004] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.172645] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.180978] device bridge_slave_1 entered promiscuous mode [ 315.215093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.226359] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.259062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 315.267893] team0: Port device team_slave_0 added [ 315.275283] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 315.284152] team0: Port device team_slave_1 added [ 315.290230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 315.300164] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 315.597740] device hsr_slave_0 entered promiscuous mode [ 315.853451] device hsr_slave_1 entered promiscuous mode [ 316.033154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.040671] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.070924] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.077561] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.084849] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.091438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.105757] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.114535] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.201539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.214589] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.227729] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.234680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.242458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.259049] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.265279] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.278776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.287031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.296007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.304560] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.311131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.327766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.335008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.343781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.352167] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.358661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.375181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 316.388199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 316.395677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.404896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.421593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 316.430079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.439285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.455510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 316.464072] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.472561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.481591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.498010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 316.505502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.513956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.530257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 316.537367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.545892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.561800] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 316.567859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.596550] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 316.618307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.878300] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x80000001, 0x174) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x80000001, 0x174) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x80000001, 0x174) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x80000001, 0x174) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x80000001, 0x174) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x80000001, 0x174) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:48 executing program 1: prctl$PR_SET_FPEXC(0xc, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) socket$inet(0x2, 0x80005, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000060b5c40e00000000000000000000000000"], 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0c010000210004032abd7000fddbdf251e00000014002000ff01000000000000000000000000018a6283c0d01990d55009c9ec77a59f6f3cfcf429812c6a2e05baa5ef1b08c03c6f04ddd1be85e583b56eac0aee96e21b209e46dcf40d402f8a3070e550ea74c3e23c842fb534675bfd659abbcb270d7d7aab7482cc2645c1f83e1c1e337ce7ab6db885679d7b19a1ffe166d3101603bf11d49d0b0c4493ac75c99ba1247eba38ad3b703b0700c55ea05bc25890f00ba3b67d4dc006734cd5fb4f45fb098161090fe413f9030d640bbf8255c8a48b434dfddea594ff57aed7dd7a8993929f915321198c62cb83208256a2cede61b4ce51fee6b2cdf3e73c3c59942ca02a06c2deba752056"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40080) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) 12:44:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 318.289162] IPVS: ftp: loaded support on port[0] = 21 12:44:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 318.468385] chnl_net:caif_netlink_parms(): no params data found 12:44:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 318.563293] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.569901] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.578200] device bridge_slave_0 entered promiscuous mode [ 318.609643] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.616289] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.624504] device bridge_slave_1 entered promiscuous mode [ 318.687093] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.707408] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:44:49 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 318.761288] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.770064] team0: Port device team_slave_0 added [ 318.784361] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.793117] team0: Port device team_slave_1 added [ 318.803739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.812303] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 12:44:49 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 318.907147] device hsr_slave_0 entered promiscuous mode [ 318.932910] device hsr_slave_1 entered promiscuous mode 12:44:50 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 318.973175] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.980794] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 319.012911] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.019469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.026636] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.033204] bridge0: port 1(bridge_slave_0) entered forwarding state 12:44:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 319.238433] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 319.244696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.273820] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 319.293257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.302841] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.328903] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.373821] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.467092] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 319.473362] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.490246] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 319.498269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 319.507158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.516707] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.523324] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.543442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 319.550726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 319.559525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.567723] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.574323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.588303] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 319.600738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 319.612880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.620065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 319.629162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 319.638236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.647435] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.662364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.674835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.686432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.696139] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.705945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.717697] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.724999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.733287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.742334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.751060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.759470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.768385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.776728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.787592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.812375] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.832580] 8021q: adding VLAN 0 to HW filter on device batadv0 12:44:51 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x81, 0x20000000000001, 0x0, 0x0}, 0x34d) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:44:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x4000000000003}}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, 0x0) [ 320.203450] ptrace attach of "/root/syz-executor1"[10250] was attempted by "/root/syz-executor1"[10251] 12:44:51 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/166, 0x183) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) [ 320.431755] hrtimer: interrupt took 198518 ns 12:44:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/166, 0x183) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) 12:44:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:52 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x5}, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, [], [{0x7, 0x0, 0x0, 0x0, 0x80000001, 0x5}, {0x0, 0x20, 0x7f, 0x0, 0x8, 0x1}]}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x3, r1, 0xc}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0xc53, 0x0) 12:44:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:53 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0xc7, &(0x7f0000000040)=""/199}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000180)="c588cdd0a4e07538f78fde40a9c67689b0718228c0fb644832030b8630e24845856cd19776b7faf745cdc28ce41470e813f88151f418850db0a15cb6383072d975022d92bc5ceb9ce28d908752125328e39b6615c1fef8ac0a1cec52af616b33c974051ff733d5b083c9cad9b1488cf8b203812d8ba68f3e01b8f1e2eab4d038f0ff600b9b83c303edadec3aecd4c003504f38529a89b6a74ef6a24623d1d032de686cb1efc75d2183add9049d9ea21715e8203c77174b744918e0667364e8a45a5e87220623e56302cb19ca8a55b9e8bfe102", 0xd3, r1}, 0x68) write$binfmt_misc(r0, &(0x7f0000000300)={'syz0', "41d52421d36348554de655e1cadf8bb35d0068dcf93c38de85253b627e840f2af05d34f3d8d0be5e6691ca54076e35a1ecd42a0adfb75cdd6b55b4e6bf48531a9e4daef5a5e0278f07ea61a7c69949892d7563fbee2c17a9ddf105fcf82e766331f93099d8251c2eabf44b326ece49489f0ac150c76110fd5fc141b45cfe1e0cc0"}, 0x85) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000003c0)={0x0, 0x0, {0x7, 0x9, 0x2012, 0x5, 0xc, 0x7, 0x3, 0x7}}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000440)=0x1, 0x4) r2 = fanotify_init(0x4, 0x0) recvfrom(r1, &(0x7f0000000480)=""/104, 0x68, 0x2, &(0x7f0000000500)=@llc={0x1a, 0x30f, 0x7, 0x9, 0x0, 0x4, @local}, 0x80) fallocate(r2, 0x0, 0x100000000, 0x7fffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000580)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x81, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x11}}, 0xb86b}, @in6={0xa, 0x4e21, 0x80000000, @ipv4={[], [], @multicast1}, 0x2}], 0x48) read$eventfd(r0, &(0x7f0000000600), 0x8) setxattr$trusted_overlay_nlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.nlink\x00', &(0x7f00000006c0)={'U-', 0x2}, 0x28, 0x3) r3 = open(&(0x7f0000000700)='./file0\x00', 0x200, 0x5efaa2763b41be8c) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000740)={0x3, 0x0, [0x0, 0x0, 0x0]}) write$cgroup_type(r0, &(0x7f0000000780)='threaded\x00', 0x9) r4 = fcntl$getown(r2, 0x9) r5 = perf_event_open(&(0x7f0000000800)={0x5, 0x70, 0x7fff, 0x3, 0x6, 0x8, 0x0, 0x810a, 0x20800, 0x4, 0x4, 0x481, 0x800, 0x100000000, 0x8001, 0x7f, 0x1, 0x2, 0xff, 0x5, 0xb6, 0xffffffffffff0000, 0xffffffffffffffff, 0x0, 0x6, 0x400, 0x2, 0x1, 0x3, 0x100000000, 0x418fc260, 0xffffffff, 0x2, 0x2, 0x1000, 0x55dc, 0x0, 0x5, 0x0, 0x1ff, 0x1, @perf_bp={&(0x7f00000007c0), 0x2b63fd085bcfce0}, 0x3000, 0x8, 0xd8c, 0x7, 0x6, 0x6, 0x1200000000000000}, r4, 0x10, r3, 0x8) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000880)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000008c0)) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000900)=0xff80000000000000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, &(0x7f0000000940)) ioctl$VT_RELDISP(r0, 0x5605) r6 = creat(&(0x7f0000000980)='./file0\x00', 0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f00000009c0)=[@in6={0xa, 0x4e23, 0xdec5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e24, 0x7, @ipv4={[], [], @local}}, @in6={0xa, 0x4e20, 0x80000001, @ipv4={[], [], @empty}, 0x1}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x4}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x8000, @mcast1, 0x4}, @in6={0xa, 0x4e22, 0x6, @local, 0x9}], 0xd8) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000ac0)=""/27) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000b00)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000b40)={r7, 0x0, 0x3}) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) clock_settime(0x6, &(0x7f0000000bc0)={r8, r9+10000000}) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000c00)) 12:44:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 322.897562] IPVS: ftp: loaded support on port[0] = 21 12:44:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 323.085140] chnl_net:caif_netlink_parms(): no params data found 12:44:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000080)={0x33, 0xc, 0x15, 0x9, 0x9, 0x7, 0x2, 0x61, 0xffffffffffffffff}) 12:44:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 323.286412] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.294025] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.302378] device bridge_slave_0 entered promiscuous mode 12:44:54 executing program 1: futex(&(0x7f0000000040)=0x2, 0x5, 0x0, 0x0, &(0x7f0000000180), 0x8000000013000006) r0 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8, 0x400) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={0x0, 0xdbdf, 0x3, 0x0, 0x6, 0x7fff, 0x3, 0x3dc, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x8, 0x5, 0x5, 0x6, 0x7ff}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e22, @loopback}}, 0x8, 0x122001f5, 0x4, 0x7}, 0x98) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x201, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={r3, 0x80000, r4}) [ 323.372612] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.379202] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.387638] device bridge_slave_1 entered promiscuous mode 12:44:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 323.473122] bond0: Enslaving bond_slave_0 as an active interface with an up link 12:44:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = shmget(0x2, 0x4000, 0x10, &(0x7f0000ffa000/0x4000)=nil) futex(&(0x7f000000cffc)=0x200000004, 0x80, 0x4, 0x0, 0x0, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/134) futex(&(0x7f000000cffc), 0x85, 0x0, 0x0, &(0x7f0000000000), 0x4fffffc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000280)=0xe8) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x1d, r2}, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x400, 0xffffffff, {0x0, 0x7530}, {r3, r4/1000+30000}, {0x0, 0x1000, 0x137, 0x4}, 0x1, @can={{0x0, 0x10001, 0x6, 0x5}, 0x2, 0x3, 0x0, 0x0, "bc7da7d121195346"}}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x84) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) [ 323.529763] bond0: Enslaving bond_slave_1 as an active interface with an up link 12:44:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) [ 323.626662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 323.635258] team0: Port device team_slave_0 added [ 323.645948] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 323.654624] team0: Port device team_slave_1 added [ 323.678079] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 323.688541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 323.766884] device hsr_slave_0 entered promiscuous mode [ 323.797145] device hsr_slave_1 entered promiscuous mode [ 323.833819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 323.841430] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 323.876846] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.883481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.890608] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.897207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.984804] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 323.990973] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.004652] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 324.018528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.027991] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.036747] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.047116] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.066852] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 324.073031] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.088168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 324.095390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.105033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.113339] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.119835] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.135980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 324.148370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 324.157039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.165818] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.174384] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.180886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.189533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.203833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 324.211973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.226474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 324.234035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.243664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.253278] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.267903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 324.275105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.284839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.299351] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 324.307033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.315634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.329084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 324.337893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.346491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.359626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 324.366304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.391930] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 324.413146] 8021q: adding VLAN 0 to HW filter on device batadv0 12:44:56 executing program 1: perf_event_open(&(0x7f0000000140)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3f, 0x20000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x21001100}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x10c, r1, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x34}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffff8dd3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xca0}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x31554ddc35e178}, 0x40) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x404900, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000080)) 12:44:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000140)={0xf, 0x8, 0xfa00, {r3, 0x8}}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 325.527432] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:44:56 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000001c0)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800040000000015) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10040, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)={0x8, 0x1, [{0x9, 0x0, 0x83}, {0x2ac, 0x0, 0x7}, {0x40, 0x0, 0x3}, {0x8, 0x0, 0x200}, {0xfffffffffffffffb}, {0x42, 0x0, 0x20000000}, {0x8001, 0x0, 0x200}, {0xffffffff, 0x0, 0x101}]}) 12:44:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x200000) tkill(r2, 0x1004000000016) r4 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x7fffffff) 12:44:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:56 executing program 1: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x900, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x42, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x200000400202) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000001c0)) r4 = fcntl$dupfd(r2, 0x406, r1) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000040)={0x2c, 0x6, 0x0, {0x0, 0x0, 0x3, 0x0, ',\xce('}}, 0x2c) 12:44:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:57 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0x5, 0x5) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344}, 0x1ff, 0xffffffffffffffff) syz_emit_ethernet(0x141, &(0x7f00000001c0)={@random="b0a7a08ec35b", @broadcast, [], {@ipv6={0x86dd, {0x1, 0x6, "e354e6", 0x10b, 0x73, 0x0, @mcast1, @mcast1, {[@fragment={0x73, 0x0, 0x10000, 0xffffffffffff28ff, 0x0, 0x100000001, 0x68}], @tcp={{0x4e22, 0x4e22, r1, r2, 0x5, 0x0, 0x8, 0x80, 0x61b, 0x0, 0x3, {[@nop, @exp_smc={0xfe, 0x6}, @window={0x3, 0x3, 0x100000000}]}}, {"27268991de0c359521b6fe62f50f9efaf789a09202dfec1cd7d40cb71d1096142cfc84f70facbc8fc643e259d10edca56c44b1a3762f5dc6d741c1fe01cd3f9604c1bb468749d301a1bd6c8e6c465e1fde32d773451b0b4595572c385c04cad510fe9d591b55d81d879db3ca79ed5bf405473bbf53d0d4265bd8ce878492b2d0914935808682561d3d5a2f10d49f16f2c8b6d84b30bbd30df152c69db1754975488bb277a46f67ce840ac92530747525e35ef6a44264b7cf478e81907ae9bdd91ddd35cd194b0efdab329afb57e44193621b0c47f1150ae90523849e675ba14cd93b13"}}}}}}}, &(0x7f0000000340)={0x0, 0x2, [0xb1a, 0x9e6, 0xde9, 0x1f8]}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x8000000000009371, &(0x7f0000000080)="010000000000000018") 12:44:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') getsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x210013}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="000426bd7000fbdbdf25010000000000000009410000001c0018000004006574683a7665746829bcf3890df0a8a16d000000"], 0x38}, 0x1, 0x0, 0x0, 0x4800}, 0x4000000) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f0000000240)) 12:44:57 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x20000000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x40) lseek(r0, 0x0, 0x4) 12:44:57 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='\x8acpuset&#\x00'}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) r4 = dup(r0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000016c0), &(0x7f0000001700)=0x8) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000580)=""/82, 0x52}, {&(0x7f0000000600)=""/27, 0x1b}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x6, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r4}}, 0x18) ioctl$RTC_AIE_OFF(r2, 0x7002) 12:44:57 executing program 1: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='\x8acpuset&#\x00'}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x5) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) r4 = dup(r0) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f00000016c0), &(0x7f0000001700)=0x8) preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000340)=""/99, 0x63}, {&(0x7f00000003c0)=""/195, 0xc3}, {&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000580)=""/82, 0x52}, {&(0x7f0000000600)=""/27, 0x1b}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x6, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r4}}, 0x18) ioctl$RTC_AIE_OFF(r2, 0x7002) 12:44:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @loopback}}]}, 0x190) 12:44:58 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000000)={0x400, 0x711800}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000140)={0x8, 0x2b, 0x3, 0x2, 0x8}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x3) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x4, 0x746, 0x7ff, 0x0, 0x0, 0x1, 0x8, 0x80000000, 0x3, 0x2, 0x401, 0xe56, 0x8}, {0x40, 0x7ff, 0x1, 0x6, 0x7, 0xfffffffffffffffe, 0x10000, 0x1, 0x80000001, 0x4, 0x2, 0x7fff, 0x18b}, {0xfffffffffffffe00, 0x9, 0xfff0000000000000, 0xffffffffffff8001, 0x0, 0x6, 0xc33a, 0xffffffffffffff80, 0x5, 0x5, 0x4, 0x3ff, 0x6}], 0xfffffffffffffffb}) 12:44:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000180)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x800, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f00000001c0)={0x0, 0x2}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000100)=0x1) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000380)={'nat\x00', 0xe6, "e860a84ef0dd4ededfe56e0030a55db90dacbe401e3086f746095c3cc641a982bce8f6aa7154ee00e766685b205e0fb312f89e4c6c1f8795292885d6b24cfb07cd3043410a2a7853fc556fb39ac314d5d5f840800eed0f3f91764666ead603f1bf76d62b8032a5f48d28dbf807aa451df8e2a54fd72d33d1f09a35d04535c0fd0c1925c217db708d9c736a661d4e96c90987250bd02b3261cf09d816ff6174df74cc4b8850d8db858e2d510d38e1c7871f0377d9bbc95c58f1a32f00c8985a35f1a090c9f5b3a5652e1e9da2c727e59a166a80d79a084563c89609b01a6401c65ea39dbb1d67"}, &(0x7f0000000200)=0x10a) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0), 0x0) 12:44:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x800000000000800, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 12:44:58 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 12:44:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$amidi(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000640)) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getenv(0x4201, r2, 0x1, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) r4 = dup2(r3, r0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r4, 0xc0945662, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) 12:44:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200100, 0x0) sendto$inet(r1, &(0x7f00000000c0)="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", 0xff, 0x40000, &(0x7f00000001c0)={0x2, 0x4e24, @rand_addr=0x7}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) timer_create(0x0, &(0x7f0000000000)={0x0, 0xb, 0x4, @tid=r2}, &(0x7f0000000080)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) 12:44:58 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'ipddp0\x00', 0x1}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0xfff, 0x7, 0x8000, 0x0, 0x8000, 0x9, 0x1, 0xffffffff, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x4e, @ipv4={[], [], @multicast2}, 0x1e}, @in={0x2, 0x80000001, @empty}, @in6={0xa, 0x4e24, 0xffffffffffffecb6, @local}, @in={0x2, 0x4e20, @loopback}], 0x58) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e22, 0x1, @mcast1, 0xfffffffffffffff8}, @in={0x2, 0x4e22, @local}], 0x3c) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'security.', 'vboxnet0&\'{\xd5vmnet0:\x00'}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000280)={r1, 0xffffffffffff8ec4}, &(0x7f00000002c0)=0x8) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000300)={0xb, @capture={0x1000, 0x1, {0x9, 0x5}, 0x6, 0x4}}) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000400)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000440)={0x9, {{0x2, 0x4e20, @local}}}, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={r1, @in={{0x2, 0x4e20, @multicast2}}, 0x6}, &(0x7f00000005c0)=0x90) connect$inet(r0, &(0x7f0000000600)={0x2, 0x4e22, @rand_addr=0x6}, 0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000640)=0x4, 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000680)=0x1, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x5, 0x84) renameat2(r0, &(0x7f00000006c0)='./file0\x00', r0, &(0x7f0000000700)='./file0\x00', 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000740)={0xffffffffffffffff}, 0x106, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000007c0)={0x15, 0x110, 0xfa00, {r3, 0xf8, 0x0, 0x0, 0x0, @ib={0x1b, 0x32, 0x3, {"775b093dcc11269e2f387933adbebea6"}, 0x2, 0x5, 0x9}, @in6={0xa, 0x4e24, 0x7, @remote, 0xfffffffffffffbff}}}, 0x118) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000900)={0x3, 0x3f}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000940)={{0x1, 0x6}, 0x8}, 0x10) r4 = syz_open_dev$sndctrl(&(0x7f0000000980)='/dev/snd/controlC#\x00', 0x7, 0x80) fcntl$setflags(r4, 0x2, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000009c0)={0x8, 0x6, 0x672, 0x75, 0x3, 0xae46, 0x10001, 0x9, 0xfff, 0x3, 0x3f}, 0xb) syz_open_dev$sndmidi(&(0x7f0000000a00)='/dev/snd/midiC#D#\x00', 0x0, 0x103800) getpeername(r2, &(0x7f0000000a40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000ac0)=0x80) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000b00)={@broadcast, @rand_addr=0x5b3, r5}, 0xc) truncate(&(0x7f0000000b40)='./file0\x00', 0x70) lsetxattr(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)=@random={'user.', '\x00'}, &(0x7f0000000c00)=',ppp1\x00', 0x6, 0x2) 12:44:58 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x2}) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000001380)='I', 0x1}], 0x1, 0x0) epoll_pwait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={0x6}, 0x8) 12:44:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x5, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x400000000000000, 0x80) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) semtimedop(r1, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x7fff]) 12:44:58 executing program 2: r0 = socket(0x11, 0x802, 0x3) write(r0, &(0x7f0000000000)="240000001a0025f0116bbc04fef7001c020b49ff001c00008000080008001d00ec000000", 0x24) 12:44:58 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmsg$unix(r1, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 12:44:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:44:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0xa01) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000080)={r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 12:44:59 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000200)) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmsg$unix(r1, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) 12:44:59 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x18, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x8100, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 12:44:59 executing program 1: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x201, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x62}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e21, 0x3f, @dev={0xfe, 0x80, [], 0xd}, 0x7}}, 0x5, 0x7fff, 0x81fd, 0x1ff, 0x10001}, &(0x7f0000000180)=0x98) prctl$PR_CAPBSET_DROP(0x18, 0x0) [ 328.345471] IPVS: ftp: loaded support on port[0] = 21 [ 328.469884] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) 12:44:59 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000040)=0x69450cc1, 0x8) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x0) 12:44:59 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)={0x0, 0x2000000229, 0xa0000000000001fd}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x0, 0x1f24467a, 0xc9}) [ 328.645444] chnl_net:caif_netlink_parms(): no params data found [ 328.783677] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.790248] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.798502] device bridge_slave_0 entered promiscuous mode [ 328.814182] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.820694] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.828884] device bridge_slave_1 entered promiscuous mode [ 328.956285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.976664] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.032471] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 329.041218] team0: Port device team_slave_0 added [ 329.050106] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 329.059783] team0: Port device team_slave_1 added [ 329.068551] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 329.077656] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 329.156534] device hsr_slave_0 entered promiscuous mode [ 329.402552] device hsr_slave_1 entered promiscuous mode [ 329.553192] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 329.560714] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 329.590820] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.597465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.604574] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.611096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.624860] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.635177] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.726813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.743213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 329.757800] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 329.764601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.772351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.790723] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 329.796899] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.813819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 329.821006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.829693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.838145] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.844662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.857605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 329.865493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.874431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.882707] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.889246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.902179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 329.909752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.929335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 329.940801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.961650] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 329.968873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.978369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.992335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.004378] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 330.038453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 330.046350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 330.055504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.064388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 330.073364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.088619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 330.100463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.112279] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 330.118346] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.127399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 330.136011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.165504] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 330.188558] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020200020b00000000000000000000000100080000000000030006000000000002000000e0000001000000000000000002000100000000000000fb000000000003f204000000000002000000e00000010000000000000000909e45018e72b5843d8d1e073c62ed762c0c1c3e649760933072ba5c255252efe886919504c0adc3e6a032f49f16df6607bb67e19ed231ced1246e5d03a55a97246631dbdace3bfa633c6b0d0c44917326f6b6d0"], 0x58}}, 0x0) 12:45:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x5, 0xc77, 0x9}) fstatfs(r1, &(0x7f00000001c0)=""/190) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x80000001}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @empty}], 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 12:45:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x224840, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xb2f) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x80000100, 0x0, 0x0, &(0x7f0000000240)) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000140)={0x776, 0x7, 0xbf87, 0x3ff, 0x3, 0x4ad, 0x6, 0x7f, 0xfffffffffffffff8, 0x100000001, 0x9}, 0xb) clone(0x400002100001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 12:45:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0) 12:45:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:45:01 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0x100) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'hwsim0\x00', 0x9}) mq_timedreceive(0xffffffffffffffff, &(0x7f00000001c0)=""/213, 0xd5, 0x0, &(0x7f00000002c0)={0x0, 0x989680}) unshare(0x20400) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000080)=0x7b51959a) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000100)={{0x0, 0x3, 0x7, 0x3, 0x80}, 0x8, 0x7e, 0xffffffff}) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000300)) 12:45:01 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1000001) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x7ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)={0x1, 0x5, 0xc77, 0x9}) fstatfs(r1, &(0x7f00000001c0)=""/190) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x80000001}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @empty}], 0x5c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) 12:45:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000040)={r0, 0x0, 0x1, "c0fe887b582d79ecad991a848a99479c6a8a54ba4015ae44cfae4d61dc35fc7ac3e46516fe43d2fee45177f2dddb35a1d71005b8a93cdc69ebffe41592b5e32cf88d909ba03277b68fc539dd259f250ca2d1ae3604fdd52400633dc283fa54139837246000e2e100d888e6092b3d9ff38adbea7cce02b90ea41210f7f0f8bd6387a7753b6397a0c3267c13e0ee06efd4491c33ffade5"}) writev(r0, &(0x7f00000000c0), 0x0) 12:45:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:45:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c8b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525ff015e2c4707a000d47a4c19b884282e4f743e00c7a3eff599b13d518d1000"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0xba7, 0x0, 0x0, 0x0, 0x9, 0xff, 0x1, 0x2, 0x912, 0x26, 0x65, 0x1c3, 0xc66000000, 0x1, 0x2, 0x8}}) socketpair(0x11, 0x2, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', r4}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010002, 0x0) 12:45:02 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xf9, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0xf, &(0x7f0000000080)='net/ipv6_route\x00', 0xffffffffffffffff}, 0x30) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000180)='(\xc2\x00!\nR\x95j\xe2\x8f\x88\\\xef\x8e\x7fC\xda\xb4w\x8dq17\xf2l]y!\xca)\x14\x026`\x17\v)\xb0i#\x06\xad\xc7>!W\xfe\x99\xfb\x97\xb2\x1eB\xfc\xc5Eo\xa8E\xb8Q8Td\x91\xc7\xcd\x11\x12~\xad\x86$M\x82\xbc\'8\x1f\xa9\xfe\x80\x87G\x8b*\xd4\xcf\xcf&-\xa6\xdaq\xdd') ioctl$TIOCSCTTY(r3, 0x540e, 0x6) sendfile(r1, r3, &(0x7f0000000380)=0x14, 0x902) 12:45:02 executing program 3: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/61) 12:45:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 12:45:02 executing program 1: r0 = memfd_create(&(0x7f0000000080)='.\x00\x1b!!\x89M\xe0g\xa1PEE\xd9\x9e', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000040)={0xffffffffd40f72f9, 0x5, 0xf0e}) r2 = syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x802) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RSTAT(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7e0020007d000000cfff000000002390ca8e00000076ffff02002000"], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000200)={0x263, @time={0x77359400}}) 12:45:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x0, 0x0) 12:45:02 executing program 1: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40), 0x1, 0x0, &(0x7f0000003c00)={0x0, 0x989680}) write(r2, &(0x7f0000000180)="f07f5fc9d370860f05f101b5b93ec593a00852145198ffae56a7c30732e84367e1313959ce78f54830debcdaa1b85be0f21f0762f119c1567efd3cdac9f5375a9be5ec3c26e066707eec8ba41a8a832fb64cfc3b3922110d9a8ad369bdebe8cb9653f4e9271030e25e55c82e2a891ad00cca24aa45e0", 0x76) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) write(r3, &(0x7f0000000180), 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) 12:45:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x0, 0x0) 12:45:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0), 0x0, 0x0, 0x0) 12:45:02 executing program 1: io_setup(0x5, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40), 0x1, 0x0, &(0x7f0000003c00)={0x0, 0x989680}) write(r2, &(0x7f0000000180)="f07f5fc9d370860f05f101b5b93ec593a00852145198ffae56a7c30732e84367e1313959ce78f54830debcdaa1b85be0f21f0762f119c1567efd3cdac9f5375a9be5ec3c26e066707eec8ba41a8a832fb64cfc3b3922110d9a8ad369bdebe8cb9653f4e9271030e25e55c82e2a891ad00cca24aa45e0", 0x76) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) write(r3, &(0x7f0000000180), 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) socket$nl_generic(0x10, 0x3, 0x10) 12:45:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c8b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525ff015e2c4707a000d47a4c19b884282e4f743e00c7a3eff599b13d518d1000"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000001c0)={0x0, @bt={0xba7, 0x0, 0x0, 0x0, 0x9, 0xff, 0x1, 0x2, 0x912, 0x26, 0x65, 0x1c3, 0xc66000000, 0x1, 0x2, 0x8}}) socketpair(0x11, 0x2, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', r4}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010002, 0x0) 12:45:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4, 0x100) listen(r0, 0x0) 12:45:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bP\xfd\xff\xff\xff\xff\xff\xff\xff\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xf0ffff, 0x777}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff8e}}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x40) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000100)) 12:45:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getstats={0x1c, 0x5e, 0x401, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x2}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0xeb, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0d00000043001102000000000000800000000000"], 0xfffffffffffffd29}}, 0x4000000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x88000, 0x0) getpeername$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000380)={r2, 0x1, 0x6, @remote}, 0x10) set_robust_list(&(0x7f00000002c0)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x9, &(0x7f0000000280)}, 0x18) 12:45:03 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:03 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3000011, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xa0, r1, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf9}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x8004}, 0x0) clock_adjtime(0x0, &(0x7f0000000000)) 12:45:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x8) getdents64(r4, &(0x7f0000000040)=""/13, 0xd) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f00000002c0), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_FLAGS={0x8, 0x3}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) 12:45:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffff00, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) inotify_add_watch(r1, &(0x7f0000000180)='./file0\x00', 0x4000000) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="7873ecbc0b9f6282ca1056f98c97a6ee6c6d4cc712edda9ed6dab524fa6af001000000daf9ef24313796741769248111142a6bb52405d3c7f78eff10f08ff6a4372feeb66285bedd9443cf4dcb239900b8ac7f4088b2568e27d219925122593813da73cdd44c73c8901cba2cc94120663586e5fa97a7634b5bf66c1b7b409ad2efe23aaa8d8f53689112599f6306b2672e"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) request_key(0x0, 0x0, &(0x7f00000001c0)='{\x00', 0xfffffffffffffff9) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x97fb, 0x4000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x8, 0x3e}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000240)={r4, 0x9}, &(0x7f0000000340)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:45:03 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 12:45:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000000000000000000000000000000000000cd375b590b0add6ee237b6f668587f354b7411a7812657e944730c85250632e8941c9d5f3e3f9aa2"]) 12:45:04 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x40000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x6, &(0x7f0000000100)=[{0x1}, {0xffff}, {0x10000, 0x1fe000000000000}, {0xbb09, 0x3}, {0x7, 0x6}, {0x401, 0x3}]}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000340)={'filter\x00', 0xd8, "21b19b083ecd909bf40fa44ef305e9a0c2962f333bff266eaf3a54158924b0e9cb9b5f1eaa59f3c60659be8a55a91a75f774c8b57fec3731622fed9e34a1cb2a6acaa279152a09c157275899deca70b3388c9302dc9ba03f0337c29441ccdf4c534e78f48ec626ef9e774045b6f8e5d8bfb0a9dd35ffca0376382dbc3870a05a7efe70ee17f7a52cc9d43772f1e440bf13a861d3e33f700c11b0e2fb66e0cff7f8fa8daec30b9f3452b90a61a58748774d042ea26a51d90e96a15a192512b36a30cdbad7186fcccc638ec627df50b33624af3af040c02fba"}, &(0x7f0000000440)=0xfc) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x19a3, 0x8, 0x101, 0x9}) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) prctl$PR_SET_ENDIAN(0x14, 0x2) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@empty, 0x0, r5}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0x10000, 0x7a, 0x4, 0x400, 0x2, 0x5d7}) 12:45:04 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x52800, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000004c0)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/122, 0x7a}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000180)=""/33, 0x21}], 0x3, &(0x7f0000000540)=""/159, 0x9f}, 0x1}, {{&(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000380)=""/110, 0x6e}, {&(0x7f0000000400)=""/74, 0x4a}], 0x3, &(0x7f00000012c0)=""/4096, 0x1000}, 0x100000001}], 0x2, 0xfffffffffffffffe, 0x0) writev(r0, &(0x7f0000000600), 0x288) [ 333.135417] Unknown ioctl -1071094257 12:45:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000100)=0x7d, 0x4) sendto$inet(r0, 0x0, 0x0, 0x80, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, {0x1b4, 0x1ff}}) 12:45:04 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) r2 = accept(r0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="73797e76e2bfda7a30"], 0x20000) close(r2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="04000000000005006e94a00620bc2e6f29a0cce0c2135fa2ff0f"], 0xc) 12:45:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000000100)=""/174) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, 0x0) 12:45:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x9) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) fchmod(r0, 0x82) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x3b, 0x3) 12:45:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@bridge_delneigh={0x30, 0x1d, 0x4, 0x70bd2a, 0x25dfdbfc, {0x2, 0x0, 0x0, r3, 0x4, 0x0, 0x7}, [@NDA_DST_MAC={0xc, 0x1, @remote}, @NDA_MASTER={0x8, 0x9, 0xbc16}]}, 0x30}}, 0x0) 12:45:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000200), 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='{\x00', 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)=ANY=[@ANYBLOB="0300f400fa233010112cb557d7faba24b6260a790da08bf0c6a4e12cf95b4ab8d54bf5cdf1af3663f372f2e167899a74dfcadc377510aad76a49b32eddfc1f2b31f415867f9c9852af7addce88e704b028df8b332dbf47bb753d71bef7433fba45b0a5e0adbcaae9494a911e2e27b81b3f769e3b3d74801738158f39a3f2da6bb2aea4b853e4595be538c79b9aa9c2c4470cf44f8c0d870209af438b2eb10cc2d8e8cdfa11d046c134b8643ccd8b7149ec1df71d08e8ea4d322ee99bb5635b4293795ab824dc316d1331b7aaa4b917b7f4a556c54a3573f1403bd1e6f7c7c468fea6b9e528b366127741a4910c5373ab0000000000000000"]) 12:45:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x9612c404d2a9bb9}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@ipv6_deladdr={0x5c, 0x15, 0x320, 0x70bd2b, 0x25dfdbfe, {0xa, 0x39, 0x10, 0x0, r1}, [@IFA_LOCAL={0x14}, @IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_LOCAL={0x14, 0x2, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r2 = openat$cgroup_ro(r0, &(0x7f0000000480)='mC\xea\x04\xa8!\xd8\xca\xce&\xb1tO\xd7em\x00aS.cur\x89\xc9J\x01\xe3\xfarent\x00\x00\x00\x00\x00\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) openat$cgroup_type(r2, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000000)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffffffff75f}, 0x2) 12:45:04 executing program 1: socket$inet(0x2, 0x2000000000000003, 0x2) syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000000080045000024000000000002907800000000e000000100000000040190780007d1f600071ccd29fecb6828bc7b190c168703f4e213ffb0dc28fe98c950ebb4c01c6bc1f9bc3a447d4d54ff0e9d06096cd7cac55d97f844941fe7c2bdc156e290b34cceb69414d112639f9fd8a012019dde8dbd"], 0x0) syz_emit_ethernet(0x10e6, &(0x7f0000000140)={@random="aabd943aa8f7", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], {@ipv4={0x800, {{0x32, 0x4, 0x3, 0x7e, 0x10d8, 0x68, 0xfffffffffffffc00, 0xcb7, 0xff, 0x0, @rand_addr, @remote, {[@cipso={0x86, 0x57, 0x100, [{0x2, 0x2}, {0x0, 0x9, "afb95f28ecd33f"}, {0x7, 0xd, "b94462d20c9c96295d86cb"}, {0x1, 0x6, "d20f213f"}, {0x5, 0x2}, {0x3, 0x12, "786b9e997a0d94686d639e3c3e909657"}, {0x2, 0xe, "b9957981c3be4538961eeaf0"}, {0x7, 0x3, "b2"}, {0x0, 0xe, "24096a7612193fb0cfecc3a7"}]}, @cipso={0x86, 0x2f, 0x8, [{0x0, 0x8, "ec55f988cf4b"}, {0x0, 0xb, "86205ee13e564c4793"}, {0x0, 0x8, "1cdacf91592b"}, {0x5, 0x3, "b7"}, {0x7, 0xb, "39d9244a375456b2b4"}]}, @end, @timestamp={0x44, 0xc, 0x5, 0x3, 0x6, [{[], 0x7}, {[], 0x5}]}, @lsrr={0x83, 0xb, 0xf40, [@multicast1, @local]}, @lsrr={0x83, 0x7, 0x7fff, [@dev={0xac, 0x14, 0x14, 0x29}]}, @ssrr={0x89, 0x7, 0x6348, [@multicast2]}, @ssrr={0x89, 0x7, 0x7fff, [@empty]}]}}, @dccp={{0x4e23, 0x4e21, 0x4, 0x1, 0x1, 0x0, 0x0, 0xe, 0x40, "9f4599", 0x101, "960209"}, "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"}}}}}, &(0x7f0000000000)={0x0, 0x1, [0xb12, 0xb39, 0xabc, 0xba3]}) 12:45:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x38000000) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) socket$isdn_base(0x22, 0x3, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x0, 0x40000082], [0xc1]}) 12:45:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000180)=0x4) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f454c660000000000000000bb330000020000000011000000000000380000000000000000000000000000000000000000000000000000000000"], 0x48) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/117, 0x75}], 0x1) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) [ 334.160684] kvm [10648]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 12:45:05 executing program 2: unshare(0x600) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) r1 = semget(0x0, 0x1, 0x80) semctl$GETPID(r1, 0x7, 0xb, &(0x7f0000000380)=""/4096) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[{0x400, 0x6, 0x5, 0x100000001}, {0x6, 0x6, 0x7e079105, 0x1}, {0x1, 0x6, 0x3, 0x3}, {0xea6, 0x1, 0x7fff, 0x200}, {0x81, 0x7ff, 0x59c6}, {0x9, 0x2, 0x77, 0xffffffff00000000}]}) r2 = socket$inet(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x4, 0x6a, [], 0x7, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/106}, &(0x7f0000000000)=0x78) getsockopt(r2, 0x4, 0x1, &(0x7f0000000080)=""/166, &(0x7f0000000040)=0xa6) 12:45:05 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4a400, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000140)=0x210020, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2000, 0x0) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:05 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$addseals(r0, 0x409, 0x4) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="ff", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x14) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 12:45:05 executing program 2: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_gettime(0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x45f2, 0x0, 0x10003, 0x5}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0x7, r1}) 12:45:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt(r0, 0x13, 0xd44, &(0x7f0000000080)=""/247, &(0x7f0000000000)=0xf7) getsockopt(r0, 0xff, 0x1, &(0x7f0000000300)=""/166, &(0x7f0000000040)=0xa6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ip6_flowlabel\x00') write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0x9) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x6}, 0x28, 0x2) 12:45:05 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x1e, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)=""/92, 0x5c) 12:45:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') fcntl$notify(r0, 0x402, 0x4000000000000b8) exit(0x9e) getdents64(r1, &(0x7f0000000040)=""/57, 0xfffffffffffffee7) 12:45:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000700)=@ipv6_deladdr={0x40, 0x15, 0x101, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 12:45:05 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000040)=""/110) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000000c0)=0x6) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000100)={0x1}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r0) mq_notify(r0, &(0x7f0000001180)={0x0, 0x20, 0x2, @thr={&(0x7f0000000140)="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", &(0x7f0000001140)="4063342e9b783c13afb2ba4557c4e03718591bc98f2b91e89f7bec93984e0716e4480ba41f59786e5db7bfddf6596d125880646590e253e4ea301816"}}) fsetxattr$security_ima(r0, &(0x7f00000011c0)='security.ima\x00', &(0x7f0000001200)=@sha1={0x1, "f89996ea8642600fc1e8c6087209fa222482a75c"}, 0x15, 0x2) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000001240)={0x3, 0x10001}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000001280)={0x0, 0xb9, "9ee6e4ea9dc0975f1e894cbb33843832cee98fdde92c2ac9b5c8d5a67ccfba31c286fd22d29f57270e18ad8889bda2cc086653aebb7148bfe04b646c3aa852c43e380360567260d602c023e655a2d04df7c022580186be1c809df494f8be579db776248adebb80eee22717c40cc312f8b188c0068bdb9dba317087c8a53f145ace59692b784f81baca6d775c3dd30f0d491f2c2660ea75c98202a4d4434dcd032c2e67f224f61f418e11ffea363912d41e090e35079af5705d"}, &(0x7f0000001380)=0xc1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000013c0)={r1, @in6={{0xa, 0x4e24, 0x4, @ipv4={[], [], @loopback}, 0x6}}}, &(0x7f0000001480)=0x84) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000015c0)={0xffffffffffffffff, r0, 0x0, 0x11, &(0x7f0000001580)='trusted-procproc\x00', 0xffffffffffffffff}, 0x30) capget(&(0x7f0000001600)={0x20071026, r3}, &(0x7f0000001640)={0x7ff, 0xffff, 0x7fff, 0x20, 0xa99, 0x97}) r5 = dup2(r4, r0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000001680)=0x1) setgroups(0x3, &(0x7f00000016c0)=[r2, r2, r2]) getsockopt(r0, 0x10000, 0x68095c3b, &(0x7f0000001700)=""/32, &(0x7f0000001740)=0x20) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000001780)={0xe1, 0x8, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f00000017c0)={0x1ff, 0x4, 0xfff, 0x9, 0x6, 0xa63}) fchmod(r5, 0x100) inotify_init() r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001880)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x14, r6, 0x100, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40050}, 0x10) ioctl$TCGETA(r5, 0x5405, &(0x7f0000001980)) ioctl$KDGKBMODE(r5, 0x4b44, &(0x7f00000019c0)) connect$netlink(r5, &(0x7f0000001a00), 0xc) ioctl$TCSETA(r0, 0x5406, &(0x7f0000001a40)={0x3e0, 0x0, 0xbe, 0xd9bd, 0x13, 0x3f, 0x7, 0x4, 0x1, 0x20}) write$uinput_user_dev(r0, &(0x7f0000001a80)={'syz0\x00', {0x3, 0x4, 0x7fff}, 0x1a, [0x8, 0x2, 0x4, 0x6, 0x10000, 0x3, 0x4, 0xffffffff, 0x0, 0x2, 0x1, 0x9, 0x3, 0x6, 0x1ff, 0x10000, 0x5, 0x8001, 0x5, 0x3, 0xffffffffffff0001, 0x8, 0x5, 0x8000, 0x3ff, 0x7, 0x4, 0x9, 0x3f, 0x8, 0x9, 0xced, 0xc9, 0x7, 0x800, 0xfffffffffffff801, 0x13, 0x0, 0x14000000000000, 0x200, 0x1f, 0x20, 0xdc, 0x0, 0x800, 0x1, 0x416b086c, 0x9, 0x6, 0x7, 0x9, 0x5, 0x200, 0x19bb, 0x7, 0x7f000000000000, 0x3, 0x5, 0x1, 0x18a5, 0x7ff, 0x17, 0x6, 0x3], [0xffffffffffffffbd, 0x2, 0x1000, 0x20, 0x127, 0x6, 0x6, 0x80000000, 0x2, 0x9, 0xffff, 0x8, 0x537, 0xa78, 0x405, 0x80, 0x7ff, 0x4, 0xbb, 0x2, 0x6, 0x3174, 0x16d7, 0x0, 0x370d0e8d, 0x8, 0x2, 0x0, 0x4, 0x4, 0x3, 0x1, 0x1, 0x7, 0xe7, 0x1ff, 0x7, 0x1, 0x5, 0x2, 0x3, 0x80, 0x398, 0x581, 0x101, 0xcba, 0x0, 0x0, 0x80, 0x4, 0x1000, 0x2, 0x4, 0x4, 0x3, 0x3e1, 0x80000000, 0x2, 0x1ff, 0x3, 0x6, 0x8, 0x401, 0x7], [0x9, 0x8, 0x8000, 0xffffffffffffc1e9, 0x4, 0x9, 0x0, 0x0, 0xfff, 0xfffffffffffffffa, 0x3, 0xaa8b, 0x3, 0x6, 0x7, 0x2, 0x0, 0x6, 0x591, 0x1, 0x1ff, 0xfd5, 0x800, 0x41, 0xb56, 0x7, 0x7ff, 0x2, 0x0, 0x9, 0x5, 0x80000001, 0x0, 0x20, 0x8, 0x6, 0x7fffffff, 0xfffffffffffffeff, 0x6, 0x4, 0xe210, 0x1ff, 0x800, 0x8, 0x0, 0x400, 0x629, 0xadf, 0x844d, 0x4e5d, 0x2, 0x5, 0x1, 0x4, 0x3, 0x5, 0x2, 0x9, 0x7fffffff, 0xbc64, 0xaa37f3, 0x6, 0x1, 0x401], [0x2, 0xbbd, 0xfffffffffffffffe, 0xff, 0x1, 0x9, 0x3, 0x7, 0x119, 0x3, 0xcbe, 0x210, 0x98c, 0x9871, 0x5, 0x20, 0x8, 0x1f, 0x4, 0x8, 0x72e5, 0x6, 0xffff, 0x7, 0xd0bf, 0x2, 0x7f, 0x7b54, 0x1, 0x0, 0x2, 0xffffffff, 0x1, 0x14, 0xb13, 0x1, 0x19, 0x6, 0x43b, 0x400, 0xffffffffffff0000, 0x417b, 0x616, 0x80e, 0x6, 0x8, 0x7, 0x7, 0x0, 0x6, 0x6, 0x0, 0x6, 0x1, 0x2ba3, 0x8, 0x20, 0xb78e, 0x1, 0x3, 0x5, 0x2, 0x8001, 0x8]}, 0x45c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/hwrng\x00', 0x20000, 0x0) 12:45:06 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x200, 0x20000) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x101, 0x0, 0x6}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b0001020000001600400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 12:45:06 executing program 1: r0 = epoll_create1(0x80000) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)) 12:45:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:45:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x10a, 0xfffffffffffffffe], [0xc2]}) 12:45:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:06 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000900)={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @multicast2}, 0x3, 0x0, 0x3, 0x400, 0x3, 0x40000, r4}) listen(r0, 0x8) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14}, 0xff81}}, 0x0) 12:45:06 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x100, 0x85) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x12, 0x39, 0xa, 0x1d, 0x5, 0x3, 0x5, 0xb6, 0x1}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffffffff, 0x4) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780", 0x18, 0x0, 0x0, 0x0) 12:45:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000000400203) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@x25={0x9, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/78, 0x4e}, {&(0x7f0000000300)=""/235, 0xeb}], 0x2, &(0x7f0000000400)=""/245, 0xf5}, 0x2123) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000380)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x2bb, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}, @icmp=@address_reply}}}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae03, &(0x7f0000000240)=""/150) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x200, 0x0) 12:45:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x50001) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000180)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @ib={0x1b, 0x3f, 0x3, {"32bb080763a9fa1b737bc5503f6d0549"}, 0x3ff, 0x1000, 0x4}}}, 0x90) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000100)) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 335.957846] dccp_xmit_packet: Payload too large (65409) for featneg. [ 336.033361] IPVS: ftp: loaded support on port[0] = 21 12:45:07 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000840)) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)) 12:45:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffda2}}], 0x1, 0x0, 0x0) [ 336.429409] chnl_net:caif_netlink_parms(): no params data found [ 336.586827] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.593632] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.602040] device bridge_slave_0 entered promiscuous mode [ 336.630517] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.637187] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.645573] device bridge_slave_1 entered promiscuous mode [ 336.680185] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 336.707955] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 336.753031] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 336.761933] team0: Port device team_slave_0 added [ 336.772195] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 336.781125] team0: Port device team_slave_1 added [ 336.792521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 336.800990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 336.876661] device hsr_slave_0 entered promiscuous mode [ 336.994539] device hsr_slave_1 entered promiscuous mode [ 337.253359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 337.260945] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 337.293139] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.299743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.306991] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.313573] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.328292] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.336543] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.432960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.449485] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 337.462848] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 337.471289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.479248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.495875] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 337.502696] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.519572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 337.529018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.538488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.546947] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.553493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.578026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 337.589034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.600062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.608331] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.614875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.634340] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 337.647499] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 337.662218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 337.675510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 337.685716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.698199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.707449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.716371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.725119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.734112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.748358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 337.755426] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.764305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.772696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.801515] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 337.810768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.823595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.840935] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 337.847103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.879413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 337.903030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.341836] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 12:45:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f00000002c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="bc000000", @ANYRES16=r2, @ANYBLOB="010527bd7000ffdbdf250100000030000300000000007465616d5f736c6176655f3000000000080007004e230000080007004e2000000800030003000000680003000800030001000000140006000000000000000000000000000000000108000500ac1414bb140006000000000000000000000000000000000108000500000000001400060000000000e76750117711b9c30000000008000400ff7f0000080007004e21000008000400090000000800050000000000"], 0xbc}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x1, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000740)={0x0, 0x0, 0x8, 0x0}) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x5, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 12:45:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x40, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000240)) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x100000000, 0x101, 0xef4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000100)=ANY=[@ANYRES32=r3, @ANYBLOB="a3000000d8f58ac400000008bc39fbc7f819811bddb0460755110607ce88c5b03e43bf4f7453b693adfad2886d8b6bd861e1a6d1e51c35acfe8d7a45fa3e9ecc3e61685d6b1f5d61b8f57a4567f505c0c6c14b88b4ab9ad9da1b3f6fb99e32a2d9aded32787790675dd95690ec2957451bbdb99b5fc304b29f4bb2ac8dc081653eee175230472e7b2e459a5b8d9f5f61b925a8198e2f7a7861"], &(0x7f00000001c0)=0xab) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 12:45:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @remote}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x7, 0x3}]}, 0xc, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 12:45:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0xfffffffffffffffb, @local, 0xf0}}, 0x80) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000027c0)='io.stat\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000002800)={[0x3000, 0x2000, 0xd000, 0x4000], 0x1, 0x84, 0x8}) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000002780)) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) socketpair(0x19, 0x80000, 0x5, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000026c0)={0x0, 0x6}, &(0x7f0000002700)=0x8) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f0000002940)=ANY=[@ANYBLOB="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"], 0x78) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000002740)={r5, 0x3, 0x3}, 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bpq0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sendmsg(r0, &(0x7f0000002640)={&(0x7f00000001c0)=@ipx={0x4, 0x8, 0x3, "762930d71da0", 0x7}, 0x80, &(0x7f00000025c0)=[{&(0x7f0000000500)="098522c4ccc348a86ba0dabb39f4932e4e56cd086914a743616ea5bb135b57f5bb681800332aec81d7c7453f4e6b2a933328100f75a183abca7413d737bc22a23cf60301ca3b1b0e37e8ffec0e3c5d652351ac2185722c2a394def65d324518b74404b8a0084cf891cbca8733652429f58e53d38c8bc43660543754d624f2bce7eea7a8715ec9453d6c2f98442787592efc403afb32f4d640541f75cc5d47fab5485a9d80d728258bbfe44858e52102114ff565af3bd69be64caf006dcb2b5b928da3406c0d5fa524d909bef24ead4b3e418e007c0b3b090da0853c0e800a93536cee3297d13759036ddcf9b861fe692afe275e7b2afa559980fedea029f8a7163503d4f9181790b44e2e5e5472e2c1bc2f5eca6d5f30d9cb589150431b88527f3d36fd18a556a826740197358e34c16e2d5a17c467fb14d58b3fc91d413eda9792446e7ff8dc287430a420504d6a6799d48a787d3d46c7e74720bbc6aad511041514f0e1a241b47eb9b04648301ccb428c3448b76e8c0fc269946cd92d535dda2e057d40c30fa88c7d0b85987369110013af281eabfe7afc7528749c4b07ebe5625fc43acf5cde5f10fd28835f6909b1aae181976dfe49a47187ca221d7e5ab29dad7d16188ddb56dedc4418bf14c777f48dda9586f1bb0f85e273e44dbcedfa64869c2755b78e98a5c2eb426b85a6e0d575f7614637aa9a58e0e5587c0f7a6e4abbdc7b26d7f389afaee3e04872f800aeaaabe4a3e20a3697cf87c6a1697fe28dd7cc708b2f68e66d3516299f1eb4499b477b207015847db28b817f071900d5db5f38a086c566ddbeed5ec51a64b2e20a2551e059f4ac43997f6f9417c07b0ffbf0c734a1c7dd71e4e2d44b1fddba0670f5ab822c2677cb6915618bfdaf7871c41c378b5636a98c36bd99538bd696906b2f0cd768fdcc4fcdaa8ef15aad8cd07043bbdbc05cd1e98c73f96862115a110034781b6d8200732e074a5ac868205db6539199d45690057f08bb2f463763d9167129f8da4eee3f9e33a2691b7c0cb61f9cff395ecc3f273f2e369b7b96ebda4a9f71df2c2c07d2a81b8f389a563aef4b62f6ce897bc36a7e9139da898e20ca63a05b1841c2ce3028b01cbf0b940575b3ef06a9344916e33056b1d673eca7b1708e53c7ab943d196b9943963432722127cdef4c67c918e24aac43e36d6033fefd39da639aec6ef7cc9d9d78cdc18ae7e5df1e79f7eab8fa61f7d3e276e97c9a6eb65e26657b9336134535efd3625cf74d6e0e40e8d44cfbdd004affb0cf0d95cbdbd0af867b0c24bbffdada92566e28d4c9aef5a38171fcf3ee0acc6bc247515af8b0f9128844190a383aa43d83156f25f1262a5d2200ba33745f7a7793aabc920f0b0025e41909a9dbd1d882a41191ee93b1fd0882cb5b3b13cc25c22c8c105547bb9b27c9c8b45fb3ca7193577c4e3a0eda412bfa8b18dfd0aedea1a417d5d0dd0a54ccd31034e238b35748d440ce67d0c663961d299d0c6cd8cbd3d31bf9f38e849daaff58acc5b44aff9351e70c481cb5a98f3a2cd2dc56ebaf2bdb1347971f2f3584025371d33004cff2e7de8ebad9a5014b9e761e96b07de5ebb5d2298281b3c26c022140b9f9be754be6cbfa722b36e945de51f07b296ec50e87bbe84ec89e8e566d420f875e7f4208b1a4e8f5047c6774fd48cb120ac4e53f4548785e26b9f8ea5fd51b7c6382228cd6c23352122d62c0f00a290bde734a71f7999664d1834240d4ed69cf94f05d29f0057ec8d98a6136cf604fb7332f6daf19347cb0fb6b1aeac4c29905ba0526d35efcfc6411137bf7f9a34528491c2c92fd688c82b22a37d32c6db9201a3b7746d1f1de396266eebb6cd89f4d9d68099ebcbd573f91c990b2745cb7c0bec5e447d0892b96e2b7d369ea1687cafc4fb6867f3c319bc9ebd1d5970cc4fe6b8f860556ca6eba8dedb8a1477cd2131d1a8e4e23a2323f05e1e6d409ce9eceb36f8989e12b8618993af80b72e551a77bc03261e3a84c78c5f2e27d72f7cd99bebf92f770a8d3b63e14f6477f5f9cabdb41ecb24cb09212df781743d3e50558af8382b6ba2d2e477ca0b1e3934a37034045f90c097130f9a03892de64261d7e31ce46bcdeeed6f463127c169dd0ba7a1a94a12c3785d14a997910dc42f41c4f820dc1c41d4209466fe11eac5cb1c687008670f91aa047e5251a36043c12bd7d52ed59afa86c9e7da8dc8769d3e6913d7f94a30af18e93dd34628cc2c466726b2f75eaada04eabeae18ec2138ddf87cb9ce49810c3f0ee73428ddf9d229e664b857de31e02cd7630660b17cc60afeca59d4a312a1d3c9b3bb4e2aa8bc18c5f1ac66453528ee21a02f57978040d96cb0b977f435c95eb2f149d26d5e7542fbb15e26b538458ffe0593e7f721c9a45d414855ddb7e1ac83ff2d5639908aaf132dcb09b44c490db6b6bb7d0b3a5b9e28bc5d6956f4898e3bfb00b3f0cb404e40420c1b581dfd803e35c20997e713064a136dcf6dcde68b72d9f82e178e9689d6818e95cad62c1107ad5c6f0ee0e150e062704774d070c8590300068cb6e71682e2a09331347cb5e026a1287eb260e651e9bf0ad6f41393ec16000fb2d6c474db6363ddcce930060576d67a5a95c23142db59a8d14f3d22d0f97560c7996e616e541d0c3b7e71dc054ff86ce75d94067c6bf57a200d0768f40286aadde443a19dff6d10491032beb660d92a39e176450c9fc72cff3101fe611bbdc962bfc50b56789d18bc723e5b18201dc7080c00debeaa755a8f1c2c08a8baa45004519296f344fa40b5332387972cde09e14d0757d044fe73ee96876c30a715daeb4cd6458a13f35601f50642f0c58eb034a8f99668b7fe0f4277588148cb94f1316f168fdfe5ff67ffe5d774c6d5bb48938f838f549336ac61efa1363334a5dee44c1e32a56b5aa973df7343add1cd0b25c6eb8b87b7e60023f2cc8fc57b292a5564f5c2bd3405a475a3e20103334827d11bb3d01b7c0daeef8f628e1baf0e67871ec404f53afb35c513245db737f7864b8d658acadf5d851bcd29765b58a19ccd2b1ec0de5199cb151b94d150cf904e207b22adb574f9b840f8291bfc8aa702f66627de6cbf9626d6da36ebbd1034aaeb9a9dbe881046e699c8b14c434d49fbc1db35e6437702548b7049046caf1b55cdca5c90614c189d525606ed3a537b09b19e65cc497daa43a91785a80d60feac5b2b2643f5448be78bca54b9333a97fc0eaaeaf447c6deb44887065687dbb28c12fa1374d0283adc1ee0925b74f42cf4d81e3e96bc1f9ceaf9aafc57eceeb2b01840ea46ee03d4b19dfc6eaf3ead84bed665142ccd93d33f1e20720bc48784c111686a3fd62b0473715c2f55dbfb625fb667a58a52aa12d7841ba06a3c781e1d47696ea46666826f0635db7d61b73d843d33a4e86d6b728eb99883099cfc801f4e2e1170a99e5c70bf29af80e751df4224e5effe111852c5a271ff2e92d2040197b89869b9c668687614fd07e43271fb435afc0b13a61c82650ba5b79c3bba305855e2b15139f1236292d93d07f25af83a116cf990ce5d62ae8515bd4d147db5ea27e4726c10a9aa75aa15e6c4cb2a616c21377cbc935c4759ca266cda5101a0080e89a99fbd216ed17490af112b2cb7dda59107b8cb68f0104267298852fe0e41df760edbba938b8180172cfe02c99efdef85755ae159d6a7a43e5e74cd5db866d0fc7ce3cca215b776a2bad65979b53128f84a25d592035849d1f62a9643f5ee39f7fa1d885674c62551d39fe1560369669c1410c10ff64f7979884e2ec2624b29be2b9f546b958086274884c627d68443f0cfa5af42d213a12ab2b33079b05ed8b50b7b1ec6415404ff1adda03a8c1f5cbd8ea4b4fc2d7b9a71b43edcb8bc89a9e5c6ea702b37508e81000f3ed7875c7715c003eb04073ef664290d97417a735cbe216e89869d5ad7a01147f416741c1106503102378084ab96d2f7f87516fb09dfc08c027af6100a1769b9234cc27b3ef5cc20a211acde1a79fc5e2c81f9823a35f254d168bb47172fa27d035bafaca7acbf8b85fe3ca20629248dfdaf24ca23337bb9e5c9e5a0fb5d72980cca6c6351c54443c281ea9dbecd299689e68bb0449cc97260b2b1e4eaa545eb578a1c142dd0b319ba734f1ec27d3ec251926f4354ad8b17e573acf2bd28b736d3ec99c85f558bbf72938ab6f391ecd00888393fef83c6faaa22b42f43f605ae158f2f18046208b58df54a5df56e3b92fcbd82f68d0123f4272402635618d26c7b60f6ef2d9152325cffe5cfd3981dfd905d26b56de8bf5e605bc330ee764c7becda6560635bcf39c04f280e590532e44cf5ae2cb47bbf17996aad9581b27a0468f3b970f814f367a984df01b5c2b3a57454a5175df0460512c5733fb75880efb825bb0aee33c5c1b13317405dd47db6fbb946d7901918cf352f73e7b7ecedf0b75e1b4502a0ef0e162d22afc76837c399acd37aecfa65016430525f2d6ddf54c240c430424c5494db50c2f34b142d98e965ccfb8a3bac6ead45f4d035ef7c418bf08f5ec9c9076d70bb1a51311c9d85948c5369c4dc385861874b0058ad684649beb962373aa89b8dad7bfd0039219bf20b7e690ffe80900b01bc70afc90d1ce80027e892a111e5041d737cdcdf67012edeac1fae5930a79ef2806cf71c1ce42467e26aa63c8e6ea1326f655ba12a7cf49c393e166ed6ee0002a32d0e74e3d31ed8150ae9421f7313c7e5470636f057bd257c6355bfff6393e0d56e82b5d2f17dfbb01d2d1ef4320919046aa3e1651830339918c910a14f484f8deee16e1b72cd6fd557dde14b1a07b6b41f7e8ae4e565cd5a2525c22df2890c3d2dc630225b105c281170b81a0713100e6cd82acc0cd5bcc2fe6635a125fd9697d923ed9231f4991273a849c7316de9e7fafa5a7d7af0b0bab2924483ed36555b16aea4b4a94f01efa42f0820fad94c2509ce8244f22cd56ffefe01ac084e3e9166a3462479260f1fac3ac3183a035b207feeee8b5fae57437b961db9f658b11031a594163aeec7a60b743918a33a28a973fde3ec256c5ea6d2ed6c3738905561b35c6050400c23b43da11e2463e44a5f999b4907e090a0cea20c0d374697162a3c60d9a26cb7b415aaf4a8f15c6379b0a8069fb3634fa3b01e05ec7c548ecc4af2e0ef5c52f29693fd739849629e705ee7f4145367677b9c8ad39cf8e585b44b36d1f88e4dd91f3e533a192ad677690df3f07ad596afb5738602b7bd2ccd8750c6c55819853291c6b1312bf6525914d7f4ada0a48eeb3a71a38dc119fc61e1d19fe7e84a35d80bf6bc538153991b5805227ee6674e56227cdc9e940a842a2bab5277add70632f006b14a539588581032dd7bd1de0ddff20baae7e632c580f82c566f6a2f17503eb60c459e8a29b17202424d4219abc741316be8ad92792b86280221662936e325c0de0c9608c4e60b5362ec7dfc434b8b8cc43b21ae3065a0bb0f62a966f0e0b88961441df23c640b92071bc7dbd14a64d3c303254f8f4ee3e5a7c42383d7ca320e565b935a1e87fe31a5940b6b51ee2bd4a96c49874a64419d6c5cd8e771407d8686cdf2100cac6bfc526cc2504c7256829312397cbdb74cd78fa9c26c529160d2a1a4f7e9c746d1f1f3a72a714ab8cba98fc1d37b3ea2e703b963c91271fdc0924e84d8dc20b316004f29cbceb00233301c7f8074dca65986cc53a04177aa7e34ec94b99c1d953998837d43b9acc2f5ee6ce6eb79931ff0e955cb0d02d2a6f166b3f3af179faf68f226b0ece51f", 0x1000}, {&(0x7f00000002c0)="4951c88bc17f0d88b0e602eb68acb7e5607308a86bc6508ff7846558550c5223bfdfb99e56027871f6a811f722526b37c687545cb28c851fa9fdee08154823331f7efd144aed743d379b3202c999f06f48fd1bc88ab7f856e38bb148f0367004fcc392cceb73e9b18d06e44b7775a36975c890ad6b95c3db39b663b878120e1f92930539a823d7a75c2c0f2e08008800773c0395df3667f4dd2f5c25bcf6427ed88e214c779390c4d1e2047c63e04cc91c280b3619af00cef7cdb6317aed994a65eb7dbe61d4fe4cd148b818a7d040866a35a957eb45b34c76462937f12d1e0537a352e669a4e5ff5ddc96c8eb3e89a720", 0xf1}, {&(0x7f0000000240)="d2a8f7e597f66f9bed0d1794f3740cac79808008d90efb21be2bbec744caa462a719842f07974e51418a289384f47e8dd39771a306a45b6b8b4612046e12", 0x3e}, {&(0x7f00000003c0)="673455edc7861ed6145d151facb919dcaab8db8f142d055853fe3078bd0927c5bdefb68a79b4ddc90bca5b58f68f95f310e0fa7849b5e82c15f64f1092cc56b2f6c64b9d0b022797030268a59677c0120b50d23de21c5398309c6f64b086419db3b5dfc32407e0796cd44c049c8b93e4c31c0fb901b334efee0499d96ce93fd376c53658dd4e566b8fb4f63566af559a5b4d6d2bcfb42871f7741f1858fc8a6accd151b99498058bfe53d499a4b2670e371d43f638b27cc851ffc0aa2e8c192c3b95d8a7884de081b7e71968f4131be1b9abb0496108e199aea06619cc502d5f8f81d032a5dcac24f15cdb47c53f8108009f5083a7d9c5", 0xf7}, {&(0x7f0000001500)="14273d909b220c2ff5204a5e082e81357fea5a8c0961e8518a21faca59c5c77a1009cec459c8459ddf8c7bf94dcd634547814149caa6d245a09c8d651d8a80f12acf609efb5b44a0d77edda10bf47f39b52eca3122592a68bdf3af032479033ac9eff9f32a4c982bfad02bea319bbc63bbee62c4d02e12f0ed7af526d17969db1c4a2065164bdc1aff9b6b49a36a60f3005c6b38d4b3bc27533c3d28c6cb0ff82abec5131bea5e3686238f872c3a801707b31d92a4ad42732e7dc9c2a00614", 0xbf}, {&(0x7f00000015c0)="9d39929e762bfb72525e6f720bcfd84ecb7a04adbdff67bbab05b1c1cd800442742a2dcae188a37d009283cf32f90652968ab2025edc5218eabe847c6578c710f11c2ac6bc4d1697acdecaf31bc5f6b87a23fa40080c8dd2b7124a46b7285618c7995eb158cee8809196b867dd5c6e85167a3eda494d77ed879cb7788c2b891225a4f0e42a024c38eadfa6a7b213751f4ded7192cde7a67cda492c510783a7c8a40b298a8d8055847aced939d6195976a913d0d40574ba0efd3143859aecdc79f8898a8e1ec97b672fd3efdc44c53312d9b559262bd69248505475b961af039328c2ebcb7a08c55f3e64c0c9cd779dc1368626263b3073683fe2205cd6f07cb7395e30586221375285a93b0cda6003679c301d55ba86e5fc26864e5d77a4a945380b4e7b73f358440a02704076c4b66bf2c9c488174eb3723128037b4352115e4f21f57ed3af96e6b1f04982d039116bc2582b61e3ff434e4a28a71bf3db6f2445945035d5e0b3151f9893022ed0914a2ce37a185c08174a89722f660744753ad643d9ce5b1a7f1cca34c1a9d567724f51a7adf1847b86f411b0db6767c73bb3b0e90f7ec1c208f0dbe377ae87876e0254ad6c11db17a1504fd393a1b3e722273a03dc1572e40136084affa6cae26e1ec3c32f5dd3bf6609cd4c5d70cd6e9594b1d4119dc603556fea5c48f5f217decdc44b1b153437fb746263dec304966797b460d3bf5235019f53717edcc092dede7c0a8d4249509c2d785623a5e8f7aa23cdb27bf96fba215045c9f1ae507800157d0cbf0ba2c630956dd0cd8039a0837c7f0db423bf9e7242fa5d6384934b062ff0f3ce37f2012d5fa952f65d819b4aafa454f7a18dde7296adb99bb2ebcb2a3b9e4a410d353d9c5f1ad15961833312057559ae5ca0ff8517dc0d4262600d970cc4884538aaad326ada4fb026229c77636c7c6d693f9a1232d3dba3f72c5d7fb6d6ab29178a4f94c00326292fd6dd9f369bb35ec5e0c49832e7073a71fd226c38a279dd2563e9d289d3c0c38bd154f594c3b4a75a5f20f750e873f40f84438ee3812367de856d8030b917ad50789adf82d9edd6a9958abc75423b9cb5dc5d0c11aa8434d8330c44fed096f719c99c0cd7670698ab0bc5b8cb006833676b1c0a84d827d9a7d0010372a5bb83525e540b29d769d8391367256ffa2d9a9bf8d762b902a533f0543306b2251ab93a740f02408d214c31592a54b208e55ed0be8503e7dfc2aab22872db981cfb16125694106347edc5b4018d81a6618b12cf26399e05cf3ae2c6ab5472b640e08885b5716be62eb90719e74194e45b24d1806034073abc97dd516982e95c5a7bf796d29c81c54a27e0fff83e64b458972858006727cc1916cbbacdf70e21a5176e41b6735c427b7c47383fe3069cbd946998f344a3473b70a52bd5e5150801c4da5bd7bff63fcc91a129a08e5e5c1331c534d7e69d332f46ffb1c136db0b49d6dd509cfe854714869aa7bc34434c49cf3dc2fb37bbcf9a96636c6a71ce85185dd801d600b0bb59eac5a0ab2571edceedb076693c22d075f37e0c710fdb88d3d9f19e32606e1619d565862555d25923a4f779cd53ed7f4a1a639581f557cc092c8a47c868a8d09a5bbc196c49c320620daa678b57aa8e6f06f8677b3223ef772f0c4b70a9b51d12835da1641d976c13a3641bd0bca05cd9fcf1fa1b15a03e365181531babe3ac8fb3396a30db189615f52de262fdd7200f8c34153c959e7f85b2f8ac8b136c9c25c7726cba520fea2ee77ace4e4d8021cbc1b4f2e6724ee0eb6dba8c346aa70fc3a8dae5c6e718e9e4a5bb07b85776cdeaf6a92c78354e62823c609c11771d39e78d0bdf765969c2138347db72093727c1f2acfd908ebd160c0c5b0f16f0cb7e8341f1c38d62c2b7f90c6d5c4464e332dec0c84b0e2c552a057c3e291148bffcbe4b9c14962d841ec3708ecdfc3f72199b4eae98926953a3f01bbdc016d92a5585e3c66f5b3ac157353c93f663d2ed81f773038d1b70bc68dbe56008bc968181f747400bcfa1a11e1c12cb0423d262b8c34573b1d46acfbd87cdded82bd3fc2e7e262d4a246fc8a923952240d81e92c26f396661dd0b7335922c08847773601e0dd44036a3be3cff0b98821fe52a183cd7088e1dc12c0850cbb76d2f40ba33aedad2da9c337b57a905bdee1ac03ca564a7a0fa4467af447364db3c8ea33a1cc0f4caf5a26bdde9a7f9ab9561033943364fb248d8d7847b0ed981c5fd4fcf4cb2a3082aebe0962b7aaa76a44e53ba3806ef296dc6a9a26ac47cd467451c3ba3b0c480e969d96d88695bcbb11610ae7cee43befd5e4b7139cef4a1c12acc8187869f35f56acdd6b69d732eddb9f8d1a8c4ece84f30e129bfd9b50e3d69f6148d466bbd14afb38c5e8a568c5bc945de67f7757654b11aab2975f70db0fd6592e97c8e28cb9906a7c4f3617f47ab2b18524748e1bcaf407b3bd1d5aedceaa880ef2d1e2b53d2aba02bd6433c9493dc2101d025053cbc68c7adb42f17e4f3c89b472ac034a9f23a58991cf42fd33eece1170dabccccf5b1d4b98dfb86110ac6a3e83418e00b2a1f8046596892bd9f8c7a5a2c4c29e03237095c6f59f257217470d669fec11f032be76faaf6544f144bd0f0177457fb115e2e7717e86502d9b9fbcafbafca0e34aec18b4f6a38db209c92088ea66dad619e27cf0aa6bc67c38d2de7637c4e9d73b7b4344c513c7c343403a948794c3286f98becc3a9cf3df4aac4502b06ddacdd93a3e1b9e5226b82ceda466c06330822db09b7630795b56d1204da2542118aeadf9fc9ede585dbac3cd7ac84ca3cc15e035a4ab50e1f405e84556ed82a0e5117e901d3710e69a440bc9502e7a121b96e43670907bba345502a5ea3f91866110b5d0ae5cac6fa1c07c52b530a7033e57d5d091521ead207fe12e80f9533d816f065797ddc231dc6ea285866586e7e42e83693b6d98671163512ed9968008d5f84f074096807dc113c4b8cacad718cdfe03034373a6163848fcf7e7fcbea4ff32e8cb5d87cd4d680c2155e5f729baa0e76e3f234f02aa6c77e5ab953fd599b10193e88cec9b53b1d6afdd1633616c52775f733c30ecd173acb0380b64c51a437131d240697394e1d91afe2cb3f5574a35580fe685e8d4d6787bd728b0aedf09ce1906372122eb9abc51b8ff31de3406fd55c186dbd8ea6b0a72ec45e4bbabfa78e34b9f7bee3ecd938302d1a5ac17a3f3241a9da887f4cd39b544adc6da4b5d06cfba1f25f94176d8b2e9155186f6c172cb6867fdcd777f8829aafa7e2323ccdec2522fc77a1327d3317642f5877ef87566ca04b538aff076f6b18858484c151ee886269f9161a04f35614bdbf6e3d49c84b9e283880eccfdad892b76ce21b7e1a38ca502b6934a17070e68b2a97b645a5024543d303e6e04666fe937753a6d42df62a4c9d82e84653f9b5e59f2639ce47229bf828bb0c5c91dbd33b61f835c8535d67ddb9621c2b859bf3982ba44cb59642943beffc3c27d78c79dd7a0963a851170b4dd296686e041ac60031789b513b095f6d18cf957c39f202f36f6c81b327899064bffa0adae4abd70cd798ed46a01a217da18d21e183fd805920376d57d2d62362c0abeacfa1759ab7e2a0acd8ab75b204faf44a84808f09b7982af957f6cb7f736562b32435594634711ef39bd0466fd70b97e1900288853d5a67c80771573f125abc2e40c4056dff26a63d2f9455926a249d5b6a2f52f90dd5257f48a6d33168ee339df395052c9d27a0c899dc244eeb3bfe7133b3587f7cbf02aea7aa1f802266f1cad0099fcc5601f6958e0bc0ad03d20f991d5840931ee62d86bebebc2c040004cd49a81e8881aceed816f88794a13f1ce6acfa031bbf827a987a424c1b1110c67cff3c35eceb792518d98c444cfb77795ee7c9be6ec359cd88b490c3d8292353ec00790a56390a3494f7aa5b4d9f32d634d6de6562245d7bd00063c520b8b6efaab29066c8c0ae95dac3d7d03e81f00e13728c1400a5a4d23d8e680fe7c533b3a00fa00f82279bd89aceb40f393d010b125a52f9b792ee31c682cf8a3e2dbbf7701ac02fa3dffed4a6fb481b32c791a68fc9940ee1daa4dc77a92a3548f2fe3c0be799c0a8127c423dabfe2c530e40662b1f8e44ac0ed0646eb4befe20c68d6d7ca44a1887d8f4af8a04144b6ad3ad66f93a3b212450dac24783176d29a71aed138c746cfe528c23764e0a5ce46584ecd3a7223bd6f563c86cf24fc3d8c00b74be561ce18f455639bf3e7d888fee14f6a7c3653ac9643f20fa45d0b691e97d5fbfb2e17ea30eea939bd0d72cbb00e430b07ddc4d46b83240fde754123906014f02b972d2fd8dc9a9316643f70010b4f316813f0a4443ca113d2cdae31e1018587c178c5315321d40247897c87dff94c92fd902a203f2941c8cc1584574f8370ce6f7062a058f2adb77669df107dfbbdcd9f4174189c4166b2c79d16b7ef2737b75313f2fc6c47b50b5231edd3a42e748c18b77a278413c759a34777ea0b870f38a6078d4781e2dc4ff3ffb2dd52c5d6ffe7e2dd055e13fbdb6fc5c535dc490dca6bd3fa9214bf717f2dbd9aad74e44765743df6e79d4780c6b1d213bc5d39821df68ad4ed8fe952b6148169dae13be7da772ae9c5e4f4804e1695dfeaaf5dfdfc7b0623190cb5ad4ae05067dba63f8177d17f3749c8a3b70515a8c0330bc05b279589c64cef2a60a56f66fe9b47823e7fbfdbd8d918007612473b25e0911d631f252b72bf6bd68e2ebc97126df958a764045d5fa166f00a5f5b53c6ff1a05380caa9e459dc0d272914361da6e4a6cf6ce3c55c684e630bfadcdb2cbea9bece658e695ae0023759f12e044a0fec6e0086ed024640d46b97b8df1d3205a26df68758619bf9ca1319d6444e43b0bca2c4834edd5930666650f347cfc93a5b9124cd89bfaed0af54b6e6b8ff178f1bee6b20a63acc2183c5286ec11c10229cd58b505df1038780f616b5b76a4a74490539c4406dad595da96204e01f4737643c813a21f28b367452fed309f5b4c7d1585cd81902d286826b8da158c6723024d4510ca3f184f1c729adb2bf5bb77168b4a8d85a9c94725931ba13fca5b947a9bfece23e18de4cd3e7b9c69fa2fb414d1d077df4588d818f35de6228bb8002105df5492921c4790900039b75cce1f770d6d003fea6f62a110e4d2511684956ace5f6d12555975af5180c3c601fd22cce5eb1e5e7ce739f23cc49961e09e7682005c67d9d7a555c73f2abbc3076e6af04363725615b049fec5e30a6989d93b7a8f3aeaa7a54075fbf9042c85ae4c0d01a166dfdc2a1003894c6bfe25f896a95818e69e152e56a92e6fe16dd91dff94b65831e4cdbd4937cc8bc6cb1e92fe9ea2dbaf8c425b94225788b6d6143dc4d1d63c1ab7fb94ec2e118b40fb4cf6648118c6234029659abf4d279837f7d3170497e694aa94f835ffdc63f3519cfe1977c4401d6884107ea6c70ef5d1c5c1343685b683c9454ecb43d9b1bec9a30fda0a6372dfdce2d56891e4cea098d672e383a66097472611c956103447154f602d011b475884a5c9b0ac41db819a41b8052fdcecfcdf1cee3e328dafd7a31af137edb3da48fa4389ff9695d8baf34608f30c7feab7c07c273756ccb7398a0716ce6d85057b701cf45b4e1ac148744ddb543785e78609170d6bc56c2ca8b1ea387a26a8fe97cfc661d81036fedb7eee7aa995703821456e398263ffd7db7f5fbc4e49cb85b0b77ae77ce5d8fe292b0ff2ddfa58cf13d46a17feaa88cc87e", 0x1000}], 0x6}, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000002880)={0x4a, 0x1000, 0x7f, 'queue0\x00', 0x80}) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000180)={0x9, 0x7b77575f, 0x3, @discrete={0x5, 0x3}}) [ 338.479631] netlink: 152 bytes leftover after parsing attributes in process `syz-executor2'. 12:45:09 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='\n', 0x1}], 0x1) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0xe6, 0x0, 0x2, 0x8001}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000100)={0x1, r4, 0x0, 0x40}) r5 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r5) close(r1) 12:45:09 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$KDGETMODE(r0, 0x4004510d, &(0x7f0000000140)) ioctl$RTC_WIE_OFF(r0, 0x7010) r1 = socket(0x2, 0x8000a, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000002c0)={'lo\x00'}) [ 338.746600] dccp_close: ABORT with 1 bytes unread [ 338.808583] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) [ 339.434133] netlink: 152 bytes leftover after parsing attributes in process `syz-executor2'. 12:45:10 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0180c20000000800850000280000000000009078ac2814aaac14140000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="67b8039c7b6a544a"], 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x12000000, 0x80002) mq_getsetattr(r0, &(0x7f0000000080)={0x2, 0x7c00000000000000, 0x0, 0x6, 0x81, 0x800, 0x0, 0x3}, &(0x7f0000000100)) 12:45:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x200000}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000280)={0x0, @speck128, 0x1, "a6cf1950a3d4c8f5"}) [ 339.854660] sd 0:0:1:0: [sg0] tag#7166 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 339.863645] sd 0:0:1:0: [sg0] tag#7166 CDB: opcode=0x98 [ 339.869116] sd 0:0:1:0: [sg0] tag#7166 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 339.878115] sd 0:0:1:0: [sg0] tag#7166 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 339.887074] sd 0:0:1:0: [sg0] tag#7166 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 [ 339.896031] sd 0:0:1:0: [sg0] tag#7166 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b [ 339.905032] sd 0:0:1:0: [sg0] tag#7166 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 339.914499] sd 0:0:1:0: [sg0] tag#7166 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 339.923449] sd 0:0:1:0: [sg0] tag#7166 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 [ 339.977093] sd 0:0:1:0: [sg0] tag#7166 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 339.986012] sd 0:0:1:0: [sg0] tag#7166 CDB: opcode=0x98 [ 339.991456] sd 0:0:1:0: [sg0] tag#7166 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 340.000598] sd 0:0:1:0: [sg0] tag#7166 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 340.009640] sd 0:0:1:0: [sg0] tag#7166 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 [ 340.018608] sd 0:0:1:0: [sg0] tag#7166 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b 12:45:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000004, 0x2000080807, 0xff) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1ffffffe) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400001, 0x0) ioctl$KDENABIO(r1, 0x4b36) [ 340.027614] sd 0:0:1:0: [sg0] tag#7166 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 340.036577] sd 0:0:1:0: [sg0] tag#7166 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 340.045537] sd 0:0:1:0: [sg0] tag#7166 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 12:45:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0xfffffffffffffffd) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000040)={'rose0\x00', 0x5}) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000100000000000000db003d89c8f00010f6d8"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x0, 0x200002, &(0x7f0000000c40)={0x77359400}) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000100)={0x5, 0x80000001, 0x7f, 0x4f8, 0x4}) 12:45:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)={0x16, 0x7, 0x2, {{0x9, 'sha3-224\x00'}, 0xce}}, 0x16) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000900)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@local}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha3-224\x00'}}}]}, 0x13c}}, 0x0) 12:45:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000140)={0x3e16, {{0x2, 0x4e24, @rand_addr=0x3}}, 0x0, 0x3, [{{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}]}, 0x210) ioctl(r0, 0xc0, 0x0) 12:45:11 executing program 3: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14, 0x13, 0x0, {0x0, 0x0, 0x6}}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/hci\x00') openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) bind$isdn_base(0xffffffffffffffff, 0x0, 0x0) 12:45:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x51, 0x0}}], 0x1, 0x0, 0x0) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x3000) shmdt(r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x2, 0x3, 0x93, 0x9, 0x0}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000001c0)={r3, 0x4b95}, 0x8) 12:45:11 executing program 2: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@mcast2}, &(0x7f0000000100)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000100090700000000000000000a00000000000000000000000400080008008b9fb9fa239afc060001000000"], 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 12:45:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000040)={0x16, 0x7, 0x2, {{0x9, 'sha3-224\x00'}, 0xce}}, 0x16) sendmsg$nl_xfrm(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000900)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@local}, {@in6=@loopback, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'sha3-224\x00'}}}]}, 0x13c}}, 0x0) 12:45:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 340.845765] input: syz1 as /devices/virtual/input/input5 12:45:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)=0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x101000, 0x0) perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0xff, 0x6, 0x7, 0x9, 0x0, 0x1a, 0x8008, 0x2, 0x100000000, 0x0, 0x7ff, 0x2, 0x0, 0x3f, 0x8000, 0x11ab149c80000, 0x7, 0x4, 0x3, 0xdafe, 0x7ff0, 0x4, 0x61, 0x5, 0x9a, 0xe22, 0x9, 0x3, 0x4, 0x5, 0x2, 0x1, 0x3, 0x4, 0x2, 0x6, 0x0, 0x1000, 0x1, @perf_config_ext={0x8, 0x9}, 0x20000, 0x6, 0x6, 0xe, 0x54, 0x37c572ee, 0x7}, r1, 0x10, r2, 0x1) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10000, 0x8000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) 12:45:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x10001, 0x80000001}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x2, 0x4) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000001c0)=""/244) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 12:45:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 340.920379] input: syz0 as /devices/virtual/input/input6 12:45:12 executing program 3: r0 = socket(0x40000000002, 0x3, 0xfffffffffffffffd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000002c0)='veth0_to_team\x00', 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0916fd40722508e101000000000000000002907800000000ffffffff00009078e0000001"], 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) capget(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)={0xf44c, 0x200, 0x1, 0x6, 0xfff, 0x9}) 12:45:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) 12:45:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f041, 0x0, [], @p_u8=0x0}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000100)=0x2, 0x4) 12:45:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) wait4(r1, &(0x7f0000000100), 0x20000000, &(0x7f0000000140)) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:12 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm-monitor\x00', 0x900, 0x0) write$P9_RREADLINK(r0, &(0x7f0000001580)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) poll(&(0x7f00000000c0)=[{r0, 0x1000}], 0x1, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001d00)=0x14) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000015c0)={0x2, 0x2, @start={0x6, 0x1}}) sendmmsg(r1, &(0x7f0000008940)=[{{&(0x7f0000000000)=@rc={0x1f, {0xff, 0x52, 0x1, 0xffffffffffff895b, 0x5, 0x96}, 0x3}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)="54fbedd80dd02835573eba27f93d6313e194ab21f93c2a496feb3e72b99207972d088e53aa7ad5e8ea9a53d20a466a7755c99a01a29eb87e8840022806195b7d444de3c7ca579e76188dfcdfa14eeccc20a9e9433af32940a773df4a4f66efcb4f067d0874829f082037af17cdd417c6b22c6d32529e52e991d339d7d7a56a038169341bdf8f3982557b6c32d4291b86b6de19183d90c6a18e0a58883d66ec7b5db9af76497ee388d28d9716c8a8be8237a948afd4ecefbc0e2cf0c61882d9330dab4c629727b07cb22b6423905025cd1aa0d919fdc90a2723f25e2d1c6b54b91a951a8e0128b070cdc7c945b7816c6b", 0xf0}], 0x1, &(0x7f0000000240)=[{0x68, 0x119, 0x7, "1123ab646a0a7acfa19b643b98e9a466716516062f6a702da0d4bb59c608b9d036b43eaab3ada16417b0d769d658d5e5de2bab9d1b20a494cda052f8c044164f6d1568a285acc3339e419fb09b3d347c8c44ce0ab8"}, {0x10, 0x13b, 0xe27f}, {0x1010, 0x103, 0x6, "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"}, {0x110, 0x108, 0xf07, "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"}, {0xa8, 0xff, 0x2, "e453b1bc12719ed2417d3ea598ec66df4e8280f8e9af6e8fb2a297dfedabdf4fe0171fd5e5ac69caef9069fd47120f39c55f7c0b0a2eef00e033509cfd9b60c0ee9a4d6d001b7602714b18e21ed3b39384936011013a8c5e5c3b48d52d414b795edba994de562008113d3cf5fd786b79325c75826e277e6afc1af49676279559286b6c958d25030975c6e7e99158872a78c3fbe146d2"}, {0x78, 0x11d, 0x8b25, "5c1baf864a1788ac39b3e57b21a57a8eb118eb5a34fd432883ca3f388256497d51f4ae0e6f4ee1fa02862ebbf8d0930002f34af8b7706362a6109ac2897dda0109956b783936d62fd81eb57fbef3a3815424f7e5caac095282adfcb3145b8e47236f1510d29faa"}, {0x38, 0x103, 0x7, "00907bfa7ac1adc79ede9194ea4363f3f923bca5f3d5c60b519deed724bcb2bd3c2f460d"}], 0x12f0}, 0x3}, {{&(0x7f0000001d40)=@hci={0x1f, r2, 0x2}, 0x80, &(0x7f0000004140)=[{&(0x7f0000001dc0)="70ea11c92506af", 0x7}, {&(0x7f0000001e00)="f6647a559f90615b6ab4351d310742a415d6a317f755f647", 0x18}, {&(0x7f0000002040)="6cb3dfde4ef91f84c295fb73ba762bd357d3a1a6b43580d301e9ec3bebe7b775943eb351bc42d9c693611029dcec0ef5854f1eca30f729fe37f43004fb5476e14f0dc5be7882af2f812af1f932db2683335510c5013df8e2cb628e6deacf2a463beba6977325ccc722f5a3da4ecbd1037a1b244bffc905be41b121401a797ee13a1c52d485e4667972680bbc10316164ac07f3b46430b5756ef176cbd066106d087835c840d2d944337c3b97c6e473eef4597e549a9a0ac901ca10bfaf90b8d0072c61392bffe9f3a9d3f5ac807bae4ab87a3e38e6758461276deb5c0a553cc5896538f7a682506bbba54923e7ec82153ee9cd2a16ab7bf8db67a1cbeeb9c7f07df25f498e1e73b24dacd6ab16503f931e61b1574ac82c7cfa440422f2247345c7ee49c93b0e5deb409776113ef55d7d5d7ecf0cd9e6bb9dc275a7e25510b82b3258996afcce6c9ebc8b5b8c1faadac0f9d7b9fe725dfed0d4fbb8a2121e355a80767e939040767b3815e0df6198dd99951ce6a81da2e0c597b6f6a5ce98c38873de7dca5c9a8c8f3c1bb22bd686f2b818104b2bf23b64256d16ea60e107172c10b55a756260e4c9d1fc38993ae677e30db31f62f6fa73765ae43534bbc774eee96f1a2b1b38789c5deb0e74b2a8b37476fb0127447c9cd8cbce90a76abdabf55839ba9d3944728ad2010124fd4c0c96f5bd5d74ed96041094e1cd5b5459a235fba61d88e65e2c4d20eba8a1d11c2914630b3f0f536ba971c24cc2876bd19fbb8a4439ee174c728e5d285f597e855d3d7f24340b2b0d7c953348086123081b632cb3e1e7033e61103c52d6034d0a46d55d3a9b3d7fd37283961281a3ba768d4674d9b608f891e2c065d06f72193df18d2e211d32c9101477652550cbc7190e72d7486ea2ebf7697426a7e0d292dc8e48d791a8aec28698c4836d20ad7f4c6741c5ddcec4aea16ae54f5e0f1c3b088b4a82217b5bb35b42b02c5f692269642cb3cfb44b9388c3c1966bfebe83ff8dcaef0a0dba1af421f7ba4d7f2c28ed308aee91c8cf870cabf60f40d78ba0d9cc2157fc4bee1ecdeebae07b49ccd18b0eba150f2a859e47c6da388dd079943fc748978e79fab723f1272d1830aa573189ec3140c5456b0f3c5f5345b8f943031a1b5836c87d20649bae9afb48846aafba4ae6a3b71cda8e7c79373a7d6bf04ea51d594cfadef8937e373d78dd1dc4bd14fac3c8bd84295cf386bf2f6cbe98f3fa09aca8253100d0240ddc046af262978c82b97b77eb594126fb550fdc368fc124976bf0a7544789a7952be9cd8a36e34a08c1a170fca57d2e25554fdffa3f585a0d60197fdc4022ac723fe10800213b71630bc001b50b9c29d77bc50d3fcbbb47fec2d0b55d68356988594c62a38c1cc3153ece88d817b580b033d500aa02aee0e9a2fedcf4c1c370d063252a386da8f0f8320d57c1507eb2b88bddb4e307b803f1c8c82e8d7b98ba3d351cc204355bb3b63106a9a515ef9c8d851926a45c00e4fe622c42ec8ae7ac142a21d55f6300ae0f7492f065b664d625819bfc6d82b7bb513fa4002b0971928d0e1908d8c049f1db19006983c456bfcb5728207fefe1e7285ecf07cdd7940565490cf2f4296992b694f1e214484d43b26b0464c470e7f4ca02ddb0831667bdbc2f9d173d5a98dc88c31fd18f5786ebb8d27ec0d1d7412a2066fb3cae7b79efb2bb67d082b4b5e6a08139cf88d4d2046dd80f507b195f2dfe912dde337e1bb0a13ca115d806e5c9b9d50a3e5848609fddae012d353669aa0cecd076369a9d4e4534a0f5ad2a4e1521af80cda1a3632d5520c135477375333a7b5388b274abc162e5eb47d64c6be4b6c07c13c1153f5a51a934db4604c226a3c03fc1c49937e656db05454e928d8ad28f2bfbcaf935debb5502ac76392f21060bbf800e33a51fb7a1ca67cef99071d0606a299e73cf4ccb1ade939c178891886a93fa21a7b67eede388d278b079cd1869241572dc13f358ab010535f74385ebec5c6f0278e3fbddaeb389cf732b32db6db9f98b1193e1f5f6ac09078cffb636d5befdca22d6bd2930af9c848eeb3cede82380650a6effafe228266975afbf9249a76ad058f9dfe1724201b212a6e1e67909183775a41605b118d8a59a2a7c35aa7d5f86e2f0f5cac77c8b631980716cad5dcc1cb4c9c2a394149a3506845b763b2e5c0ec34fd56c3628c25783e4d93ffb7c08944e9e823d27f22a13929369a68776d97cf77ec7b49d0bd76762c8d864714817d8791ae81a2cdbaf47fd72772dd16c20bd8d690642e1803a191e292854136280d18de55eaa9555ad6f86fc8239998ff8a5372d0d81e7dde3c9f8cb3ec38e1438101143430306092d2f7894773044ab109f5a88281e7a81616835a652f97ddcc126674e097d79ab210c862f7c717f6de502fca421ef0fff84ca517ddbcf363e41c220e2a11451502e8b6575149bbdf0f057fa10d349bbd51c4fd2086553842bbbb31e9cab4ae6d706729a0771e3c32a8c2f9e336045a3c855323d76b340557b0db70ccea8c749874d62a443a0d868e90b4795a47c7e0b65964febec24ddb00bb731e0c7bdad7c87a4dcb6b0e36b6cd9b087afff3fbede3dcb30f85c4d3fb1c5cf22dc965c75b5cb400dd00dd4c435e87eb275c75f1dba2289d995139426ad9f0dc320babf260416c8ae8f5164a4a79c15f57d4f484396dd2cfada6bb343b6ac510de4917eb6b5c223e78b1f6efe024fd8d247f89a1f084c58bfbc0267065c3f750ad539447e2126f79a9757ac5eb9feebf5cb8606ab47e17a1a9df8ffdcdca90c58d2486f3ccea29c9b52e20545623060e8789fcf859d24c8df04338e7dbfd363cc6bee697f4ac10b149357f451b0f32e3496197a5afe70a67a9dcce2de9dbdb59ec3802857f1acd0e131f4ac88fe5246308dcaf7d877e50cdc4ee03189fbe84f16b695535fa631ce0cfeab7f6e851adc0f2ac0a92ff07e3ab68398965d748511262cc605f1d6b6e3655b7491f7bd104cb112d26124f1402f598e427982220105337c386bf43155578f5df189d05509add012f627f64fc66e4b9369905f21b0306493ff8d7035c0f0be8d44123ab99028488cab461cc18d2a86b06484e0461a2852ed2f12c7fab8935532332f38727cfc0373dc7b25fe5c4015c4c0abc0c13ad079da2a309b01f55000171f32986cd44e4386e0ca5719b16b956791a5935a9b40712cbca3d68fca5340747b64d228d072bd55940ce300ac2a41bae551712e72199582a096f305207c2da91a3e624c83c0b143e46f37577676215e0dc3e2c63f1567122ede4828a6717252627bee7aeb4049278ade0f34c381a01563ff039a41cdfaacd60b8f06f7f1d4bdf47b5a8701b5b0598d0ba8b92ce920db0eb4e673cac7597fbb9aaaab3fa3d39c2f1ae16b2e489ad7f9b67659c8a4437b82cf39db0c3a8e98d0a3a47df4a224fb76d4fd39d137e064d3be6cad00f1e81bdb84c30089b305dfe921fbe8029bfb938428b9c8c5cd9e194d4ccde983922969c75addd8803f1dbd33037f3cc70bcf672964535dd72f4dc9236dc7782eef2b6ccb63e845bde233d50596801a3d99f7b4d590a8e3326d8769c7dcac22e78a0f43db82c0129eda48f79a132e0af746c29867440a701a67e51b894cded47f3b1a26a9f71a0b58dc93fab3213ddaf312c9046453261327288e06e2b47b6df18576a5e0e03bc2ddb8ac37910929d13fd714f809b5aff7c875641426300a00ad718ea1a0d219173ca0783082e4fd558a0e1a148896b239b9fa552377931290b71bf1b4cdb916cabb45ff302b585ca827d4a3eefbf15454b71c654f41ff9422b8ab25bc92d448834af863a669c4942390664c5dacd241d44d3ac6d8400d123c175b2a3e0d064bbacdf949d685417d224113f01bf297afe785505213e5295245aa129e38f88885048d3bc34c5693a28769ed7d6f7e061d796e056fdf1c22570e44c4495b39b5d7c20b845ab77c8ed664b53dbc427214f53c0fa14e2472c0118a4a0d0b82442705444094410f4c254dd32580523a584263ef5a9c6273c40a3aef4688795baaf8adc15398544ba9b84346c032f9f209b2090b349b0e40447409d5fb8092fa4a7be321115df805ab1a362a7cdb1aa9df021e9cd7ede35da0ba3c74ccab6d28d86b5df24f200d8302c0bcb901296d5430bc33010a056c890f3b8c2029c8ea07edfe8b9522b1c83b5bd1068b138c681a38ec5b4a38fb51f0b2117ec10cb1415a1293450c9ca6ba8173ebb952dfebf75958ef72790368d0438dfb9a46c7848f73ea2c72bc2214e922b78aa647e8cf0e150df5c2573b6e9f970bc241a378510858f44207a62c74e55800170a59a94057ce84f27e9c8fa99ea70449785af6dfa6839c50ec757c2c5f8127f1fcd9951a7534e69784dc748e5d647d139d7cc350ec1e9d418720d28d726809452578893e3d4feb52dbe02fdb011b2755db2bd0cf75d574cac5a7e57d92a854737f001cbd19f93e54ecfe88f679815289efb6659701c3a0fa0e77786ae7967ede94308795afd17bff7e841ade27ef387e2dae3f77cf4e346b7e10bab63dfe92380cccf83dc0f3bc9df6540b87c5ef6b65d1b3fca22d09ec510397eab12bd3d5b06708cf27c6caf0c4cdff06f1ca3114857b716dd1a0c5126fb92dbe0299fc9be9a3c11a6a728a643f802ad887642b224bac5ff20e8ca0e955780d4f9f14095b9fe6d109c4afb52a351654e0f24c2666135321b5d47e65d4d0ac4c96d98023e9826bb96ee7fa991b4c3772c6ce3f45aa7a37a7eb34536dbd6b9b121837dab3f8209a076940bf6b24babaf626416c8e8a61536a3cd29a7605c214e7658a937daafeba91698d12e8ea6a07d44933a2046865fdc90e273f5d2143992c92ca06c5a69f5d1437b8d15a0503e96813dbddaca1b9cddbb900f159c929c1d21c6f29d0a87bc4ede03969d9013d77b3abc9f781729c0e084d8a370a6ea0be07b2038d700aa2904e8f174b0d0c0beeda85ce0ecb8d122533b43c4f9f354db71c1f1375ccf2d13f7d9bdb25d0814571c4322b8ca838280acd8904715f89f0d5a3dba1c2bffd28d6c0ec5b28c58c44a0b108a090c71bda61f2834b1fc1487042b3fb9b73bf112065330dad2dd7544749b0b4671d0d1f83c8323dfd5ae5c68d085987b0f1f6cf51c12077f94a60637fc3d781b8cfe67639c313597199b3ad2b61e76a0b9a6da695bbfdaa94a01f69835fa490043197c72258b1701011af38d6df8300a9b4c9f6653f93e4835b26f5a6200dbbef2f84d8441c206423d66e9c8d23bbf58644e7f2c6315619f650dcaca409f0ae1e8a502683a695bd550edea3c6e55c303d724bf5f29d2ac56684765f5a9e47fe2b84dffaf958f6e590dbeb071a8267456d648da92242acc9630dcb9eb4d2d2fa4603ad4a1f7f7ef46a29593c00552b7a70291fe145f4020b4af82dfc7f44e02aa1912e25cfdcd263196415168fdc8a623474667782e230194a151086156f48a4c5cd88458c91d204ad7240460e7508b34d63b8f7c345e39caf88be2447b7e1e0ebdb13417cb0b42e039a33b6dc8d127796c12a855d0bcdd80827c3e9c48041d9b6310180f9b770d128f975ef15cff57e11281b1932dbc7986ba92cfc6f49a65240ee5e442e0d2ac838f1189291b9384596a327a4734b8561248ffb29578349fd6214cf4846306e29b36d559ec08b6f7a419c344ee0141022cf3ef948aa9a2e90d242dab1f2bcab5105c4a6baf987311205f12b7f570d8faeb6ebe1eff18296432319064777fdfbacbabdd7f45f87ee", 0x1000}, {&(0x7f0000001e40)="ab280f0d60b75e442a97b3b301f572f19cbbef4d418d43", 0x17}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000001e80)="4117391ca3d464345be53e09fc50902ace427e8e7019463b5d7bc2be94b21cefb950a4254de2539ecf6cdacf767e8b8f77d88cc9746d2f26d904c3988e01ae3057b6fa4254ac7c27620028cf45dc42ae2f6d5344c6b4698d81aa18a21064d5d868", 0x61}, {&(0x7f0000001f00)}, {&(0x7f0000001f40)="08b0763d21f389f5caca2b7136eecde111a6c02b76219c061d7a1900dc22312a2a8038111db4fb807c6370fea2826664f7778e5c90ad49ff669fc3128687017fa0936b9496520882bace03e38b97cc8c29f03c85ea9110a1f7b209fac90e90dff48b073bd9895d9b82bf6b5160fd41b95c1292d36041a2872d3aca8d5240235fef5fb8bdc9d5eb2e4107e0dd5bdbf1089bea2c3b796c8517cc60fd39e3da906cd26e716adef3d37243cc8f7493710ef6e589d1fe3d96ce52f9cc4fc767c4", 0xbe}, {&(0x7f0000004040)="de6e2607c3954e7038bed3c0280660ec11dbd533f1c32bcb0e5603618087b25e8389abe445586c52bbe1320850728c6a5c3e41970fbf30f39fa1cec1c680311b9844aad382b9c6e9d284bc646117cb573f9904cb1034eb690f221efc4c697821158bbe5404f905cd2d87384071f10442e9af8c5ff9cf4fd63a241ddf7b8ee7437af0f580758a01a89226345e3c2093712618212818773872a8c73b91eb9c935e632ff2aca4684e12b2f5fdd7835d7f03707296e3678119352956a799552da5b15f4603b4cb10c1bbdb9ad7f9c8ecf6f99cfffee0375313f6320d2cbc5cb2f66cc22b28d60323e6aa292149c3", 0xec}], 0x9, &(0x7f0000004200)=[{0xd0, 0x13f, 0x5, "3b731de3596a635e4c9c6f9090e6d3584104ede54f1c5353770af3b827faff493ac53fdb7e4031c71d2e381904b89c1e4892efad395db9ad6af4fed6ddb5a6e84f9b473de89fe9fe351d303edb0cbb8e965b023f869ea8803a76aa0a46b5b69bc41a687a499cc462429ceb926a7b905225d9234c56b2295c8328c98ceced196642127fd13b3b7e7e438d68e493e41b68ee929205e44a626945c2e6a83ffb2943e7633a14b10d42029d1afd295ecdae3a1e8ea51349ab86c92bb3d220"}, {0xf0, 0x119, 0x1, "e8fd7ca528f92900b9251c40bbd7b0fecb76617eed215ffa478c8a65309650e8b90ee2f91699c389e9dce6a84716b9e6a41a98b323eb5854af066fe5de37583374201d8c92a8f2852b139d4e0fd45e86e0979d29d9eeafb4efd63310fecdc3d07e5d5b335566cfa93096e975763fac61950d91c5571112aa718b0b90b270e280aba0863cdf886fe4d39a30b94ed8de0b3a98b54dfd85f5317af99afcbd62c6d5d40ee13f0d36d210a7a1c776994d5a3e7567d2b846fe6c1a1dda13dcd0be68a5c205e43db6301afe795775a583a98e906c2e1e20114f2f65c500b4ac9866"}, {0xb0, 0x19e, 0x20d0, "775224bc174993d7efc3c5dce3a90d4e78b45064f344120cef71afc7e1891a2dbe38a1c20774b8e7fd9f0d353c4c3bff740988b34c5e7f8eb8b3a28659aec8212cb6aa34a7855f1c473f159af4ba2135b6cd8eb1fa6eb6d4b277e27bc29ed94ca94974342cfd202add73e352c39f6e489c733700d3b69cabe972330fdf0517e47490685f12c2829f9c58159d4c42d0473f36b30f1ae1248f4e2d685f"}, {0xa0, 0x13b, 0x200, "d6a4d63232496e98e551bc8e15dc04d33a9eeaa2b2e2292786eb32c55ecd0ff0dc8db675cb9b6f3d8401f0600325b73c23a6cb7ef7c65f706fd93c8c0dcfa561a711ecc0922e796a643c504f2a3c2053970fafd8ecb2672c6eab970c6dfd76a51882466778e80effb9ee104f81c52329149de929395c36abfbdc1af0e0322b7331832e991dc599ac02c60aa79b59d34f"}], 0x310}, 0x3d}, {{&(0x7f0000004540)=@nfc={0x27, 0x1, 0x2}, 0x80, &(0x7f0000004740)=[{&(0x7f00000045c0)="530e5665cdba", 0x6}, {&(0x7f0000004600)="a7fee28161d2021c3ed4eef973c6a186d7c94e716e5d2cb745471d2fba03c26be5a91b60595fcdfd29354ea3c960c7bf25c66ea702239bac5e86459f2b5633e6ebe0f35a9e676f902bfe340c9fb7bbbd9ffc59747624a7253a0bdfe57835b913e10cc2bf406c", 0x66}, {&(0x7f0000004680)="37e4396cae733040845bdb52026f8e63f86652cc62d660a80102dc12030a74b0c2ccd617adfea266e5ad4e62ab70e16ad51bf5eacbccccc72fb761c24581a535bb50547175adc1c1486c7ce26a1c149f3e1cb1cfa1a5ed4fe1b8ffed7d699ea03705e55b52cefb611ae9b10c35ef5989a118b52dbd2a89f3b8cc1415390c605987fc8499b4facdcbd356bbf2b61d96ad11b08c4528e4a7335d4885e8f2f2dd42d21c42b164bc8cde5c4e4674a5e40f0cb083", 0xb2}], 0x3, &(0x7f0000004780)=[{0x28, 0x103, 0xffffffffffffffff, "b4e454536b073ec1dfee31cfacb7df5cb6dcd8"}, {0xb8, 0x108, 0x4, "4e8783b7f39d9ce093e678689db86fa5540d1e4342a2e1afce3e910866e9708da07344d202aeef31a918a301af5443c293f708eeef256af31871c558a5d0ecbbed15840f2bbc0d039f0f321ea0deb411f7f4289ac3dd2a2c5e602ddd6f49b4df715cd2de71407af2271c143a65ac8174f0d72185786f593bf72457d6e948349f4240382c057bcbd3279b3c152ad4e2a95ff0a220dbc3ded16352192e6cd1f3253e1a05"}, {0x88, 0x19e, 0xfffffffffffffffb, "2db3f197ab5c856761f9397feec860b4933cc693f6f3be10f3a6ec4c59d46ab81607566f066ceac0f237da38693755d70f833e33b24ff8c27b7b47d575b8143ce962a017f48f8c9edd2a98ba9f2b3812872e56f3b5700735330cb4ae190254da910e596b578fd14c20677f3ad177572a5c17319c54"}, {0x30, 0x10f, 0x8503, "20dda9356b8389aacbb49d2160f431243dc93453e030eb1e14"}, {0x1010, 0x0, 0xfffffffffffffff7, "5ad2f61eff9438537966845498f7eacae3191dccd9c8bd2a0319820dea5025f227e02ff546276cc2e033ddd4bd5ca8c6e96b55975b442486a1b1cf9b256bce9836fefce4162db0f5ac6a6452e2a799f57e62f58014192055d1aefb6f6bd6269cd0418cb2d3abb9b762e5e5abe8044508200a4729aa65b56258e47454d25877639799ac60d45fec39d63e09584d0d3cca593be6220d218b449e27ae61b09cf3616f7982b633485bebaec47496715e24b0a8895969b08054ad5648cfc099dee339de55af6890553a960bf5321d632b9c1cbb4b5d2b7cb6c6ae775c67360c9ae77851573f08783cc5d4c101dfe06e6e7348b1742d6278dc9a615501bdab0efc13c6ad7cc91cc88fb8c6766140b4803251ee1fd33b93d66f3a8d6197a9c7f779a7b908752283b64a565e9e47eb85bbd982cf0acae2df498ae9ffb9e921ccfa274fc037aec3fa6848ff119b26c0fa57326f6da7691d9cc3cb3fa7e9d50428300dd3f755ac3f65c9c8f891b2a38d6cb0e5c84eb9e57cf15f5520aa8e846a5e1a423f3d2c77e13071de05f7a390117ad09e2b9ffed4aed735b6084c29795fe41b2cde9f1d726952f30146c95ea3bc699263a169215a1e760e2865bf2c24f128870809813610eb53a3306f1c0d0bdc0b862cd5d6f7ef485655dcae0f00c30b3974d23108067c3d9505b41ffd044e6bea74404d367013d3bb504eb27de9feea4280856202d54f5158fb327cc69a6789eb0201b283cde2afd6d076a8ba1b51f34f0eeb8ae0c06cf3a2121040b1e58bf4c0f893cd1d29cddef4371129412bc9d105a59883b73a8d548caafe280b60ae1a450ac35ca3a0689ae20fe037de9a5c08566bb36cca409d871c31fb1eb90e6d299d1f1ad8b7117278192d86f2fbab34b178bdd6d8ef2fe8dbc319cb1700dd6c5827bbc30828a8810f3c759565a6a9722c36e69e36629dfab8c504e6acb4b78ecc428bb5215d0112f27e6b145717785a122740b90072aaad0cf122c8dfc8a412cfd92ccc11298b7d3995b95992c701825faf64fe906d6fa4501cb54216854e0a1b5947b09d8b43ed9e4bb691f9bd24b2b01c8667a1bcb0f3c90603ab3a61415d945ca1a5360b8c2fb802d94fe0d30f692722cae53b90d87d4b402b0b0db3af4d6f577aaa08452c1d976f58d9bfb70e4cc2005bdf0b1e7569d65730fde6ea430baa3f7319e1342b68f0cc6845607d0d1d5929421d89091f6a846271c7a7ae40db118989bca28c9d7b305d8b6b898051b7352117c6d4e12d34f62f6384e5914396b96c513fa5e3ba11c7244e03cbd0eaff38524f0b8440d76b7c788474a700cc6a6d8468560cdecbba977b90448e958abcb7fc505fac76094177bb4664a509bb05c6c20d0907b958279f6c4742726e4d0f70ea1c6c093ea16caeaa73be50355812fc304d909d8e411e7b85d3bd8f3ffeadee37852650bafdad3f914cfc5a5860e11c437f28d1c217ce69d82f696b668533861b65aa266d1c77825c32486ceddeeb74ad4fa0bc337f20d3a11dda1b0e77bb87e329acb30fc169b39c2477d6c3067a373741a9167c32482426a5e27bcfe82e4d2ac5d61cb7847cc0ebfee50cfae596095b2af4a057eccf4055d91a81c200332b1f75139d62f8911e436ecc1d6e0c45782db5e5e4fdae0b282e418cc6105b149c5f05d5f6e0700e9e7223760f2c7e04454216abae25a9714e8b58bb53425dd5c0d838d5214c7c52d7c877affd9c03b459d6172916bee9825aa5423960513e6c7e8399e5f936a133ebb8385e434fdaa5372bae2494b2c0b1a82340d965faa88548e3ce84f23b89f9e3806b7f7246cecaf079eca68352cdf02baba5a314d3b273085dfc7f9a7c6f24c08ba00e321078550cb2e877d4b1ea550c3bb5c50f6d6f3e9bd8acdf0d2bd7d03d89e3335f69189214cf93c737f7fc60b5692d1d35fb76b696bd9ee265c76ffc4f28d1e044bc2d7d8aeed0fce2a8e63d7e993bdeb81b630db8d441668479d4370f6b61e6ce31106f8aa5ca7d59c9808f01771c2e832bbace46d40dc1045a678462582b2877091b05541078e70a214861da07b883f41c4ad82d875f9fb5cd8f2dd4bf53ff69931e6f5e4a95da61bec8adaf633400304e5338d5719deb0a43f2dfb2bd2927caa3e7f7d9cfc23ec8b347695839bb032f2d4e13f8873633656c1e3c292c98e7da3164150ab139db63bdf6207574c4fa14fd0285c740d8991d8d9344ab71104bacd0d9783616660438f2a30f9008cd137d7f20e940281ef1b5761d990080fa06fb68806c6ee868496e4f4a5255114772735d1706c99af5e48135a43cf10166887696dc93fa16e570a57d96d9d47e923d46caefb398f099f669fe1f6899b1e1a7cc9607d8ba0774fd990499a8d92c467cf445ec9852b4517d8c1b33332c25eff3f289a5f105877d243d36a28bab083ba6f76037693019e6949e8e9e094cd9ecc47ed9b25334587b00f6a19ccf83addad4c26ac6498ed45e323d5950e6f01e2f516e3c94cc658a5682e9b94f1a0df34af03825b88456dfa5b91e39c2e5dc7bafcb30ae3293560e32e5580ede6cc882e8eb2a370725ed42865a27df0fcde9ec23c19618b15c5cde6aef580610eeeaeeab709ceb3d57fccffb5f3ada258ec7c867106357255715ef4db3a47528c6bc40595f00a3eec84f3d6d5a85f7492dd2c190b9b942280780b64079364e25d0e897a47b5b280ae5f0f69680ec15a25764758cc54dbf1ffc6680676da753532ca44e76f1153bd5a2b167e6812970d5d732bc60a5e50dd80167e67b8974887be89c5a4324ef68403cafa46ae3ecad32f1b47de8806325ddc2580016c93c85cb1da288b8a4e0e2e66b2775bf0079cbd9ac3be494a806d2d951ee5951b7fcbde9515e0d4db37c280bdaa0734c5adc503eb173381bc1f9532b0d94cfc6afdb679a9dec95ffa3e77a86601bb5ade8b2e73cb22b1b82527e48a6666f831ce819f08cbf311dec5310ea5087cefaca75334ae6c2ac1415751484e21727bf0ec41382447ec783cc963eb26b1ddf4c22b31fc2b252f25528339064b8f87a8918d0187b18bea197bba5b7bcc7ef48584f5e07ca93d142f8e3514b35a140fc57facf738f24325f318909446da8602585721ce4c5ed54ac9e54715a95a8448b1ab054d173c32ae8792fd303fd13a19b5dcbfdbe19c56dea03e2b9baccfc3a52951410608286077046ba2e4a53d975b2f1f67fc75cee65ce8430843be7baa1729b7258051374b2d9816189eef36a2c0540d6ddd32ff016764d013f3d221a11621d988a917fdce9b9afdf132130bd5b277b63653e7970e776d9597d7d9acebab997b6a4894fb7c06006f044bc4591353acdb6594269d77ddd616e5a90a4b6b612247cb32e8265f3b6f6044d9bcd0939f6cc792cfed66820f9774efc447045c12c11317ac1fd2e7bd4db40526b9889a63a01e440af274901abc55951bd681924ceb348a76517b97dbfed69803c898c9d10f8b635a9991eecfbc642ec616ac5be50733916920c8caa9506fd5415485ef881f875354c1aa196ec7933e9152b059358dcd6024ce3e9ad058e7e3ee1c5b2ec31e815012502d9eb7dfd0b07ee6a4f3ff5195f9ed31b8892b3457645c010896b08591d9bc9daeaa76f39274796c6f4d21381c94b654f188d70ba71f0a87e5ec9b6cc008437c4719067a22f4238fef3155c3d449feb099613702f7d395f6305f52f78982f7063fcf3a4f5aff6179596808e8b85b2172bbb358b2b15eb839b7e56295e7f58046d34d92cd1b7fda1c6da9d08bd7c5494997355b5f91b3677cbd06177dafae462feb05a96572dbf9b12fef82957e9fe313ce67a1f9719693c0ef0e71e98287cf24bda6591d5637d051fa0b35d1ebccab8ed17e66fc85d819ecc87a40a722658d8445e7fffbd3a8eb8cd40d8829ac88db164d8432da81feaa5dd1a4eeca73bdecce0b52ba6e9e0ca738206ae442cb789904a35391d0607507596ca75c568354364c06f353108b7d0db68541485b9aeee0f8d05d3209f0d2a44aa688f2fde7e87642bbc029053732cbca4b9b15ecbdc6106becce1d721d07a951174a50653bc0cfcd96e6598a0b3b8211a057791a2d19d43e515d575057e9dea82c29cc0656858e2074232828c6a520e9eace074c1e811d8e157ee890be5d92e5e2201196c23bacd0580ea2e0f7798d045858af82d7f83331abe1160879ce9052c4838c6dfb02b6808b9c4dc8ef2a90df2c4020c9a4c57fe583f905b9623ff4a0e59977fd64bbba0200e115ebec5a2f1e48eb4b63bede85607bf335a4010a62642737ad966db78b4fa66830886fadc53be02e901354fa0f6855d74180f691d53ff2016a6fb616122af3630ff60f268ba3a551ae8fe7ec750f06a053b2f5ccc193961d60cfaeffb09b024f24c538823554a3dc06c06e0cb6b4ed8c2910f9155f16e91ea9974cc0263e0aa49dee329bfe4e5516abe66f28f28846c22aa0ee573c9aa860dd1af3d9b782e8c850f9c4d1563de54d51d89b1cea7fb95b2ecf47d13d06d6763ad744520d54972be90b94e1dd821747e3e5d0c0ec36418f119ac49d7fcd53bb502905df0e62f0e63060f7eb37f9cadd7c44b92c857233e45eff17a76458c49ee618bf351c433326c621394c4c524ab6254fc2ae0541376c30a79f43c6dc245058eb02050e60761568a8700abb9253a9cd2c2650cb49b75861b22f036ea43a5208129b142ecd0ebef4a7c8c6e3cf4b37d3562c51a4f3995a6f85ce1903542de5f8d0e57570cae6f69c276be15995912e370d588a05fe1f3529a6c3e2d0170982a68a7e4adab20797eab71da05d8f71dd61651fe5c4c9919c74fe5349e56ae5a16d2f4aa565098b99e2a61dfc0dc1ebf0cc67f9e4c287e01ad241dc791bfcb6e84b49c1115f964fd260560203ab7891ec62e8ad54cdfa22b49e06133e42f4cc77ad2fa6a08e832c9b191cc656af1014dcc57d42ea0d5fc05836985ad683641386d3c2ca374cf9955c1d25a448814f26dbdaf499dcc321c21bb7847edc223e825c5ce77b6f8e5d5fda5d38112c582f34c3e320d33536aa518c2dd277105d8015d007c82eecd156e5f51140eccfd28af45b2bbcd80b09a2c6146856d7bd67d958b3353811d653b5d4af464bdfed275c4f6949b7af7ad5ecbe2caa9d31ce5570dd4eb4a4b4d3c9ac665fcd9944891ec03599a5fb847da330995928d148e2e04f80ec3d178b2200c83ca1827424eeed8abc9421551bcfa47ba9df5ce872ef9fa3df4cc07b57aa7fd4d714e00ac401ddbfd8cda8b94677d64d2268f3597b512a94974b73bfa8c392c89eb092d092017c981b685e1c48a928c545474c076402e14780e1e7c956fa7cf62811420b69a10468a1756f7edfb4b6f654c41b54f6d14f57c551a32f56a7315a4dbb175c665c5e497676422da867a5cfec616511c590e9abda84fce90fd1a8379081fd15bdbf0a185d8224b0e4a45f053b34f428e84118a719da63daf1e45e3cd98c35a193241fb29f7df2f7e627279b121556d59fa6c94bac98444bbcaddb5bf216d51aa7fd50a92a9a6aeaf5802d70f4c811fc9cb33d49223dbc310fa34ab1ef8df0e1a83cb22b87644269692025aa22ac27508d38431b70a56516ca8c8a9b7245f6b8c9cc7520c2165a18f55da89f19f0bba3fda418d7427f4817042139edd51d1000f9c8e0ac61f8a093957d9d245513bef61a876c6239889798b1bda2a46f37fd69f371c4cd484d59e1ae29826d10fa631e7475adcb40fcbf20903f5af6d8b51a2d68a259e134383a50741491540eebb13a9aa9512ab12395e8de26eac26"}, {0x38, 0x117, 0x3, "fd30d31789fd71a47fc41132daf3154fef831ade461586a987179904f72f4cf0db7b51"}, {0x68, 0x11f, 0x3, "e57647477757f4d7801e7c5fe1f9fc92780f3583cd81ff94c2af58d7689326299c7c6d713760618febc7f3e21a44dfa944c095600c657e4d89f10061aeebc9c644fccd5fa5968f8074db4848274ca5d1481a07948b81ce"}, {0xb8, 0x1bf, 0x2, "efee78a003d0c645e70e86adc94a751c3470dee58f3da1861989f003bc5a635d9d5e787d3e5081219066adda36856294c73bc1060498325a41a08b8b19c2dfe5971f105272042357688e9a605a8667c7d5fcc1e958e9336f13cb7e7e32416ed3004a1bc533c17417c931f3fde91f6fc3019a6fce23e59bc31f07069492a4ff35999e1d283f8f0a9c4a30eb034a3af3802b88cad5179c0d155a1261425a4e91f53d"}], 0x1300}, 0x8}, {{&(0x7f0000005a80)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e20, @multicast2}, 0x1, 0x4, 0x3, 0x3}}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b00)="8aa462f9d0bf987fcbec2a598e1b4828b6767f80fa04e87be0700312ac91619c26cfc7b5f8d378b25e7c867ecea61a09f2a3ffee700d416b37a45869c3d297a7fdf69315147ef8695b6059fc5daf8795beb405875fd38150c281382ce7b71a83fe2e1ab927a74da3cceb3f7ba6411ae1f44bd085a3da4f2db492977e5d100aa26e254518a6fdd085e6f3fa8e9ed5b8d50b14b3243b3a7d6da98797af52ab7e19c34ab5b681710f0640326f47f4a621762acbd0443fd00570996cbfab1623f40740ea600b7d2aa1", 0xc7}], 0x1, &(0x7f0000005c40)=[{0xe8, 0x10d, 0x6, "e4f8c9a88106206d00cae49e834c0cfaf565725f967b9fa1c40753c5bc62ab1cacfd91d31f80e62bd1c5d9ceb78fc0b3d6ab302a08ad024994cdb15d0a19eca8eb09db0775d4f40d181fe500bf6ffdedd674d18406f84051fc0e3e0970d2a99c49b58d96270a36e519a4f843977663da605000f9095f1abe9c486c16583d5e03f8946108e96abc0e45c624f484631d599c16e0485c990ba884d1b8ff348a92ba9c875b30bf97a11337e65731e6d1953abffd43de1ff3f97aa6050ad955178a59b5f78c8d0e276c0d837fa191133969b111"}, {0xf8, 0x109, 0x3f, "047b5812f1778775a8389b730fd380bfe3561062f05492420993f1d54e46767d7b6f08bf5dcc66828a93ab4eecd85ceaaaf277631c00befd69f61de99ff4c8cdbef20f0e9565339545323ebea8cb9ce56abc9844bac926d062291d305cbcc92409ab0fec3ca18147c615c35c5cf50f0cab9b0f295feae04c1537c2859329bfc36092b50b7c7f840113c0324782c49ace9d038135899c10fc4a79e8e66ff8d96d2404388861044014f75bc49a801ed734a0fc9f57d3b82ce0d3d694159c600e4caafae29e54a0ff5c28cd9c1d5515335426035148b36fff0d8f3c1e20e2dd016023"}, {0xd8, 0x115, 0x3, "4b633d789db2d74caba06d34f0f6e86f80696a33073750c73ff111e51e0a3b4e27f7feb577b0e03396113999c52b429477161951ed62b42f279505cba3bff79c2b70335e5119eba0b421665b9deb687e8d3aecc19032f6bfa69b9f567d2ba6f08ecd3b4a73e19008a8c68f067539d677a185b34eec1310358ddc848ace966acfe9c8467fb0d064f30b1b696642e18301361c3a155e94b10e6df3222992625335a4c25077c843106d8dab70eedf1b7cb261f64fd5895731481f2d331b6f2f7d30a5baab"}, {0x110, 0x111, 0x6, "a45968327ce14d8ca58b61afbfa2b5c8e4ac348261cdbca8e7b81326240654681e982b931fa327cf9f9afd40062718c52138c5da2098d7876432d4abc6480e3182e8aba98ef5ef354fa434cf3dda60a47dc6308e278b9a6e21db07f22d7aa346f7acc8b7b5ab3a73ed329894ca84c3e3a7affd7083d4334a69e69348aac3b3f016d1753e38a63176fa6a18f3e8ac13d58b11b98d53a36b5f71b73858ce4b1a71088c2a692c775de91a993d177c1d7271eab158340ecf6921977e3117cdd82a5ba5370fbdfd2c3f6cb369e7cfe9cd752f4f23f496ff0987287289f4e026fb58711e43b619448635207c2211a484244dbb710ac1ebbbf313c98d"}, {0x20, 0x13f, 0xc937, "d1f4b0b5d9f55e8655014e77"}, {0x110, 0x29, 0x3, "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"}], 0x4f8}, 0x7f}, {{&(0x7f0000006140)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @multicast2}, 0x3, 0x2, 0x2}}, 0x80, &(0x7f0000007400)=[{&(0x7f00000061c0)="3dba8146bb57daf830442b551e4358655e83b6482c343583632abc961beed21c0464d995a1ee9d880d977a6d351f9ca10da3bf66d890e0e19f33ab4e27b9e1a9c0ba1fe11ac964ad96a92dc337a3c17a1c06f209e7fffcd908e04442804c37dce34a75995a6f856d4c5e128d865875cad1065091ed31bef74d5480982793e9fd8706a259998574861aca0c69774ae5f5988ab58b274216ce07085fc75ea60eac31ce27d71423c9", 0xa7}, {&(0x7f0000006280)="553ae5fc6baebd263ff47369c3bba158beaa772424a4a450cc86a19959677e68edc020d729329e19b2477a72657f53853e78b20f0a", 0x35}, {&(0x7f00000062c0)="8c47b8982616b79318a972", 0xb}, {&(0x7f0000006300)="04fdc029c1f0b834256d77ab102ec8d63b01605c313eeb32d9305d93a0cc91317a9755e24831cc47c96d51fd4acef8325bbd0a0b4a7bac73aadf87739b9131cef1dddc280d78e3e34a6d092dd16db7c4d9d3296f07", 0x55}, {&(0x7f0000006380)="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", 0x1000}, {&(0x7f0000007380)="bce07fdf7d61674053011feaeb3f96dd8da5ae1eac951eee642a567f041b53b0bf76e32bd94545a72e7cd61c73d325c1112c3e95fed11540516f9802fd58b40c44c440f5980a8f783815f25f440b2d27673db52f895ce928a3a5e2d628de6c3599d1ac020e9b37", 0x67}], 0x6, &(0x7f0000007480)=[{0x38, 0x105, 0x3, "98929b406dc968f762fc9a475c23f2e093a2657276b7042995deba844fed2218ae1d3497005a"}, {0x100, 0x116, 0xcc6, "63be8bcb8f0a2dbfae1db254172b65353949fa014cc379e225ea9b78fdfe8e9239ef071a687946056adca39fa7c4dd665414078f7d58e148a3d4034ea95dea7ddfe9ec8c3e5111f73c9a37ff8aad8e6262ce62bca6a55866dee2ade2a0c27ffd3da0c8dd9a3ab1f161df1143c871882a074f1e895a606d44223cda0261883a97091b99bbd55b63e3358bc06b23e3d407b421d536667121a87e1ba1b604ce10f0377704a5cd925fb90fe77fba2899b4ded4c6aa94f898aa6aebea7616e299c082b1692db17de66d6ab77a98b196ac09eaac4de9688862a470215846ec8da07dde392185b4b6f322f04797"}, {0x1010, 0x116, 0x1, "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"}], 0x1148}, 0x1ff}, {{&(0x7f0000008600)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @multicast2}, 0x1, 0x2, 0x0, 0x3}}, 0x80, &(0x7f0000008780)=[{&(0x7f0000008680)="d0f4eb3c2ddb081fa763df21c9", 0xd}, {&(0x7f00000086c0)="6b8c9f522ead8544ce4d5c8ce01c2c9643979dddfde62ae4e4dd0e8617f59d83f6de12a695e5b31ecd2d8dbd8df9583d9933d2eed05a48f747", 0x39}, {&(0x7f0000008700)="17c79e", 0x3}, {&(0x7f0000008740)="ce40776e9592ede8fea0c69ab42d331cc91bf6df1ac8b2b0bca03e3560ecd7ba7acdd13e7aeffed47d15a13238e0f658", 0x30}], 0x4, &(0x7f00000087c0)=[{0x48, 0x116, 0x2, "4e39d778747d92a8b619a51930aa148ac929c0281f77a432fc510e719c07792b4529e57a3bc679dca4d1142ac366a4b3937507"}, {0xe0, 0x110, 0xa0, "7260a93f236d6b204a9365dbede99c367fa326f297afcd862a05201ada6f0d1db1b61c1c059a5901604e8987d97feca89cdf25e83c3498aeb1a1de032eb11079bf12d923537572fcc2f76ce894516211a8480fbff4b777260d762ea0b549cab3db0cb59453f9d5f06ebbbf7d5d13fa2e6bd4be26c728d0660f7e37c4024e6e1e582996d802757b15338e179d5b3ec9d533afa4dd0663a6e7b89e35f6c44905eb59281eaba36e8e26b38c2b3f2f13f32063fa57cce619b6d4cd9c0f758197c5ee8e3b4a00a1a90df628"}, {0x48, 0x6, 0x9, "cb34b3cca5919d2e7add15f82410b4007df4fedb6b28fd210a6bd85cd970f44552f9c021a3349fc34ddf153ea1b90e27ac8d4c78"}], 0x170}, 0x400}], 0x6, 0x8000) [ 341.470676] vivid-001: disconnect 12:45:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x82, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0xffffffff00000000, @mcast1, 0x1}}, 0xa3, 0x7, 0xe2, 0x8, 0x6}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r2, 0x7452}, &(0x7f0000000280)=0x8) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400340, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x9cbc000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8a48}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0xb790}], 0x48) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xfffffffe, &(0x7f0000000280)}, &(0x7f0000000300)="a84db5726a52", &(0x7f0000000380)=""/68, 0x0, 0x0, 0x0, &(0x7f0000000400)}) 12:45:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 12:45:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000040)=""/15) listen(r1, 0x100000000009) accept(r1, 0x0, 0x0) [ 341.706726] vivid-001: reconnect 12:45:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc3, 0x8000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) r1 = getgid() getgroups(0x9, &(0x7f00000000c0)=[0xffffffffffffffff, 0xee01, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0x0]) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r8) setresgid(r6, r1, r5) r9 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x800, 0x8) lchown(&(0x7f00000001c0)='./file0\x00', r7, r4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r9, 0x402c5342, &(0x7f0000000200)={0x8, 0x2, 0x5, {0x0, 0x989680}, 0x7, 0x7ff}) write$9p(r0, &(0x7f0000000280)="bf05c607e43afb307629a6a56e", 0xd) r10 = socket$bt_rfcomm(0x1f, 0x3, 0x3) fcntl$notify(r0, 0x402, 0x4) write$P9_RREADDIR(r9, &(0x7f00000002c0)={0x87, 0x29, 0x1, {0x4b, [{{0x2, 0x2, 0x2}, 0x7fffffff, 0x9, 0x7, './file0'}, {{0x45, 0x2, 0x5}, 0x7fff, 0x3, 0x7, './file0'}, {{0x90, 0x4, 0x7}, 0x5, 0x3, 0x7, './file0'}, {{0x28, 0x1, 0x6}, 0x80000000, 0x401, 0x7, './file0'}]}}, 0x87) ioctl$VIDIOC_TRY_ENCODER_CMD(r9, 0xc028564e, &(0x7f0000000380)={0x3, 0x1, [0x7, 0x4, 0x80000001, 0x0, 0x1f, 0x3f, 0x20, 0x3]}) fsetxattr$security_smack_entry(r10, &(0x7f00000003c0)='security.SMACK64IPIN\x00', &(0x7f0000000400)='vmnet1/-eth0!{%user$lo\x00', 0x17, 0x1) getgroups(0x3, &(0x7f0000000440)=[r5, r3, r2]) ioctl$UI_ABS_SETUP(r9, 0x401c5504, &(0x7f0000000480)={0x3f, {0x4, 0x800, 0x7, 0x401, 0x0, 0x40}}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000004c0)={0x0, 0x80000001, 0x30}, &(0x7f0000000500)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000540)={r11, 0x7}, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000580)=""/4096, &(0x7f0000001580)=0x1000) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000001600)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001700)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)={0x44, r12, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffffff00}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000001}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x1) open$dir(&(0x7f0000001740)='./file0\x00', 0x200, 0x14) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000001780)=0x1) fcntl$F_GET_FILE_RW_HINT(r10, 0x40d, &(0x7f00000017c0)) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000001800)=@req3={0x10000, 0x7fffffff, 0x6, 0x5, 0x0, 0x4, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r9, 0x84, 0x78, &(0x7f0000001840)=r11, 0x4) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000001880)={0x802b, 0x3}) 12:45:12 executing program 3: 12:45:12 executing program 4: 12:45:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x200, 0x30f8, 0x0, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x20}, &(0x7f0000000200)=0x8) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000240)) 12:45:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 12:45:13 executing program 3: 12:45:13 executing program 4: 12:45:13 executing program 3: 12:45:13 executing program 4: 12:45:13 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 12:45:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @empty}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5437, 0x0) readv(r0, &(0x7f00000028c0)=[{&(0x7f00000002c0)=""/219, 0xdb}], 0x1) [ 342.913630] IPVS: ftp: loaded support on port[0] = 21 [ 343.069427] chnl_net:caif_netlink_parms(): no params data found [ 343.117344] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.123973] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.131641] device bridge_slave_0 entered promiscuous mode [ 343.139914] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.146506] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.154391] device bridge_slave_1 entered promiscuous mode [ 343.179248] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 343.189834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 343.213070] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 343.221322] team0: Port device team_slave_0 added [ 343.227709] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 343.235789] team0: Port device team_slave_1 added [ 343.241590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 343.249687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 343.315119] device hsr_slave_0 entered promiscuous mode [ 343.352218] device hsr_slave_1 entered promiscuous mode [ 343.392854] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 343.400152] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 343.421283] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.427875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.435067] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.441537] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.507023] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 343.513165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.525674] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.537706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.546487] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.554818] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.564209] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 343.584882] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.591075] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.603208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.612931] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.619367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.643168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.651634] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.658302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.699210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.708914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.724899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.739229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.755209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.767662] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 343.773882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.783807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.804920] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 343.820317] 8021q: adding VLAN 0 to HW filter on device batadv0 12:45:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000540)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x8, {0x2, 0x0, @loopback}, 'vcan0\x00'}) 12:45:15 executing program 3: 12:45:15 executing program 4: syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) 12:45:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) 12:45:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e21, @rand_addr=0x10001}, {0x306, @remote}, 0x60, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'batadv0\x00'}) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = semget$private(0x0, 0x4, 0x40) semctl$IPC_INFO(r1, 0x3, 0x3, &(0x7f0000000500)=""/4096) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r2 = dup3(r0, r0, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80000) fanotify_mark(r2, 0x40, 0x40000019, r2, &(0x7f0000000040)='./file0\x00') recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:15 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/230, 0xe6}], 0x1) 12:45:15 executing program 4: [ 344.102790] protocol 88fb is buggy, dev hsr_slave_0 [ 344.108511] protocol 88fb is buggy, dev hsr_slave_1 12:45:15 executing program 3: 12:45:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0xfffffffffffffdf6) sendmsg(r0, &(0x7f0000000780)={&(0x7f0000000100)=@caif, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)="952bcc880a7ff42ef75547dfbe5d87468772b17c3528503d7a30b2658a41bcab4b026831bf5f4af72cca18318e40f52e0403815032d76ffa1ddac1973aa3c48a0a9e120534ee0fd3a2a73f0187d36d6b90488ebaa2fdf1621f161aab4688d6ad8f5eb6cb2f298103856b2c5945950570473efc5976bacaf4ee9a4ce992cd226bb8d0672a1903f49cb1b1a9bc9fc5dd2dd759d1d00bfadd5ecea4dc68d530267596cecf264e30e1bdfb5a5790890fa1bed73c61", 0xb3}, {&(0x7f00000002c0)="e5b02d3f44abaabdcf4c6af1baf2b1d7fb347d86478f760dd370c4824a07befb44cefc086fc6a8ed6c4a7f416f3142eb9da60fa6f96a0444e33cdb8816e313ce924ed2881eb03dd94c690525993c5d0991b6ec71976940250f2916166ae10733096e6d2f94b7a97c41720cadec9c0148", 0x70}, {&(0x7f0000000040)="72b7301143cfde4a7e5dcd35e106a2bd487f9980261022e887bb1dce961cd711977cca371bf507d690", 0x29}, {&(0x7f0000000340)="c10eb38ad515bd21a3b0a91c58a337bfc604cfccf3718ff3bcf0da0d69462ffa3fdbe559c33a94728d49e7f18a8a8310de6a5db67bb8bf4796ac111e0c3b196ad234f922a464caa59429b0a277a92663569a8d", 0x53}, {&(0x7f0000000240)=':', 0x1}, {&(0x7f00000003c0)="eeb92bad320fcf75ad7751cb8a41710ba88254d04f732d7b2adebef54dd6adba9a58161075d389751dc1616d0db2fa7c48a554f530c1ce462aa3882c14009a1aa1d026db8d52f6788780ef055ff714f872b5092cbf9dc7e9096db75774c7e270f12b3d457ad5116d7ae4aeb5ef8bbee310de154dad03d0e7f29fda7760326f4eb6d1ac9449f1423df23d68a3a4f2ed2ecd38e23552f904bea404fccb36c121fbd599f91748b937a70feb9462156abfce8b33a318b85847f00508d2b4d41ba9ea381cced5d85f0f037eff7e59fcd1af683cdd759a058f453608af71f4c8d468bb", 0xe0}], 0x6, &(0x7f0000000580)=[{0xc0, 0x199, 0x100, "3112700779a6d7a162a6eb9e1300baf930314c2454b9baa3470648c234346f4d70f6dd5c90d3fa19a3ab111f47e152e77ead470a3d226ac52aa8871af919736ac0402979c82527cf6a1d0dd28f2854a17625012b9e2d15ce7ff101452710b06f9f4c29be34b473e2d8808e6f99d2d0ae17d7b22f82771649b1630131962fdae3e630f652d045ea002b3d2bfc5f2fa893291c0ba8479fe3fb0ea11f4e9fbacdf841ddd7348fe84d9836d3a8e9d6290a"}, {0xc0, 0x11c, 0x2, "080f0d8a01fa333574514bee948183fda33a7ae8e5a29d851feb62b65d359c895e505d1bf7e5086ad7211b852df0b6af6b3fa18db2ba3a43cfe696e7f4502f0a75eee48aa3d4a790a9537857ea1eb4434a0e5914f8485d0a6531152d30acb720c78f4ebd1d139c67f012282385ae14d6f904b30e42d993a0f11c38762dbd53381e9e692fd3dd7202bd25749bd8e67deaf01ec70a387fa6d9aafcadc248cb3335c3a1fc40cacc4b9d8858c52c"}, {0x48, 0x19f, 0x3, "e12bc5ae62c1007a4254247f674be0abad56d53fff39afec3087f0f45b0380c7ed074b6d38ef2679a7d4fc8959dedaef71426c"}], 0x1c8}, 0x40000c0) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:15 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) pwritev(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000002080)="244965aa413d9f5be8dcef6d6a36ce6fd6a9d6d5f35eacf75b3d6850d9901e9c2adc947d1e3ac37392aa4093e361b8c717839dd4b9118eb9e9f0fcb14d168bdbdc81ff904f65618d6596b46e5199", 0x4e}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x35a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:45:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x400080, 0x5) r3 = getpid() getpgid(0x0) rt_tgsigqueueinfo(r3, r3, 0x1e, &(0x7f0000000240)={0x14, 0x2}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) inotify_init() setns(r5, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f00000001c0)=[{r5}], 0x1, 0x800000) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) 12:45:15 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f00000000c0)='net/rt_cache\x00') r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000380)='user\x00', &(0x7f00000003c0)='selinuxtrusted-[-self\x00') io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r4, 0x100, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000340)) geteuid() ioctl$BLKBSZSET(r0, 0x40041271, 0x0) read(r0, &(0x7f00000004c0)=""/250, 0x50c7e5f7) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000b40)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f00000008c0)=""/199) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x3, 0x1, &(0x7f0000000680)=[{}], &(0x7f0000000700)={0x0, 0x989680}) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x101, 0x20) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, 0x3e1, 0x14}) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r6 = getpid() sched_setaffinity(0x0, 0xfffffffffffffea6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) rt_sigtimedwait(&(0x7f0000000440)={0x400}, &(0x7f0000000740), &(0x7f0000000640)={0x77359400}, 0x8) rt_tgsigqueueinfo(r2, r6, 0x0, 0x0) 12:45:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) io_submit(0x0, 0x0, 0x0) 12:45:15 executing program 2: [ 344.616864] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:45:15 executing program 2: 12:45:15 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 12:45:15 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) clone(0x210007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000950008"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000}, 0x48) 12:45:16 executing program 2: socket$inet(0x2, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x400, 0x0, 0x0, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x6, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1f}, [{0x0, 0x0, 0x8, 0x0, 0x0, 0x7fffffff}]}, 0x58) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000600)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5}, 0x48) 12:45:16 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:45:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0xffffffff, 0x4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x240) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prlimit64(r0, 0x7, &(0x7f0000000280), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 345.470582] ptrace attach of "/root/syz-executor4"[11042] was attempted by "/root/syz-executor4"[11043] 12:45:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f000054bfba)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f5930fd07000000dcf50bbc54b70c0ea17b4728dde5f9eedfc811ff1f75642558334444c9fe3d13", 0x46) r1 = syz_open_pts(r0, 0x2) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="93", 0x1}], 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 12:45:17 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f00000000c0)='net/rt_cache\x00') r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r3, &(0x7f0000000380)='user\x00', &(0x7f00000003c0)='selinuxtrusted-[-self\x00') io_setup(0x1, &(0x7f0000000040)=0x0) io_getevents(r4, 0x100, 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000140)) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000340)) geteuid() ioctl$BLKBSZSET(r0, 0x40041271, 0x0) read(r0, &(0x7f00000004c0)=""/250, 0x50c7e5f7) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000b40)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f00000008c0)=""/199) write(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_getevents(0x0, 0x3, 0x1, &(0x7f0000000680)=[{}], &(0x7f0000000700)={0x0, 0x989680}) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x101, 0x20) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, 0x3e1, 0x14}) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r6 = getpid() sched_setaffinity(0x0, 0xfffffffffffffea6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) rt_sigtimedwait(&(0x7f0000000440)={0x400}, &(0x7f0000000740), &(0x7f0000000640)={0x77359400}, 0x8) rt_tgsigqueueinfo(r2, r6, 0x0, 0x0) 12:45:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) close(r0) 12:45:17 executing program 2: set_mempolicy(0x3, &(0x7f00000000c0)=0xcfffffffffffffff, 0x9) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:45:17 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x401, 0x90000) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000140)=0x9) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000180)=@in6={0xa, 0x4e20, 0x2, @remote, 0xf7}, 0x80) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) socket$key(0xf, 0x3, 0x2) 12:45:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x39fa) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4a85dd2f}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) 12:45:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 12:45:17 executing program 2: r0 = gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) capget(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) lstat(0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0x0) stat(0x0, 0x0) setregid(0x0, 0x0) tkill(r0, 0x1000000000016) 12:45:17 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) fchmod(0xffffffffffffffff, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) stat(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setresgid(r0, 0x0, 0x0) 12:45:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x200000000000f, 0x100000000000003, 0x2, &(0x7f00000002c0)) 12:45:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) close(r0) 12:45:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x84000, 0x0) 12:45:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 12:45:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 12:45:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) 12:45:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) close(r0) 12:45:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x7000, &(0x7f0000000200), 0x400000000000008, r1, 0xe}) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x4000) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x7fffffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={r3, 0xc0000000000000}, 0x8) 12:45:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1}}) dup2(r0, r1) 12:45:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) close(0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400000000, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, 0x0) 12:45:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x0, 0x4, {0xa, 0x4e22, 0x0, @mcast2, 0x7}}}, 0x80) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) 12:45:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 12:45:18 executing program 5: syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0xfffffffffffffffd) sysinfo(&(0x7f00000007c0)=""/154) socket$inet(0x2, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 12:45:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") getdents(r0, &(0x7f0000000200)=""/196, 0xc4) 12:45:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) 12:45:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2b}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 12:45:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229}) 12:45:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 348.333313] ptrace attach of "/root/syz-executor2"[11173] was attempted by "/root/syz-executor2"[11174] 12:45:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 12:45:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ashmem\x00', 0x0, 0x0) 12:45:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) 12:45:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') getdents(r0, &(0x7f0000000200)=""/196, 0xc4) 12:45:19 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x650400, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x5, {0x9}}, 0x18) 12:45:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) dup2(r0, r1) 12:45:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 12:45:20 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) 12:45:20 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) keyctl$join(0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff}) 12:45:20 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/166, 0x183) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") 12:45:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) 12:45:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:45:20 executing program 0: r0 = socket$inet(0x2, 0x7, 0x6) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000180)={0x27e6, 0x0, {0x2, 0x2, 0x100000001, 0x3}}) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000200)={0x0, 0x0, 0xfff, [], &(0x7f0000000240)=0x1}) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f00000002c0)={0x80000000, 0x9, "7f2c80a7e4d6775e3615ea93def51f71e636b53aa24bd6f773b7c7c9d3f63335", 0x7, 0x6, 0x9, 0xed6a, 0x6, 0x3e0, 0x0, 0x83, [0x6, 0x8, 0x8, 0x8]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x80000, 0x0) 12:45:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:45:21 executing program 5: sync() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 12:45:21 executing program 0: r0 = socket$inet(0x2, 0xf, 0x6) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000200)={0x0, 0x664a57d6, 0x7f, 0xf4, &(0x7f00000002c0)=""/244, 0x4, &(0x7f00000001c0)=""/4, 0xf9, &(0x7f00000003c0)=""/249}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x480081, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000100)={0x4, 0x5b, 0x4, {0x77359400}, 0x10001, 0x7fff}) 12:45:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:45:21 executing program 5: sync() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 12:45:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 12:45:21 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0xe7, 0x800000, &(0x7f0000000280)={0x2, 0x8004e20, @multicast1}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:21 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 12:45:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) 12:45:21 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 12:45:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:22 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 12:45:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:22 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 12:45:22 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000240)={0x0, 0x3, 0x80, {}, 0x0, 0x200}) 12:45:22 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:45:22 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) write$P9_ROPEN(r1, 0x0, 0x0) 12:45:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 12:45:22 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x100000007, &(0x7f0000000000)=0x9, 0x0) sendto$inet(r0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) dup2(r0, r0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000040)="bc9ddba29742426979cd4d377c1211d362023f5a6818d5d1304fdfe2628c6ed8f4b7120d679de4c0566b401f113ef5a72d9d09ea615a6452", 0x38, 0x48000, 0x0, 0x0) 12:45:22 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 12:45:22 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 12:45:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 12:45:23 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 12:45:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 12:45:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004cc0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000004dc0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000005040)={@broadcast}, &(0x7f0000005080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000005200)) getsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, &(0x7f0000005300)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006340)={0x0}) recvmmsg(r1, &(0x7f0000006240)=[{{&(0x7f0000005c40)=@alg, 0x80, &(0x7f0000006140)=[{&(0x7f0000005d80)=""/206, 0xce}, {0x0}, {&(0x7f0000006000)=""/222, 0xde}, {&(0x7f0000006100)=""/40, 0x28}], 0x4, &(0x7f00000061c0)=""/122, 0x7a}, 0x1}], 0x1, 0x3, &(0x7f0000006380)={r2}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000006440)={'team0\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000006480)={@multicast2, @remote}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @empty}, &(0x7f0000006540)=0xc) 12:45:23 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 12:45:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004cc0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000004dc0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000005040)={@broadcast}, &(0x7f0000005080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000005200)) getsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, &(0x7f0000005300)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006340)={0x0}) recvmmsg(r1, &(0x7f0000006240)=[{{&(0x7f0000005c40)=@alg, 0x80, &(0x7f0000006140)=[{&(0x7f0000005d80)=""/206, 0xce}, {0x0}, {&(0x7f0000006000)=""/222, 0xde}, {&(0x7f0000006100)=""/40, 0x28}], 0x4, &(0x7f00000061c0)=""/122, 0x7a}, 0x1}], 0x1, 0x3, &(0x7f0000006380)={r2}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000006440)={'team0\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000006480)={@multicast2, @remote}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @empty}, &(0x7f0000006540)=0xc) 12:45:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getcwd(0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 12:45:23 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:23 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) socket$inet6_tcp(0xa, 0x1, 0x0) 12:45:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x200800, 0xb) linkat(r1, &(0x7f0000000140)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x400) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:45:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 12:45:24 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) 12:45:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/182, 0xb6}, {&(0x7f00000002c0)=""/253, 0xfd}], 0x2, &(0x7f00000003c0)=""/204, 0xcc}, 0x161) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:24 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 12:45:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:45:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:24 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001300)={&(0x7f0000001240)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x4000) fcntl$getflags(r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) socket$inet(0x2, 0x800, 0x295) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 12:45:24 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 12:45:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) 12:45:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) write(r0, &(0x7f00000002c0)="08b8d1aee2a50b51d2432b4499a24857f09f468cdcd277629f8eaec3c337d01c1b6127da54bee5e12627b50f57914dc0f512b4dfa6d7ea49791ef8db886f9e1802b8c2a15e2baee0", 0x48) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x1, &(0x7f0000000100)='\x00', r3}, 0x30) 12:45:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$LOOP_SET_STATUS64(r0, 0x4c05, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 12:45:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:25 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) mq_open(0x0, 0x0, 0x5, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ff80a98a524ebc10d898587b2dac50b59991fb4c0cd78a1eb8"], 0x19) close(r0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x101200) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 12:45:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x6ac9, 0x210200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x11, 0x80005, 0x3) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000440)={0xffffffffffffffff, 'syz1\x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001c40)={@broadcast, @remote, 0x0}, &(0x7f0000001c80)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001cc0)={@remote, @dev, 0x0}, &(0x7f0000001d00)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001ec0)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001f40)={{{@in=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002040)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002080)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000002180)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000022c0)=0x14) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000400)={0x1, 0x100000000, 0x3bd, 0x6, 0x15, 0x5def, 0x401, 0x100000000, 0x5, 0xfffffffffffff3f2}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000480)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000023c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000024c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002500)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000002600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002640)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002680)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000002780)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000002dc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x15000804}, 0xc, &(0x7f0000002d80)={&(0x7f00000027c0)={0x59c, r3, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0xec, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8000000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0xbc, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x800000000000000, 0x22eb, 0x200, 0x6}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r8}, {0x218, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x82}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x7, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xe9bf}}}]}}, {{0x8, 0x1, r12}, {0x1a8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x586b}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}]}, 0x59c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008084) r14 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x80) ioctl$VIDIOC_REQBUFS(r14, 0xc0145608, &(0x7f0000000500)={0x4, 0xf, 0x7}) r15 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r14, 0xc1105511, &(0x7f00000002c0)={{0x1, 0x5, 0x5, 0x7, 'syz0\x00', 0x1}, 0x1, 0x144, 0x200, r15, 0x3, 0xfffffffffffffffd, 'syz1\x00', &(0x7f0000000180)=['/dev/vfio/vfio\x00', '+security\x00', 'proc\x00'], 0x1e, [], [0x2, 0x3ff, 0x80000000, 0x6]}) r16 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0xc0000, 0x0) sendmsg$xdp(r16, &(0x7f00000001c0)={0x0, 0xfffffffffffffe3e, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x20000004}, 0x4048014) 12:45:25 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 12:45:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:45:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 12:45:25 executing program 5: 12:45:25 executing program 3: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 12:45:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:45:25 executing program 5: [ 354.686228] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.693570] bridge0: port 1(bridge_slave_0) entered disabled state 12:45:25 executing program 3: mknod(0x0, 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 12:45:25 executing program 4: 12:45:25 executing program 5: 12:45:26 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 12:45:26 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x8ec3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r3, r1) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0xfffffd03) setsockopt$inet_int(r0, 0x0, 0x2000018, &(0x7f0000000000)=0x8, 0xfffffffffffffeda) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(r0, &(0x7f0000000340)=""/149, 0x95, 0x2143, &(0x7f0000000400)=@in6={0xa, 0x4e20, 0x100, @remote, 0xc327}, 0x80) r6 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000002c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @empty, 0xdd5, 0x0, 0x101, 0x100, 0x1, 0x0, r7}) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:26 executing program 5: [ 355.507777] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.514472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.521621] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.528305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.536404] device bridge0 entered promiscuous mode [ 355.543291] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 355.659496] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.666420] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.673142] device bridge0 left promiscuous mode [ 355.925512] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.932198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.939418] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.946100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.953340] device bridge0 entered promiscuous mode [ 355.960055] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 12:45:27 executing program 2: 12:45:27 executing program 4: 12:45:27 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 12:45:27 executing program 5: 12:45:27 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(0xffffffffffffffff) 12:45:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0xffffffffffffffa8}}], 0x1, 0x40000000, 0x0) 12:45:27 executing program 4: 12:45:27 executing program 5: 12:45:27 executing program 2: 12:45:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000100)) 12:45:27 executing program 4: 12:45:27 executing program 2: 12:45:27 executing program 5: [ 356.505562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:45:27 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x409, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) 12:45:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x1a0) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x240) 12:45:27 executing program 4: 12:45:27 executing program 5: 12:45:28 executing program 2: 12:45:28 executing program 3: 12:45:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000001c0)={@empty, 0x2, 0x2, 0xff, 0x8, 0xffffffffffffffe1, 0x1}, &(0x7f0000000200)=0x20) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) timer_create(0x0, &(0x7f0000000040)={0x0, 0x3b, 0x4}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000140), 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:28 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:28 executing program 4: 12:45:28 executing program 5: 12:45:28 executing program 2: 12:45:28 executing program 3: 12:45:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:28 executing program 5: 12:45:28 executing program 4: 12:45:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x200000001) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) readahead(r0, 0xa1, 0x1000) sendto$inet(r0, &(0x7f0000000100)="f7a7ccb5f19174b4d99c8ad6f910c5334451a9f81f72741cec580a97838dc0ed6df8b0db2cce35523b2bf967a3f6cd43566e59958f7233bad26df87ea759a2857c85b9bf21b36a44da464f535562ce9fbc76f090f7972a0fecad9a337a5aad486e37ba71100c1800dfa116d37987feb4", 0x70, 0x4, &(0x7f0000000040)={0x2, 0x4e24, @rand_addr=0xffff}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 12:45:28 executing program 3: 12:45:28 executing program 2: 12:45:28 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:28 executing program 5: 12:45:28 executing program 4: 12:45:28 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) 12:45:29 executing program 3: 12:45:29 executing program 2: 12:45:29 executing program 5: 12:45:29 executing program 4: 12:45:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000000000)="e0f7343242f8ac5b3280", 0xa) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f00000001c0)=0x8, 0xffffffffffffff51) ppoll(&(0x7f0000000040)=[{r1, 0x90}, {r1, 0x8000}, {r1, 0x20}, {r1, 0x400}], 0x4, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140)={0x3}, 0x8) time(&(0x7f0000000240)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x80, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000200)={0x20, 0xfffffffffffffffe, 0x8, {0x0, 0x1}}, 0x20) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000002c0)=0x7fff, &(0x7f0000000300)=0x2) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:29 executing program 3: 12:45:29 executing program 2: 12:45:29 executing program 4: 12:45:29 executing program 5: 12:45:29 executing program 3: 12:45:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:29 executing program 2: 12:45:29 executing program 5: 12:45:29 executing program 4: 12:45:29 executing program 3: 12:45:29 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:30 executing program 3: 12:45:30 executing program 2: 12:45:30 executing program 5: 12:45:30 executing program 4: 12:45:30 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000001d40), &(0x7f0000001d80)=0x4) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001c80)={&(0x7f0000000040)={0x2, 0x4022, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/178, 0xb2}], 0x1, &(0x7f0000001b00)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000200)=""/51, 0x33}, &(0x7f0000000240), 0x10}}, @rdma_args={0x48, 0x114, 0x1, {{0xfffffffffffffff7, 0x2}, {&(0x7f00000002c0)=""/13, 0xd}, &(0x7f0000001600)=[{&(0x7f0000000300)=""/13, 0xd}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000000340)=""/234, 0xea}, {&(0x7f0000000440)=""/77, 0x4d}, {&(0x7f0000001500)=""/200, 0xc8}], 0x5, 0x2c, 0x3c}}, @mask_fadd={0x58, 0x114, 0x8, {{0x5, 0x4}, &(0x7f0000001680)=0x4, &(0x7f00000016c0)=0xdc86, 0x9, 0x7f, 0x81, 0x6, 0xa, 0x200}}, @rdma_args={0x48, 0x114, 0x1, {{0x101, 0x3}, {&(0x7f0000001700)=""/159, 0x9f}, &(0x7f0000001a40)=[{&(0x7f00000017c0)=""/220, 0xdc}, {&(0x7f00000018c0)=""/72, 0x48}, {&(0x7f0000001940)=""/236, 0xec}], 0x3, 0x0, 0x80000001}}, @fadd={0x58, 0x114, 0x6, {{0x9, 0xfffffffffffffff8}, &(0x7f0000001a80)=0x6, &(0x7f0000001ac0)=0x10001, 0x6, 0x8000, 0x3, 0x1, 0x20, 0x3ff}}], 0x170}, 0x1) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dlm-control\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001dc0), &(0x7f0000001e00)=0x4) ioctl$KDSETMODE(r2, 0x4b3a, 0x5) sendto$inet(r1, 0x0, 0x0, 0x20000014, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x10, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:30 executing program 4: 12:45:30 executing program 3: 12:45:30 executing program 2: 12:45:30 executing program 5: 12:45:30 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:30 executing program 3: 12:45:30 executing program 4: 12:45:30 executing program 2: 12:45:30 executing program 3: 12:45:30 executing program 5: 12:45:31 executing program 4: 12:45:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2040, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x2, 0x0) renameat(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00') sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:31 executing program 2: 12:45:31 executing program 5: 12:45:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:31 executing program 3: 12:45:31 executing program 4: 12:45:31 executing program 2: 12:45:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/230, 0xe6}, {&(0x7f0000000280)=""/16, 0x10}], 0x2) 12:45:31 executing program 5: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:45:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:31 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 12:45:31 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030003006f360000000000003800000000000000e8ff0000000020000100"], 0x2e) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socket$inet_tcp(0x2, 0x1, 0x0) 12:45:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x200003d9}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 12:45:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 12:45:31 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:31 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:32 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000008bc0)='/dev/null\x00', 0x8000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000040)=0x54) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000008c40)=0x0) sendmsg$nl_generic(r1, &(0x7f000000a400)={&(0x7f0000008c00)={0x10, 0x0, 0x0, 0x5100000}, 0xc, &(0x7f000000a3c0)={&(0x7f0000008c80)={0x1730, 0x3e, 0x700, 0x70bd2b, 0x25dfdbfd, {0x20}, [@generic="503f6f2464319e12455f64dcf14c4cc3ea7bfc58acbf84cfc1cde8cd15dd24bb5cf22a3d94990ce0e13a2f96c21d607f7286e4206cb0f93c9953a1649bd8b329179abcc984b5872d823fbd249ad1152488dbb46ac07435a9ecd90aa0b9f8ad2de017718bcb4526764ef83852d4b6a927477691916fbfc77de2099115a37bd91e2abfd22c73400df171beb521f75c67afbce1f74098", @generic="bcd710e0351616152e18a79593ecdcdf5de65e200d65bc2383062ee145bb229c26d24f18bd7ea97edcd6c9ae50011f932384ca2fcf8834a92ec3049410e5d95b140a9d6040b455029faca1186e2607288793f9ab484c834d9c42db98ae3ce0b2039e6cfaeaa9505a0fee92c6e0a26a1bf3e68f534339913d2ab840541b392baa208a8cd323f184bcef7f29f316bf3b31797c2cd7bbe8191b3934ee256c0f9c60", @generic="0d3c67bed9f0a0160960fe66b8b624062a1ca8d8f193e73fc7d611b56fe75a1f2fa83966be582ea2253fe397550f738df9da4a10a2961cacd8e4b3a80739208bb46203f8eaa0c343267525943d702e5b24dcdff54becab63068a27a8a031e960813b4444e5c5899436e8c2292db3f00b8870e9685a1bc9c76b3fe78706f13a00cb1debd399c04c0fea74ddc5f58c914929f61dde4da13e3469605e43465c23626f5b6224be93464920aa91e15a7c86877eba75b4e079231c94301b0f51244f35b90e662fa22bc0f2fe7b872b7476e8", @generic="d91f021bf008d7da00182a9e03c8c1517ef936bc215f37fff333465d2c14d06a80875de728ca973436dff14166bba6b0c846a3e256d363e9b21d86f113b3f65cc17670d6165162b751945ebb656f1fff0f3e2831020ca3f87424fbce4c36117bf4fd513a55874fe5c3b35923f741a3d6ff056d95c15a4172f093894168b74dd2c3836a7084e3afd76f612e901193f7fc8f090de5a975e8bb12542be0ee0dfa525069cdc079f355aa1e6c1506bd91c5801e1748718d5493b1655ed6fe298cd482c6121b0f51de7fa93b5ba8fe1ea6eda4d03c080c746ba7aa6d4fb404124459ccc212e19f8a86e275", @nested={0x12f4, 0x23, [@typed={0x8, 0x8f, @pid=r2}, @generic="38ba9d235147c600ed439157fcd8e59e59d9fa943baf68329749852728f9c0b66f1dd94f4851fb8d5485bf822609894038bd3c5f66853a1104f23416e3e5bdee829fc96520255d0d9ea0ac1b855e68dc3104226c87444bb9b359914d68e1725727dd231f44855b1f590200b0ecd164499d0e21f52dd650cffc8cf01a3ea183e7c7510f51d6d01175f3b5909c740b878d43ae3e271852973cb09fd5819cf424704b", @typed={0x1004, 0x53, @binary="9f333942737b8994b76b0f91c1ad651e663846596d97f78adeefd87ab0b3de527853a53e79cbd75a4282cd9a1b28b4707af5ce530e819e64937f9e10a7d76a34c16fa49e4ce58e3e15d7a7fc2ca6acc08df7970812eba7384e8d2ef2644affb84316167f93b0e290eff70b21dff93a0d4fffb81c40f15e12d88efa6e43bb6e43e16001fe34cbcfd87947ca39a0fc49251d7153cd8d83b6baf4206a21d641a4d8bc6a09ca3edc085522f578c0ae37766740b6321d4c0b8a0d0d0a3253c8098a40aa571a116a7c709a2c89d9895d98149bfb7dd3ed12379392f680c4d393fc9574e7d07a6e9542e98408d2b52b00738a5cea4594429ce37ec2b73cbfdefdb39f00c869c01e6c5088bb1199aa310b4a1782b285f7ec9c9773ca378e6b15fe566fbf60d829dae3afffaed7b0b25ce42137c1024fc2066c0add6a513e12d6a701d229593608237eee6fac5fe6d007dd68515e896b8d10b453a31f0396f6be459e3300533e5df5de1114340dd154410e749cdd37ec52712891ce887d94c7472aec6da6b5fa6c07d14403a36ca4500c4fe246f525577f339c675836960d19541c991e02d59e7d4d3ac60727fd14ecf4d47f9a451076072d1c85a209426587cfbc871d14c11ab0c658fc74bda5578f5a7bc2ca40afc7306959bb77feeeb1495cb0662155d3b9b933549772a496e8b4dab679ba84f7879adf8ebba0f723a97fd0b15fdc668eef6700cae12f377610ce0c46df25f628a58cdf62f1aba81513995a1edcae6020c0a6ec1972e742c6c37e85539fda5686b1e87bb0b3c075a28d414fd0efa9c504b08dea1fbfa21a1af11494729c26437553a7896003ee8d6293a0e0c8d9cbf192c2ae018c3de85a8b1327b76caabd99399a98ca8dd69bf223e64b05f5ecc71431dc2bcc3dffec110b4a2ee36fde5ce79c844e7b896fa996230ab5f7e4ba170765caf6cc192aa56e0e3e0a45fac959abf96ca79038e2fe56b42c07503fd337de5c26f69addfe1692004d8766c8f7956d147936f1b8b70e4c4b9fc5d215ea05aba0b0c665352994f046b9ebe958fa8b3fc6278747b60b5166c5000a8b1b5b5177ee0052d8bc9610c2ed9b692e0827c71d1dc10cb40c55ef3c41a8649616d01fcf4d43b7f65bd38bd731ef9df6f23277aaddf4aeb923ac04ddc28b961282e914c127001f7ebe9a38c94757b841c25b4c930b99f229ce9d825956dacf1147119ceeac367113d9e8bfff270cc4ab2ae05c7e7689af4a9800071fe9f628260ddc6a1d7263747b798c8472a3d64230272dadc963f4e397d61a6a3d501e21d6e54208b61ea4a7cc6af91b087df41193603519a073f3daaa20bc4aa90404fc50e42ec9adea576285a14d160b27096e15c5dbb16fcbae981e2cac879426c894b152359d4a6881810735bb5b7bf19cac15b55ce02b0320e462cc8e5f2bfe5f0d088277fc60dd4475c10dbe324f7bb1f5de0ab6a061edf52d6e5e5e9f5328746b25b6263c8937ce8764b180139493d003e059e010cf977ead11b2d3d17a897b4b4e5d13884b639727025095519ac677664d8b3d6d0b48c1e0ae395e925c72c72869a19fc1da82729abd0bfdd4f86a24e715f16c07c5943816d4048591d413c166e288d8407c3e1d76c9bd8042cee3677c7cc5e732f1cf5bde252f3a0226ffe4261220d0f2b279f0df02567934852f64b293720b857d09c52d07cf58877d9b1dd4da6d2c27ab6322f467e70817d6bc2bbc69fba1c803478321ef5b3c403af2720e63028cefe24bf67ad51e18bd93df55ac0490af1d39ceb6fc0a76de527e85a79391d0cc6445f6f9edfd8d72fd6d6909a508d1db23f6cd84d4aea30b14e77b820234b14294fd88e3900a6d75f1a0a1b0db341c4b9450026dbf401cbfcd5e3458a318ca5e8cb17f5de3e23a46c317337464a448e8524f73eadede0ea2fc179bd10381a8ddb45b0c9a999c444a217ff8dbf5319069bcde9c8e27a612fa3a15a1cebbfde6103c55084c2f72a7905dc3c3b1b85915ff831e70ecd69a76c15e055a7a7afe65daa959f2efd99cbf68034a7eb826e86d6c63fd4c6c1aad9fd8d28b60fe76f9a50ffa31b47bd907f08e58ae8a60c9ffbac9aa9e35126d8d67ef2800cde551c94565bf3a67bbfe9b7ce0afe41034a23590b05552d72e8d51f089560db1002b914798663cdd7682670492e6d073963bf4c7e96dd738d0a30dbad81b0172655989369b890d4d2f0a76fbba173bf0e998c70f62b15fab2002bdb7f409186936622e69ba95fcd18475f4fb773bbffae16e5875ab8a8fd264c0b0719972c277407de61c44493093e8acec9c40f178c991af0e38493fa1513909f8fbe49d49f46300ab57ccf2f4ad23f3d826258ecde6a4ae14ddf7dfd3d3b55de145790ae73e0fff156d9e4be6b597ef272fc85c257dc0c7053bd2e6f21bd39d12fb51c47511a622c8882f47e670e62a25ab73d13cb047146766add58f6aca4fde8d81636c70f04351d8fa45e8bbabdc2a0eaabe0b68496217b178578e9546e02dd67e07afc93747c2058362cf43b631e4ca250f867164949e9dcc166f010b7e52c08b0f82ed4870a820ee95d0fa2d388b16d1afd82d2ecf542bfe9ed0906f1f66b23cf409aeff4d9a53ff45fd5526f621d67488e96d153bf2de87f364b2ce8febd34ef6c0668e723e25d9f08088c0624e226e07dbcb1d494ec23f3a17b5689650f7b0286dfacbc56150cc47c885e244766dec843efad0971df7eb1df4626c640f98f484c32689bd797369a95f31b798972809913d5ca2b447fec0edbfd19475fdca2cdff7f6814270e3ef2ef28db56fe25d1cd1bc5007d7b231450ee374978d3d1fe589730b6b44fb77a202dddb993cf66eea44271d284a58515b18b6d5924552eb6caf1885e248c7f25bd14a7e6fe2a096d9c98567ef1fb52f6981af3c5d64d0bd9db06f84e75e39ae97fecbeadb136fe1183a99e2b7482b71ca8ccae367ba9f7a3ed27cbd7ff814baea39068c8f0a9b466220053e5134dd4aa9511c2be378e6ab2c813ae999a7828b44c3d1db3535937dba1e6a56a282392892b129512ccd1c273e70794124a67fe94b4d8747c0de920a0fec18569393d5c3022cf3e8889ffb6b7604ed745cfe01d78de8ee79d7615f87d3b37fa495e13224fdf87bc3f2680a309acb087ed988d08c47f080a87d80123ebca4a888a58f7aba22917f2c96ad6bc6fa66c51f51b32f7f2339bb07676fb462aeb36f18ba8022f25776d692387b816f79d182361c3db7f79d42ce4dc4ba751a48912dd84de8849ad84ded1d1b82def25a4fda2b89b8a8e4764ff295668310448eda60b7994ec4e68326689539b9a0f14484aa8a25082025b7b34876bf91c94939493ac62097a98c1179cf4c6dbde01a4d11e93c85133a61ad7995d35dc7420bbbb3f29e7d38444ea2b3c5dc5988f51e8d3d0cb2c74aa327be63ab5789b7e4eed6169da71078d17e881cdef7662691cfff199a17a42de6d409ff8119dfaa756ff35f7203b04edd88cbf19abd08c334ad7d93190e17d3060c157e813b25408a7837759726c8274b0fc65ea6e93fcd78c266299f734e06e04701ea1761700c1b584b396095b76faa1b9c189b276b7707a8e771daf9d534f38c9bb6a78e2bcfa38b01b72d25ea643b77e45c1362c3c284a2f93f88ae1abecb74c8cbdaa28dfddffbc316a0e2033ce9edf35ac48922a3a2f6ce01e5ccfb94c667e8610201d230278b366ba2d2d47e5a7c3e6d88dbbc117d35f951cf1c0ee789055e5cf73e2f0e53bae3d379d95c3b43a3e25cb6f3372d84dfbc2a38dafdb6e7db4d6d9ea0f0c8690e58271fc3faf2bc6eb488461312293222c052d41c9f2432bcb88ea96d01026df3ef0457eb4c82789026262b6491c555a2f12d490caa32da214c9cccd0f29c41efcbe7eabc9150fc99bd3fd0ad094267c8e8b0b7bbcd4811965c4ea566c7d1d887ae7f80320624cae273f4d39f006c77915d39aebd94b84637038b927388cbfeda5b66166fda0859f185177a9af635003e560a3507aebaf08368640491e2d5004046a2c82d3d9479ed0548f77050f8c4da618936f19532bc0d27ae622cf9d60650a93d1aa04c1e871dddbff43a7c53a0a05cb9a2be108c75f7be0dbb4d95312bc5c726291c04938262524b7913c10d00ad09befe02910420baf3d4f21c76487213b91ce2d128c19c6a02b503d85990baae9303b145cc1b187321fdff06a4db726b6cfa18f4b349b1443587da162be21cbb05d941ddff86e3260abcf9882bd4d11055e4ccc744ee817cd511792658e8bacf2cd79ab2063478bafc68965a65ed303edf8658c7349fc699b33a450c8c59a0d7a148972460edf8d3e1f40eb24976dc6bf1cf3c5e0b714112299e489a36bd787c6e75742d42e1146e700653a0db81ae37b4ed30fe2ef9cab7e20e4e435f5b98666ae61517341edb7ad81caa687d6b510f13c21eed613f4d5826c3d6cda3017feec28336efd440aa23d3854d1f0a20dea1578ade8d234c035a53d26f7e0f1ad425054fd544dbcf074b2e2dee0710a008c4c4a9a0023f7bf21314b75e15c0183e40149fe9dd66ee2985cc04b6d508811bf01a35d586c4269757e0aad8bb1721106bbd3b1727dc3d4e0fa02cc60a247e9d008e7eb29e18422ac683c0af31b6b0b48d3b8dbec97d2bcaceea74b269efc2f713f64c9b94a4c2a22c43427ca8839810f090b3a2f7ec675b7f285ca8470ef94c90dcf934e3a6d97e1ffa0d59a0789f18cd983bdbe790e6928eaff66e3b3678ad44645831067d3f7bd2ae40b45de2434a97e86ba9fd463f9027068875151537e346e5ea181c3bff004e6facbcabd4f5fdae49c17fb2a6a87750e4b8365f98a2dbda55d8f311f82d312f3b4e1f43540a5f35ab8d918c4813cf6bbf586352540f5b1ac7ce7d13d854bd0d93269d3effd57a6a4dfb9b3534fb8919c277e357ecc769e77e2f3f36fbed0c0644c03f3328a92178a9bdf4e6123a1d55649bf76eed43e7d792e6581bba5ea0a15b1a3f8817252ca6be8d8144a338fd1d9b75dd257928c36eaa1d5fe78b1a96cd83ed4c0bfaa9718a16a89167afbd35c32a42492083f6047ceba9a756419dab90070373d32a2bb552691dd6336a8aff88dbf395847449af6eb1650220d5126368a0291dc724f147d91cff0a373af6f9773b459b194b1381291d4133dd9c0dd943624b94016eb60e848f7c0f790a34d2e2437e5f0521b160ef7e86208b24e8baa1ef2d526d1d111f4a4fc90536f30d9ca1358feefbc503421323dc8bc08512cbb27a0d9bc2aeed76c501dde5b131b4cf96293e8e1ba951e48e2d6be8fc758254afdd994487586bb52b6bb51e1476a511e08c91df4953074a7903874a173216947127d41a0788c269ec27682a34ebc1a9cece4921502820e9f0505f8fc0c0954c12d5f98b9e3eb768d80d93fbc5d6b49f62d13ac2558d15998bc0ec2f568d4715166d02fe61429462c1b802d184948fad4cbdce0d9851c72c43d01cbbef76945083498a254b3528d6ebfb702e804ca0e04ddc52920c8a1b053d26b793affadc223dbab7ed1fb15c0312ddc0391f45f78c01a00a93a3fbbb47ea7dc460b6538954cdef9c1ed7a43a7ef92a5a6db172b67669975e6989e5ca5584a280cf83756edf4be2e9ecd13e0f9a2b7eccd9d2001539d13aef22b1f991345cb01afa21b032033f42e6e96310a6ff2e50ad1e8fa4edd3386713f8dd2a34450a035ec61741a8d54c2eacd53453b23df6079513922b028253c98b276f17e4dc30baa47b0388a9ce3df46b882125a38b37ebec94c4bc4aaf0e89b951"}, @typed={0x8, 0x4, @str='\x00'}, @generic="22116debfeae8e4248b4d34190ab9d79b16570eca4296cf5a7111e8be234300966fd5625bd7e6eebd051615e2873b2ebf826af9f74f89780085b57ba9ae26d643b285e8db5fba61ce6b81f436d30a04c8003d77115b6d9eebb85167abdf188940413debdceb00db10854f7cb4052122fc08521932154a8305e2c7a43c3d51f1692b5258d7b2da47283adb80a796fe61a907d0338e4bf39b76cb1aa76e0d9599b1dcef191680815c3d9c0930556831446bda2eb0a1570957db4703943775f8ec266ba8116ee4a7e95d40994ba24de490adb1da79b3796c660d2935599a4f7b5fd60654d", @typed={0xc, 0x91, @u64=0x80000000}, @typed={0x4, 0x75}, @generic="8ca7cd40aae21bd20b9c2662409dc4c24775025ac1f3492891ca93cc0658251cc54ecc6cf9ae0e15935dd245094d8c03fe53884e7e46a76fbe4a601222f4748588e584c4ed56dcd0a51404212d6e3a453f9efd7deba24f866608150eac8b82460e4f7e641a05787791f18c09ab0a6b3d466212ab2f84fbf4decdc4446d6090d65bbae6d056bcf840a4a18dacc6e3a423fb6925c1afa9806bca29175db3e79caca0d17d9db594e8d11777a5d1ef6d6ddaf9a6b072ed4daff393873976e68eaa5004e3dc7a90449469bfd72221abf9edc82620cf4467e144ce2115a48d0a2803292cf4c8eee5abd1c1452cac6555afdec8efed8316476690e95a", @typed={0x14, 0x6b, @ipv6=@mcast1}, @generic="8167c1648df81a4961a0a0ab6bdf2826d66a633da3e87210f0f34b36ae74303f2f26de25f709da78e550753b83dd8b3ed038d9d6ceb31cc9f8"]}, @typed={0x8, 0x74, @fd=r0}, @nested={0x10c, 0x7a, [@generic="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", @typed={0xc, 0x71, @u64=0x1}]}, @nested={0xc, 0x1d, [@typed={0x8, 0x54, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @typed={0x14, 0x24, @ipv6=@remote}, @typed={0x8, 0x4a, @fd=r0}]}, 0x1730}}, 0x20008000) clone(0x30000000, &(0x7f0000000180)="4c2a9639ab08c3f52ae3ffc81aa63929fa1e3c63f2b9b4f23c93392ec02ced65470ffc94f75a5b2b942591665499194989a4146d809df60540ff50e1692c8196a325afef3747ad94bb76fc00d2c8c790b20902209530cc622e430fdcfd91729cc3daf8e6309f5bb490702dc60f144cfec9b5adfe7f618997de847fd39f6d094665ab5f71b4fc80913f0580bdbe28d227a9b7adc45c61e5b128fbe261553294664abd75f4aa6388e58db8d5f3439321e18629c8d0cb87edc0066b3e6cc33bf8070ba9c364dea158420c04f2e83b88deeb893d593dc0006498a656293da3c8b7cb8342dba4a4d6", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="5d0f4912bfbb6575dc974e71edd2e5f8eb6b49f436df9f58e0b2451d4d865901d081be314d0e48230bf9161206679802a3d7329219646fc2801c2a2262e42258695ee499ce78c3de7fff7d9faa7f0d6e905f9ce1c29a910337343315a155dc51d32ac4f6651e8c51539826fa19029203988ef157a886b3e9") socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='rootfs\x00', 0x100020, 0x0) 12:45:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:32 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) symlink(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00') syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") execve(&(0x7f0000000740)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200001e4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000140)) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 12:45:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='o\x00\x00\x00\x00\x00\x00\x00') sendfile(r1, r0, &(0x7f0000000000)=0x1000, 0x79ffff00000011) 12:45:32 executing program 3: r0 = gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x4000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000040), 0x4) r3 = socket$unix(0x1, 0x5, 0x0) read(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RATTACH(r3, 0x0, 0xfffffffffffffc79) tkill(r0, 0x1000000000016) 12:45:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x401, 0x0, 0x0, 0x7f}) r2 = socket(0xa, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xa, "9a24c0bfe6fbbcf8196b"}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000f80)=""/4096) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) dup3(r2, r1, 0x80000) 12:45:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:32 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x0, 0x0) fdatasync(r0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x80000000, 0x4400) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f0000000140)={0x0, 0x3ff, 0x4, [], &(0x7f0000000100)=0x10000}) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:32 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:32 executing program 0: r0 = socket$inet(0x2, 0x6, 0xaf4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000440)='/dev/dmmidi#\x00', 0x3f, 0x400040) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000480)={0x8, 0x6, 0x100000000, 0x80000, r2}) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x10000) mknodat(r3, &(0x7f0000000380)='./file0\x00', 0x1004, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x1, 0x2, {0xa, 0x4e22, 0xd793, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="d446f6408ae28d085033c38b8021e21048b665b7646df5c1fc93e8ecb33129606d62f48cf0990afc9e38ef1153a8347f96527dacb0fc7b35122531c55759c1c9779abcb1855162b22b385fd9e888dcd30b82b8651f", 0x55}, {&(0x7f00000002c0)="b5c5fc5c5b1b25fc025a1e3fc71b51c6c317dbc859f5adfef6bd002449678fbb3a32e4dc45cccf6732bc8db431bf83722b3a91273ae1611d6e77407b24e417a704739c5017498b9c72c9053f5c70200b3143339c70d30f773d59bb8e5f000dfa5333423a1acef1008043b5dce04738c3166158477b1a00269e97058b7427032699fa49cd805650a2fd5bd4dd37dafc84", 0x90}], 0x2}, 0x81}], 0x1, 0x4000) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) mknodat(r3, &(0x7f00000003c0)='./file0\x00', 0xc096, 0x1f) 12:45:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000780)={0x8}, 0x20080) semctl$SETALL(0x0, 0x0, 0x11, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) bind$alg(0xffffffffffffffff, 0x0, 0x0) 12:45:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x2000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000200)={0xffff}, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000700)=0x13, 0x4) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x100000001}, 0x28, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='\x02\x03Qo\xf5y.eve:\xb0Qf\xa4\x96hnts\x00\x8b\x01\fbz\x9b\x86\x97>n\x186\xb3\xfc\xda\x9f_!\xe3\xaa\xdf4\\S\xc7 !\b\xde\xd1d\xd6', 0x26e1, 0x0) r2 = shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) stat(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{0x10000, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x2, 0xffffffffffffffff, 0xfffffffffffffffc, 0xffffffff, 0x0, 0x0, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) getpid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f0000000240)={{0xcded, r3, 0x0, r3, r4, 0x2}, 0x8, 0x4, 0x1}) sched_setscheduler(r5, 0xfffffffffffffffe, &(0x7f0000000100)) prctl$PR_GET_TIMERSLACK(0x1e) [ 362.201184] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.208642] bridge0: port 1(bridge_slave_0) entered disabled state 12:45:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:45:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x141000, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000180), 0x28000, 0x800, 0x800}, 0x18) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x5b, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r2 = socket(0x10, 0x3, 0x1) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_data=&(0x7f0000000040)="635e9537d475cf912822b8b3532ee1cf3be4469deb510465c9eb58cbd8641d57"}) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) set_thread_area(&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, 0xffff, 0x6e, 0x81, 0x3ff, 0xffff, 0x7, 0x7fff}) 12:45:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x200003d9}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)={0x77359400}) 12:45:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000440)=@nat={'nat\x00', 0x19, 0x6, 0x1098, [0x20000500, 0x0, 0x0, 0x20000530, 0x20000830], 0x0, &(0x7f0000000040), &(0x7f0000000500)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x7, 0x8, 0x8864, 'lo\x00', 'veth0_to_bridge\x00', 'ipddp0\x00', 'veth0_to_bond\x00', @random="a391e833c481", [0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0x0, 0xff], 0xb0, 0xb0, 0xe8, [@owner={'owner\x00', 0x18, {{r1, r2, r3, r4, 0x0, 0x4}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {{{0x19, 0x1, 0x8808, 'rose0\x00', 'nr0\x00', 'syzkaller0\x00', 'bond_slave_1\x00', @broadcast, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], @broadcast, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x198, 0x198, 0x1e8, [@comment={'comment\x00', 0x100}]}}, @common=@log={'log\x00', 0x28, {{0x80000001, "cd7f3de8517dbbc4d51c43386d591cf1d8c2b5bbb04107ebf82437d9dea4", 0x8}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x13, 0x1, 0xd, 'bpq0\x00', 'gretap0\x00', 'veth0_to_team\x00', 'rose0\x00', @random="c14989de2829", [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xd8, [@cgroup0={'cgroup\x00', 0x8, {{0x100000001}}}]}}, @snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffd}}}}, {{{0x3, 0x8, 0x805, 'caif0\x00', 'netdevsim0\x00', 'teql0\x00', '\x00', @dev={[], 0x23}, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @dev={[], 0x26}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0xb0, 0x118, 0x150, [@quota={'quota\x00', 0x18, {{0x0, 0x0, 0x3, 0x7}}}]}, [@snat={'snat\x00', 0x10, {{@random="790858aea368", 0xffffffffffffffff}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x2, [{{{0x3, 0x3, 0x601f, 'veth1_to_bridge\x00', 'batadv0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], 0x958, 0x990, 0x9c8, [@among={'among\x00', 0x880, {{0x8000000000, 0x80, 0x3, {[0xea82, 0x1000, 0x3, 0x99f8, 0x80, 0x4, 0x7a8d, 0x9, 0x6, 0x2d, 0x4, 0x7, 0xffffffffffffffff, 0x7fffffff, 0x3, 0x4, 0x7, 0x8, 0x3, 0x9, 0x7fff, 0x7, 0xfffffffffffffc01, 0xfffffffffffffff8, 0x5, 0x400, 0x3, 0x6, 0x8001, 0x1, 0x0, 0x9cb, 0x8, 0x91b, 0x10001, 0x1, 0xb6b, 0x5, 0x6, 0x0, 0x1, 0xfffffffffffffffe, 0x8001, 0x0, 0x80000000, 0x6, 0x5ff95dcc, 0x9, 0xffffffff, 0xfffffffffffffffa, 0x8001, 0x80000000, 0x5, 0xffffffff, 0x800, 0x8, 0x7, 0x80, 0xffffffffffffffe1, 0x4, 0x3, 0x8, 0x3ff, 0x2, 0x1, 0x3, 0x1, 0x3, 0xffffffffffffe21e, 0x8000, 0x5, 0x8, 0x40, 0x1, 0x1ff, 0x1, 0x2, 0x200, 0x9, 0x4, 0x1, 0x8, 0x0, 0x1000, 0x8000, 0xa9, 0x5219, 0x9, 0x80000000, 0x100, 0x5, 0x401, 0x0, 0xf0, 0xffffffff, 0x10001, 0x20, 0x101, 0x40, 0x4, 0xbaa8, 0x243, 0x7f, 0x81db, 0xffffffffb769622b, 0x80000001, 0x9, 0x2df980ff, 0x7, 0x3, 0x7, 0x2, 0x7ff, 0x3f69c556, 0x0, 0x4, 0xef, 0x8001, 0x20, 0xfffffffffffffff8, 0x7, 0x2, 0x2d6, 0x897, 0x0, 0x7fff, 0x6, 0x4, 0x7, 0x9, 0x3, 0xffffffff, 0x4, 0x1, 0x3, 0xffffffffffffffff, 0x5, 0x6, 0x6, 0x2, 0x7ff, 0x6, 0x6, 0x6, 0x323, 0x328000000000, 0x6, 0x7, 0x5, 0x8aa4, 0x20, 0x5, 0x9, 0x6, 0x0, 0xffffffffffffffff, 0x6, 0xcfb, 0x7, 0x100, 0x669, 0x8, 0x9, 0xfffffffffffffffb, 0xf97e, 0x8, 0x2, 0x30c, 0x2, 0xfffffffffffffff7, 0x0, 0x7, 0x8, 0x2, 0x5, 0x1, 0x0, 0x41, 0x4, 0x0, 0x7, 0x5, 0xfff, 0x2, 0xb9, 0x5, 0x2bf, 0x7fff, 0x400, 0x18b, 0xffffffffffffffc0, 0x6, 0x0, 0x7, 0x6, 0x9, 0x200, 0x6, 0x401, 0x7fffffff, 0x80000000, 0x5f49, 0x3, 0x101, 0x0, 0x6, 0x8000, 0x3, 0x2, 0x5, 0xffff, 0x0, 0x1000, 0x9, 0x1, 0x400, 0x1000, 0x7fffffff, 0xa40, 0xfffffffffffffff7, 0xff, 0xcb, 0x9, 0x8, 0x80, 0x7, 0x4bb8, 0xfffffffffffff800, 0x8000, 0x0, 0xffffffffffffff81, 0x88, 0x9, 0x1000, 0x13e400000, 0xfa, 0x5, 0x6, 0xfff, 0x1, 0x9, 0xf905, 0x7, 0x3, 0x81, 0x5, 0xfffffffffffffffd, 0x3, 0x600000000000000, 0x401, 0x3f, 0x3ff, 0x7, 0x4, 0x44fc44ab, 0x75, 0xd2], 0x2, [{[0x2, 0x5], @initdev={0xac, 0x1e, 0x0, 0x0}}, {[0xffff, 0x1], @loopback}]}, {[0x6, 0x100000001, 0xf5, 0x3f, 0x3, 0x7, 0x8, 0x10000, 0x3f, 0x1ff, 0x4, 0x1, 0x71c6, 0x7, 0x1, 0xffffffff, 0x69, 0x80000000, 0x6, 0x8, 0x0, 0xfffffffffffffff8, 0x3, 0x3f, 0x5, 0xfffffffffffffd84, 0x7, 0x40, 0xffffffffffffffff, 0xfa, 0x8001, 0x81, 0x0, 0x0, 0x40, 0x9cc, 0x5, 0x2, 0xffffffffffff1977, 0x6, 0x0, 0x8, 0x2, 0x4, 0x1, 0x1000, 0x3a0, 0xb2d, 0xff, 0x1, 0x1, 0xfffffffffffffff9, 0x3, 0x3, 0x8, 0x9, 0x401, 0x4, 0x7ff, 0x3f, 0x7, 0x5, 0x7fffffff, 0x1, 0x7972, 0x1, 0x4, 0x8, 0x9, 0x5, 0xb7, 0xffff, 0x5, 0x4c78, 0x10001, 0x7, 0x3f, 0x2c, 0x100000000, 0x3a, 0x1, 0x8, 0x50, 0x80000001, 0x8000, 0x800, 0x1, 0x7, 0x800, 0xe851, 0x7fffffff, 0x33, 0x8001, 0x8001, 0x2, 0x7, 0x400, 0x8000, 0x7f, 0xffffffffffffffb3, 0x1, 0x8, 0x6d, 0x7fff, 0x80, 0x100, 0xfffffffffffffff9, 0x5, 0x10000, 0xfffffffffffffff8, 0x4, 0x7ff, 0x4, 0x1000, 0xffffffff, 0x1ff, 0x100000000, 0x6e7e, 0x7ff, 0x3, 0x2, 0xffffffffffffffff, 0x0, 0x2, 0x7, 0x3, 0x9, 0xfffffffffffff730, 0x1, 0x2, 0x8, 0xfb1, 0x2, 0x7f, 0x5, 0x400, 0x7, 0xffffffffffffff7f, 0x100000001, 0x0, 0x0, 0x8000, 0x9, 0x8000, 0x4b3, 0x7ff, 0x10000, 0x101, 0x8, 0x2, 0x9, 0x800, 0x2, 0x3, 0x0, 0x9, 0x3, 0x80000000, 0x6, 0x90e, 0x6, 0x2, 0x3, 0x200, 0x2, 0x2, 0x1, 0x9, 0x20, 0x9, 0x2, 0x76b, 0x9, 0x8, 0x7fff, 0x9, 0x5, 0x1, 0x8000, 0x4a, 0xde, 0x3, 0x3f, 0xfffffffffffffbff, 0x0, 0x2, 0x6, 0x3, 0x7f, 0x9, 0x9, 0x3, 0x3f, 0x800, 0xff, 0x101, 0x3, 0x3f, 0x2, 0x101, 0x80000001, 0x0, 0x1, 0x3, 0xdf, 0x400, 0x6, 0x4, 0x80, 0x3, 0x1, 0x64f, 0x5, 0x3ff, 0xb53, 0x100, 0x3, 0x8, 0x3ff, 0x714, 0x0, 0x40, 0x6, 0x7, 0x3f, 0x7, 0x66, 0x100, 0x4, 0xc0d1, 0x2, 0x3e, 0x8, 0x7, 0x101, 0x1f, 0x8, 0x1, 0x9, 0x6, 0x4, 0x8, 0x1, 0x3, 0xfff, 0x8, 0x3ff, 0xff, 0x1, 0xfffffffffffff801, 0x5, 0x80000000, 0x1, 0x2, 0x9, 0x1, 0x24000000], 0x6, [{[0xfffffffffffffc00, 0x81], @empty}, {[0xaa, 0x40], @remote}, {[0x2, 0x433], @empty}, {[0x10001], @remote}, {[0x1, 0x200], @empty}, {[0x8001, 0xffffffffffff1e97], @remote}]}}}}, @statistic={'statistic\x00', 0x18, {{0x1, 0x1, 0x8001, 0xcd, 0x6, 0xa03b}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x10}}}}]}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}, {{{0x11, 0x72, 0x15, 'syzkaller1\x00', 'veth1_to_team\x00', 'hwsim0\x00', 'sit0\x00', @empty, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0x0, 0xf8c2281f3bc5225c], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@random="b3836218eea8", 0xffffffffffffffff}}}}]}]}, 0x1110) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 362.826318] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed [ 362.885252] kernel msg: ebtables bug: please report to author: NOPROTO & 802_3 not allowed [ 363.135418] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.142870] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.158052] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.164753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.171972] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.178501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.185644] device bridge0 entered promiscuous mode [ 363.194516] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.201037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.208185] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.214800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.221944] device bridge0 entered promiscuous mode [ 363.228718] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 363.247869] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.254755] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.261443] device bridge0 left promiscuous mode [ 363.459827] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.466662] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.473481] device bridge0 left promiscuous mode [ 363.480463] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.486992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.494164] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.500624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.507957] device bridge0 entered promiscuous mode [ 363.514232] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 363.521265] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.527858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.535021] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.541585] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.548919] device bridge0 entered promiscuous mode 12:45:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/urandom\x00', 0x0, 0x0) 12:45:34 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7ff) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) 12:45:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x7fffffff}, 0x28, 0x2) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) r1 = dup(r0) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000240)={0x5c01, 0x7, 0x100000001}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x100}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r2, 0xcd, "4617b5336bece0d3b89a215f96cdc6d48db2992a2ece679cee67619650cf41b6861f9db5d41b840b7f47ef575b4fb596cfd05c97540a35af938c18a4ad17e2b744a4ea456fc5e391ddb8deef4be9207354975aeab5fd754e4158e11713c4c61f43b68485650a21f8599c1f7fe966e839a2395826adb81327953a0683492728ef83a92e31c5ead3005770bfd78dec0e624c97c9e1e78f4bb970570cdd8f7c5525836c49f01136acfe09c9e018a370788bda9f1d434c67dfb1d50843244969357bead612f1ed41bf65ab3a5a23f9"}, &(0x7f0000000580)=0xd5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0xd0000) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x8000, @empty, 0x2}}, 0x0, 0x3f, 0x0, "232476776389ec010e5656729d542e812b9b5b63addc12640953cf1faa0039c2d6f5833a1426eb39ecfb08e9c7f0976c0208d00100008079376b70468da0b2630b52e6b8fc56553ee6a68c1bef4300"}, 0xfd2a) signalfd4(r0, &(0x7f00000001c0)={0x34}, 0x8, 0x800) 12:45:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:34 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x400002000006008, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, 0x0) 12:45:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendmmsg(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="6cfd8e233eb2eb2b8fa11148531d091ba0424796c939a9c52f078c2bf8915e84576e7b30101f28b4ab9b48d81eba1260f318ce281eccb7384801c5435b0e4bc2cc82af5b720a", 0x46}], 0x1}}, {{&(0x7f0000003980)=@generic={0xa, "f017f8f4394bbcdbf08265768f2b55776b5ec4cdd98b8d9edc206c99952ed9e018c91c9a0fde331750dd92c5b990d5b3a0b97ad2f62bb9359fd50d0543ae513687fa5ac81e54fd35b6fcb3fc72b4e603f6e15b8a9fce37200b1104eec3b7f67c36734b1b005a3d7bbefe5ce1e4aa779b41e3d14461b8783c630535ec8b96"}, 0x80, 0x0}, 0x80000000}], 0x2, 0x800) 12:45:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setpgid(r0, r0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x400080, 0x5) r3 = getpid() getpgid(0x0) rt_tgsigqueueinfo(r3, r3, 0x1e, &(0x7f0000000240)={0x14, 0x2}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r4, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) inotify_init() setns(r5, 0x1ffffffb) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='.\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$int_in(r4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) poll(&(0x7f00000001c0)=[{r5}], 0x1, 0x800000) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 12:45:34 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:34 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@x25={0x9, @null=' \x00'}, 0x80) connect$inet(r0, &(0x7f0000003900)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) sendto$inet(r0, &(0x7f0000003840)="2902a38b655cee08d655c97111ab11ac2d22237d2e1ac2bffd53b260b7bddc0e1d832e4f9a23cbaea888322d2bf23a1a42c2d51756254db3f2af13ea8cd4562b2d1cb28e087a90972ba5", 0x4a, 0x10, &(0x7f00000038c0)={0x2, 0x4e22, @broadcast}, 0x10) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, &(0x7f0000000140)=""/207, 0xcf}, 0xc76}, {{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/115, 0x73}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000000240)=""/50, 0x32}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001500)=""/213, 0xd5}, {&(0x7f0000001600)=""/235, 0xeb}], 0x6, &(0x7f0000001700)=""/184, 0xb8}, 0x2a8f}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/32, 0x20}, {&(0x7f0000001800)=""/150, 0x96}], 0x2, &(0x7f0000001900)=""/1, 0x1}, 0x2}, {{&(0x7f0000001940)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000001c80)=[{&(0x7f00000019c0)=""/167, 0xa7}, {&(0x7f0000001a80)=""/168, 0xa8}, {&(0x7f0000001b40)=""/118, 0x76}, {&(0x7f0000001bc0)=""/62, 0x3e}, {&(0x7f0000001c00)=""/128, 0x80}], 0x5}, 0x7236}, {{&(0x7f0000001d00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001d80)=""/183, 0xb7}, {&(0x7f0000001e40)=""/65, 0x41}, {&(0x7f0000001ec0)=""/244, 0xf4}, {&(0x7f0000001fc0)=""/251, 0xfb}, {&(0x7f00000020c0)=""/95, 0x5f}], 0x5}, 0x8001}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000021c0)=""/38, 0x26}, {&(0x7f0000002200)=""/184, 0xb8}, {&(0x7f00000022c0)=""/236, 0xec}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/247, 0xf7}, {&(0x7f00000034c0)=""/146, 0x92}, {&(0x7f0000003580)=""/96, 0x60}], 0x7}, 0x2}], 0x6, 0x102, &(0x7f0000003800)) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:34 executing program 5: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setuid(0xee01) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 12:45:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) [ 364.065942] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:45:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) [ 364.135809] binder: BINDER_SET_CONTEXT_MGR already set [ 364.141260] binder: 11942:11944 ioctl 40046207 0 returned -16 [ 364.155002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:45:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) 12:45:35 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 12:45:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000240)) 12:45:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000300)={0x0}) 12:45:35 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 12:45:35 executing program 5: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80, 0x140) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGETD(r1, 0x541f, &(0x7f0000000180)) [ 364.998237] tty_tiocsserial: 'syz-executor5' is using deprecated serial flags (with no effect): 00000100 12:45:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000000000000, &(0x7f0000000280)={0x2, 0x8004e20, @broadcast}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$inet(0x2, 0x1, 0xffff) 12:45:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) 12:45:36 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xeef) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:45:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004cc0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000005200)) getsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, &(0x7f0000005300)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006340)={0x0}) recvmmsg(r1, &(0x7f0000006240)=[{{&(0x7f0000005c40)=@alg, 0x80, &(0x7f0000006140)=[{&(0x7f0000005d80)=""/206, 0xce}, {0x0}, {&(0x7f0000006000)=""/222, 0xde}, {&(0x7f0000006100)=""/40, 0x28}], 0x4}, 0x1}], 0x1, 0x3, &(0x7f0000006380)={r2}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0xa0000000, {{0x2, 0x4e22, @local}}}, 0x88) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000006480)={@multicast2, @remote}, 0x0) 12:45:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:36 executing program 5: r0 = gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x59eea1d046205c54) r1 = socket$unix(0x1, 0x5, 0x0) read(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0xfffffffffffffc79) tkill(r0, 0x1000000000016) 12:45:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) getcwd(0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 12:45:36 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x5d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) ptrace$pokeuser(0x6, r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) rt_sigaction(0x0, &(0x7f0000000140)={0x0, {0x1}, 0x0, 0x0}, &(0x7f0000000380)={0x0, {}, 0x0, &(0x7f0000000340)="f30f5a945c97000000d8d4f2c1e735420ffc0b673666460f38089900088041c4e295a9346e66400f383dc90faf16660ff59000000080c4e27d797c313f"}, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, r2, 0x80000000, 0xfffffffffffffff7) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{0x0, 0x0, 0x0, 0x0, 0x8}]}, 0x58) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x5, 0x4, 0x0, 'bbr\x00'}}, 0x25) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000a00)={0x0, 0xfffffffeffffffff}, &(0x7f0000000a40)=0x8) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000840)=""/58, 0x3a, 0x2, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x3}, 0x14) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x8000000001000, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) r3 = add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="4dddcee86743a7f27f2e2da226c5db", 0xf, 0x0) keyctl$search(0xa, r3, &(0x7f00000005c0)='rxv5\xeb\x83\xea\x95\xd5\xc9\xe8\x03:\x13\r\xb3\x81\x89', &(0x7f0000000640)={'syz', 0x2}, r4) 12:45:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000080)={0x0, ""/10}, 0x12, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 12:45:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:37 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009}) [ 366.280565] QAT: Invalid ioctl 12:45:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, &(0x7f0000000100)="b45d6c0cb47b1d926feb6ff884cab99878f558c5f846d1d72d69588a56dfd91d0d081628d93caf14aa8b7cbc65da1d645c8f721d28bc8123bf4d14749f165fa7c84d89ecb19c53e79974fa2458d3dcb7f554bc3f9b51a1d11ba3a1ff3e64d1ed6e7cf7471db3b7d25174f0d7c67f2f9dba93be8d2b774195761a4228e2e193d74e7d615d6eafb3270e205fee86043a90f3e1e203b4d838c5c1ded567baa3ad38010c0551e2e159dbe40662b07cc859607d4d3c369cde44af77a757829ddc891cf588f3e3c36e04fcfd910a7f735b184957b3c8e3c9e50deb2e6516512b0ff822397bc1fc1867362feeb46c95517800400eb78bf20e56c1", 0xf7, 0x40040, &(0x7f0000000040)={0x2, 0x4e22, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x0) 12:45:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xffffff29) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002900)=""/4096, 0x1000}], 0x1}, 0x0) 12:45:37 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x100) 12:45:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000000)={0x0, 0x2000000013}) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@empty}}, {{}, 0x0, @in=@local}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004cc0)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000004dc0)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000005040)={@broadcast}, &(0x7f0000005080)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, &(0x7f0000005200)) getsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, &(0x7f0000005300)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006340)={0x0}) recvmmsg(r1, &(0x7f0000006240)=[{{&(0x7f0000005c40)=@alg, 0x80, &(0x7f0000006140)=[{&(0x7f0000005d80)=""/206, 0xce}, {0x0}, {&(0x7f0000006000)=""/222, 0xde}, {&(0x7f0000006100)=""/40, 0x28}], 0x4, &(0x7f00000061c0)=""/122, 0x7a}, 0x1}], 0x1, 0x3, &(0x7f0000006380)={r2}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0xa0000000, {{0x2, 0x4e22, @local}}}, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000006440)={'team0\x00'}) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000006480)={@multicast2, @remote}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @empty, @empty}, &(0x7f0000006540)=0xc) 12:45:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='minix\x00', 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 12:45:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipddp0\x00', 0x1}) 12:45:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:38 executing program 4: 12:45:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:38 executing program 4: 12:45:38 executing program 5: 12:45:38 executing program 2: 12:45:38 executing program 3: 12:45:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:38 executing program 4: 12:45:38 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x802, 0x300) close(r0) 12:45:38 executing program 3: 12:45:39 executing program 2: 12:45:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:39 executing program 4: 12:45:39 executing program 3: 12:45:39 executing program 2: 12:45:39 executing program 5: 12:45:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:39 executing program 4: 12:45:39 executing program 2: 12:45:39 executing program 3: 12:45:39 executing program 4: 12:45:39 executing program 5: 12:45:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) socket$nl_crypto(0x10, 0x3, 0x15) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0xc8, 0x0, 0xf0}}], 0x1, 0x0, 0x0) r1 = socket(0x0, 0xa, 0x840) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)={0x224, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x631}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4e30}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe2ac}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x100, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd9a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x970}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x987}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff0001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5c6c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff995}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa8ca}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x47}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc64}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 12:45:39 executing program 2: 12:45:39 executing program 4: 12:45:39 executing program 3: 12:45:39 executing program 5: 12:45:40 executing program 4: 12:45:40 executing program 2: 12:45:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:40 executing program 2: 12:45:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x40e, &(0x7f0000000100)=0x80000000, 0xfffffffffffffd05) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:40 executing program 3: 12:45:40 executing program 5: 12:45:40 executing program 4: 12:45:40 executing program 5: 12:45:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:45:40 executing program 2: 12:45:40 executing program 3: 12:45:40 executing program 4: 12:45:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0x5, 0x1000}, {0x1000, 0xfff}]}, 0x14, 0x1) 12:45:40 executing program 5: 12:45:40 executing program 4: 12:45:40 executing program 3: 12:45:40 executing program 2: 12:45:41 executing program 5: 12:45:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:45:41 executing program 4: 12:45:41 executing program 0: r0 = socket$inet(0x2, 0x180000000004, 0x40000000000) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x460, 0x0, 0x238, 0x0, 0x378, 0x378, 0x378, 0x4, &(0x7f0000000040), {[{{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x22}, 0xffffff00, 0xffffffff, @mac=@dev={[], 0x25}, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @mac, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}, 0x8000000000, 0x9, 0x3, 0x9, 0xa412, 0x0, 'nlmon0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x0, 0x8}, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x8, 0x1ff, 0x51}}}, {{@arp={@multicast2, @empty, 0x0, 0xffffffff, @mac=@broadcast, {[0xff, 0xff, 0xff, 0xff, 0xff]}, @empty, {[0xff]}, 0x7fff, 0x9, 0xa6c, 0x85, 0x3, 0x2, 'rose0\x00', 'batadv0\x00', {0xff}, {0xff}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="1f1be074259a", @empty, @rand_addr=0x7ff, @multicast1, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4b0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000140)=""/244) 12:45:41 executing program 2: 12:45:41 executing program 3: 12:45:41 executing program 4: 12:45:41 executing program 5: 12:45:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r0) 12:45:41 executing program 2: 12:45:41 executing program 3: 12:45:41 executing program 4: 12:45:41 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:41 executing program 5: 12:45:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}, 0x5}, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0x48) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:41 executing program 3: 12:45:41 executing program 4: 12:45:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c6, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 12:45:42 executing program 4: ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c6, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) sendfile(r1, r2, 0x0, 0x10000) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 12:45:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x200000005407, &(0x7f00009fbff8)) 12:45:42 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000040)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000280)={0x0, 0x100000001}) 12:45:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x0) 12:45:42 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x2}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r1, 0x1, 0x5}, &(0x7f0000000480)=0xc) r2 = socket$inet(0x2, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0xfffffffe, 0x10, &(0x7f0000000040)={0x2, 0x8004e20}, 0x10) recvmmsg(r2, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000100)=0x8001) 12:45:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:42 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000004, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x80000000004) 12:45:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) 12:45:42 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x80002102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000400)) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) 12:45:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000400)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00000000c0)='./bus\x00', 0x47b, 0x0) 12:45:42 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, &(0x7f00000001c0)="aeea916d01461469dbd1c328a5048d924e15718a3b32d0d351c75fd3e3043019971245c3bc026dcc593120515d3f6929191c3aaebdab2918f2deadc986", 0x3d, 0x20000000, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) ioctl(r0, 0x2, &(0x7f0000000100)="7a0d30eeac78a86ce216724604f23599fa91eef4e84041e45c4423cd8f9c199cfd750b780d38a385df036e3a162e9f2067e133299bb00a830224baaddce81263f5e267d47f321c3e806d31d1cdf3bd3e3020764eaa0a715b2899ea7711d33f066702cb87591df0c80b73fc20267f13f993bce7bf6e98455511e9cbbe7ec0abef61b6030b6e5a3f564efef0160b2f5fb5ebedac36ba1d0f4de14c5b54b16dca1f98e4e0b564e689a3ce") recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:45:42 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:42 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000001cfb0)={0x0, 0x8}) 12:45:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 12:45:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000180)=""/251}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'ipddp0\x00', 0x1}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000040)=r1) 12:45:43 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 12:45:43 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xeef) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 372.094183] ================================================================== [ 372.101637] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90 [ 372.108244] CPU: 1 PID: 12332 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #4 [ 372.115440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.124802] Call Trace: [ 372.127422] dump_stack+0x173/0x1d0 [ 372.131102] kmsan_report+0x12e/0x2a0 [ 372.134966] __msan_warning+0x82/0xf0 [ 372.138802] _decode_session4+0x3d0/0x1c90 [ 372.143095] __xfrm_decode_session+0x152/0x210 [ 372.147705] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 372.151993] vti6_tnl_xmit+0x182/0x2360 [ 372.156010] ? __msan_poison_alloca+0x1f0/0x2a0 [ 372.160719] ? validate_xmit_xfrm+0x83/0x13d0 [ 372.165254] ? validate_xmit_skb+0x10a2/0x1580 [ 372.169909] ? vti6_dev_uninit+0x660/0x660 [ 372.174177] dev_hard_start_xmit+0x607/0xc40 [ 372.178671] __dev_queue_xmit+0x2e42/0x3bc0 [ 372.183066] dev_queue_xmit+0x4b/0x60 [ 372.186928] ? __netdev_pick_tx+0x1270/0x1270 [ 372.191434] packet_sendmsg+0x8306/0x8f30 [ 372.195604] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.200996] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 372.206458] ? rw_copy_check_uvector+0x149/0x650 [ 372.211262] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.216722] ___sys_sendmsg+0xdb9/0x11b0 [ 372.220821] ? do_futex+0x350/0x68a0 [ 372.224554] ? compat_packet_setsockopt+0x360/0x360 [ 372.229593] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 372.234977] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 372.240358] ? __fget_light+0x6e1/0x750 [ 372.244371] __sys_sendmmsg+0x570/0xa60 [ 372.248387] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 372.253856] ? prepare_exit_to_usermode+0x114/0x420 [ 372.258877] ? syscall_return_slowpath+0x50/0x650 [ 372.263751] __se_sys_sendmmsg+0xbd/0xe0 [ 372.267833] __x64_sys_sendmmsg+0x56/0x70 [ 372.271985] do_syscall_64+0xbc/0xf0 [ 372.275713] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.280920] RIP: 0033:0x457ec9 [ 372.284133] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.303036] RSP: 002b:00007f5cfab3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 372.310774] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 372.318041] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000005 [ 372.325309] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 372.332581] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5cfab3f6d4 [ 372.339848] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 372.347131] [ 372.348789] Uninit was created at: [ 372.352386] kmsan_internal_poison_shadow+0x92/0x150 [ 372.357490] kmsan_kmalloc+0xa6/0x130 [ 372.361334] kmsan_slab_alloc+0xe/0x10 [ 372.365224] __kmalloc_node_track_caller+0xe18/0x1030 [ 372.370419] __alloc_skb+0x309/0xa20 [ 372.374135] alloc_skb_with_frags+0x1c7/0xac0 [ 372.378674] sock_alloc_send_pskb+0xafd/0x10e0 [ 372.383271] packet_sendmsg+0x661a/0x8f30 [ 372.387422] ___sys_sendmsg+0xdb9/0x11b0 [ 372.391506] __sys_sendmmsg+0x570/0xa60 [ 372.395489] __se_sys_sendmmsg+0xbd/0xe0 [ 372.399573] __x64_sys_sendmmsg+0x56/0x70 [ 372.403783] do_syscall_64+0xbc/0xf0 [ 372.407528] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.412735] ================================================================== [ 372.420118] Disabling lock debugging due to kernel taint [ 372.425589] Kernel panic - not syncing: panic_on_warn set ... [ 372.431480] CPU: 1 PID: 12332 Comm: syz-executor5 Tainted: G B 4.20.0-rc7+ #4 [ 372.440063] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.449412] Call Trace: [ 372.452021] dump_stack+0x173/0x1d0 [ 372.455677] panic+0x3ce/0x961 [ 372.458913] kmsan_report+0x293/0x2a0 [ 372.462739] __msan_warning+0x82/0xf0 [ 372.466562] _decode_session4+0x3d0/0x1c90 [ 372.470822] __xfrm_decode_session+0x152/0x210 [ 372.475407] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 372.479646] vti6_tnl_xmit+0x182/0x2360 [ 372.483642] ? __msan_poison_alloca+0x1f0/0x2a0 [ 372.488332] ? validate_xmit_xfrm+0x83/0x13d0 [ 372.492845] ? validate_xmit_skb+0x10a2/0x1580 [ 372.497453] ? vti6_dev_uninit+0x660/0x660 [ 372.501690] dev_hard_start_xmit+0x607/0xc40 [ 372.506130] __dev_queue_xmit+0x2e42/0x3bc0 [ 372.510533] dev_queue_xmit+0x4b/0x60 [ 372.514341] ? __netdev_pick_tx+0x1270/0x1270 [ 372.518869] packet_sendmsg+0x8306/0x8f30 [ 372.523038] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.528432] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 372.533883] ? rw_copy_check_uvector+0x149/0x650 [ 372.538658] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 372.544085] ___sys_sendmsg+0xdb9/0x11b0 [ 372.548165] ? do_futex+0x350/0x68a0 [ 372.551893] ? compat_packet_setsockopt+0x360/0x360 [ 372.556924] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 372.562341] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 372.567725] ? __fget_light+0x6e1/0x750 [ 372.571749] __sys_sendmmsg+0x570/0xa60 [ 372.575775] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 372.581248] ? prepare_exit_to_usermode+0x114/0x420 [ 372.586275] ? syscall_return_slowpath+0x50/0x650 [ 372.591138] __se_sys_sendmmsg+0xbd/0xe0 [ 372.595218] __x64_sys_sendmmsg+0x56/0x70 [ 372.599374] do_syscall_64+0xbc/0xf0 [ 372.603111] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 372.608304] RIP: 0033:0x457ec9 [ 372.611499] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.630406] RSP: 002b:00007f5cfab3ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 372.638145] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 372.645429] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000005 [ 372.652700] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 372.659969] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5cfab3f6d4 [ 372.667247] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 372.675944] Kernel Offset: disabled [ 372.679599] Rebooting in 86400 seconds..